Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22002 (GCVE-0-2025-22002)
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-22002", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-10-01T17:10:11.656361Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "CWE-476 NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-10-01T17:10:14.114Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/netfs/write_collect.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "0def1a40c3e76a468f8f66aa572caed44ec37277", "status": "affected", "version": "0e0f2dfe880fb19e4b15a7ca468623eb0b4ba586", "versionType": "git" }, { "lessThan": "c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159", "status": "affected", "version": "0e0f2dfe880fb19e4b15a7ca468623eb0b4ba586", "versionType": "git" }, { "lessThan": "344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c", "status": "affected", "version": "0e0f2dfe880fb19e4b15a7ca468623eb0b4ba586", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/netfs/write_collect.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.8" }, { "lessThan": "6.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.21", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.9", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.14", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.21", "versionStartIncluding": "6.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.9", "versionStartIncluding": "6.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14", "versionStartIncluding": "6.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfs: Call `invalidate_cache` only if implemented\n\nMany filesystems such as NFS and Ceph do not implement the\n`invalidate_cache` method. On those filesystems, if writing to the\ncache (`NETFS_WRITE_TO_CACHE`) fails for some reason, the kernel\ncrashes like this:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor instruction fetch in kernel mode\n #PF: error_code(0x0010) - not-present page\n PGD 0 P4D 0\n Oops: Oops: 0010 [#1] SMP PTI\n CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 Not tainted 6.13.3-cm4all1-hp #437\n Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018\n Workqueue: events_unbound netfs_write_collection_worker\n RIP: 0010:0x0\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\n RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7fffffffffffffff\n RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900\n RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 0000000000000002\n R10: ffff89258ceaca80 R11: 0000000000000001 R12: 0000000000000020\n R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0\n FS: 0000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 00000000001706f0\n Call Trace:\n \u003cTASK\u003e\n ? __die+0x1f/0x60\n ? page_fault_oops+0x15c/0x460\n ? try_to_wake_up+0x2d2/0x530\n ? exc_page_fault+0x5e/0x100\n ? asm_exc_page_fault+0x22/0x30\n netfs_write_collection_worker+0xe9f/0x12b0\n ? xs_poll_check_readable+0x3f/0x80\n ? xs_stream_data_receive_workfn+0x8d/0x110\n process_one_work+0x134/0x2d0\n worker_thread+0x299/0x3a0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xba/0xe0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x30/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n Modules linked in:\n CR2: 0000000000000000\n\nThis patch adds the missing `NULL` check." } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:27:12.991Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277" }, { "url": "https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159" }, { "url": "https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c" } ], "title": "netfs: Call `invalidate_cache` only if implemented", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-22002", "datePublished": "2025-04-03T07:19:04.875Z", "dateReserved": "2024-12-29T08:45:45.802Z", "dateUpdated": "2025-10-01T17:10:14.114Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-22002\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-04-03T08:15:15.723\",\"lastModified\":\"2025-10-01T17:15:40.860\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnetfs: Call `invalidate_cache` only if implemented\\n\\nMany filesystems such as NFS and Ceph do not implement the\\n`invalidate_cache` method. On those filesystems, if writing to the\\ncache (`NETFS_WRITE_TO_CACHE`) fails for some reason, the kernel\\ncrashes like this:\\n\\n BUG: kernel NULL pointer dereference, address: 0000000000000000\\n #PF: supervisor instruction fetch in kernel mode\\n #PF: error_code(0x0010) - not-present page\\n PGD 0 P4D 0\\n Oops: Oops: 0010 [#1] SMP PTI\\n CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 Not tainted 6.13.3-cm4all1-hp #437\\n Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018\\n Workqueue: events_unbound netfs_write_collection_worker\\n RIP: 0010:0x0\\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\\n RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202\\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7fffffffffffffff\\n RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900\\n RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 0000000000000002\\n R10: ffff89258ceaca80 R11: 0000000000000001 R12: 0000000000000020\\n R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0\\n FS: 0000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:0000000000000000\\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\n CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 00000000001706f0\\n Call Trace:\\n \u003cTASK\u003e\\n ? __die+0x1f/0x60\\n ? page_fault_oops+0x15c/0x460\\n ? try_to_wake_up+0x2d2/0x530\\n ? exc_page_fault+0x5e/0x100\\n ? asm_exc_page_fault+0x22/0x30\\n netfs_write_collection_worker+0xe9f/0x12b0\\n ? xs_poll_check_readable+0x3f/0x80\\n ? xs_stream_data_receive_workfn+0x8d/0x110\\n process_one_work+0x134/0x2d0\\n worker_thread+0x299/0x3a0\\n ? __pfx_worker_thread+0x10/0x10\\n kthread+0xba/0xe0\\n ? __pfx_kthread+0x10/0x10\\n ret_from_fork+0x30/0x50\\n ? __pfx_kthread+0x10/0x10\\n ret_from_fork_asm+0x1a/0x30\\n \u003c/TASK\u003e\\n Modules linked in:\\n CR2: 0000000000000000\\n\\nThis patch adds the missing `NULL` check.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfs: llamar a `invalidate_cache` solo si est\u00e1 implementado Muchos sistemas de archivos como NFS y Ceph no implementan el m\u00e9todo `invalidate_cache`. En esos sistemas de archivos, si la escritura en la cach\u00e9 (`NETFS_WRITE_TO_CACHE`) falla por alguna raz\u00f3n, el n\u00facleo se bloquea de la siguiente manera: ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 0000000000000000 #PF: obtenci\u00f3n de instrucci\u00f3n de supervisor en modo n\u00facleo #PF: error_code(0x0010) - p\u00e1gina no presente PGD 0 P4D 0 Oops: Oops: 0010 [#1] SMP PTI CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 No contaminado 6.13.3-cm4all1-hp #437 Nombre del hardware: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 17/10/2018 Cola de trabajo: events_unbound netfs_write_collection_worker RIP: 0010:0x0 C\u00f3digo: No se puede acceder a los bytes del c\u00f3digo de operaci\u00f3n en 0xffffffffffffffd6. RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7ffffffffffffffff RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900 RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 000000000000002 R10: ffff89258ceaca80 R11: 000000000000001 R12: 0000000000000020 R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0 FS: 000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 000000080050033 CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 0000000001706f0 Seguimiento de llamadas: ? __die+0x1f/0x60 ? page_fault_oops+0x15c/0x460 ? try_to_wake_up+0x2d2/0x530 ? exc_page_fault+0x5e/0x100 ? asm_exc_page_fault+0x22/0x30 netfs_write_collection_worker+0xe9f/0x12b0 ? xs_poll_check_readable+0x3f/0x80 ? xs_stream_data_receive_workfn+0x8d/0x110 process_one_work+0x134/0x2d0 subproceso_trabajador+0x299/0x3a0 ? __pfx_worker_thread+0x10/0x10 kthread+0xba/0xe0 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x30/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1a/0x30 M\u00f3dulos vinculados en: CR2: 0000000000000000 Este parche agrega la comprobaci\u00f3n `NULL` faltante.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-476\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.8\",\"versionEndExcluding\":\"6.12.21\",\"matchCriteriaId\":\"BF90340F-6FF6-4A1E-BAA7-7C640D39CCDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.13\",\"versionEndExcluding\":\"6.13.9\",\"matchCriteriaId\":\"FAECBE4D-58CF-4836-BBAB-5E28B800A778\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"186716B6-2B66-4BD0-852E-D48E71C0C85F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D3E781C-403A-498F-9DA9-ECEE50F41E75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"66619FB8-0AAF-4166-B2CF-67B24143261D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3D6550E-6679-4560-902D-AF52DCFE905B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"45B90F6B-BEC7-4D4E-883A-9DBADE021750\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"1759FFB7-531C-41B1-9AE1-FD3D80E0D920\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.14:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD948719-8628-4421-A340-1066314BBD4A\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 5.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"integrityImpact\": \"NONE\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"NONE\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22002\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-10-01T17:10:11.656361Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-476\", \"description\": \"CWE-476 NULL Pointer Dereference\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-10-01T14:39:27.579Z\"}}], \"cna\": {\"title\": \"netfs: Call `invalidate_cache` only if implemented\", \"affected\": [{\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"0e0f2dfe880fb19e4b15a7ca468623eb0b4ba586\", \"lessThan\": \"0def1a40c3e76a468f8f66aa572caed44ec37277\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"0e0f2dfe880fb19e4b15a7ca468623eb0b4ba586\", \"lessThan\": \"c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159\", \"versionType\": \"git\"}, {\"status\": \"affected\", \"version\": \"0e0f2dfe880fb19e4b15a7ca468623eb0b4ba586\", \"lessThan\": \"344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c\", \"versionType\": \"git\"}], \"programFiles\": [\"fs/netfs/write_collect.c\"], \"defaultStatus\": \"unaffected\"}, {\"repo\": \"https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git\", \"vendor\": \"Linux\", \"product\": \"Linux\", \"versions\": [{\"status\": \"affected\", \"version\": \"6.8\"}, {\"status\": \"unaffected\", \"version\": \"0\", \"lessThan\": \"6.8\", \"versionType\": \"semver\"}, {\"status\": \"unaffected\", \"version\": \"6.12.21\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.12.*\"}, {\"status\": \"unaffected\", \"version\": \"6.13.9\", \"versionType\": \"semver\", \"lessThanOrEqual\": \"6.13.*\"}, {\"status\": \"unaffected\", \"version\": \"6.14\", \"versionType\": \"original_commit_for_fix\", \"lessThanOrEqual\": \"*\"}], \"programFiles\": [\"fs/netfs/write_collect.c\"], \"defaultStatus\": \"affected\"}], \"references\": [{\"url\": \"https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277\"}, {\"url\": \"https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159\"}, {\"url\": \"https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c\"}], \"x_generator\": {\"engine\": \"bippy-1.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnetfs: Call `invalidate_cache` only if implemented\\n\\nMany filesystems such as NFS and Ceph do not implement the\\n`invalidate_cache` method. On those filesystems, if writing to the\\ncache (`NETFS_WRITE_TO_CACHE`) fails for some reason, the kernel\\ncrashes like this:\\n\\n BUG: kernel NULL pointer dereference, address: 0000000000000000\\n #PF: supervisor instruction fetch in kernel mode\\n #PF: error_code(0x0010) - not-present page\\n PGD 0 P4D 0\\n Oops: Oops: 0010 [#1] SMP PTI\\n CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 Not tainted 6.13.3-cm4all1-hp #437\\n Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018\\n Workqueue: events_unbound netfs_write_collection_worker\\n RIP: 0010:0x0\\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\\n RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202\\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7fffffffffffffff\\n RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900\\n RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 0000000000000002\\n R10: ffff89258ceaca80 R11: 0000000000000001 R12: 0000000000000020\\n R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0\\n FS: 0000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:0000000000000000\\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\\n CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 00000000001706f0\\n Call Trace:\\n \u003cTASK\u003e\\n ? __die+0x1f/0x60\\n ? page_fault_oops+0x15c/0x460\\n ? try_to_wake_up+0x2d2/0x530\\n ? exc_page_fault+0x5e/0x100\\n ? asm_exc_page_fault+0x22/0x30\\n netfs_write_collection_worker+0xe9f/0x12b0\\n ? xs_poll_check_readable+0x3f/0x80\\n ? xs_stream_data_receive_workfn+0x8d/0x110\\n process_one_work+0x134/0x2d0\\n worker_thread+0x299/0x3a0\\n ? __pfx_worker_thread+0x10/0x10\\n kthread+0xba/0xe0\\n ? __pfx_kthread+0x10/0x10\\n ret_from_fork+0x30/0x50\\n ? __pfx_kthread+0x10/0x10\\n ret_from_fork_asm+0x1a/0x30\\n \u003c/TASK\u003e\\n Modules linked in:\\n CR2: 0000000000000000\\n\\nThis patch adds the missing `NULL` check.\"}], \"cpeApplicability\": [{\"nodes\": [{\"negate\": false, \"cpeMatch\": [{\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.12.21\", \"versionStartIncluding\": \"6.8\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.13.9\", \"versionStartIncluding\": \"6.8\"}, {\"criteria\": \"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\", \"vulnerable\": true, \"versionEndExcluding\": \"6.14\", \"versionStartIncluding\": \"6.8\"}], \"operator\": \"OR\"}]}], \"providerMetadata\": {\"orgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"shortName\": \"Linux\", \"dateUpdated\": \"2025-05-04T07:27:12.991Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-22002\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-01T17:10:14.114Z\", \"dateReserved\": \"2024-12-29T08:45:45.802Z\", \"assignerOrgId\": \"416baaa9-dc9f-4396-8d5f-8c081fb06d67\", \"datePublished\": \"2025-04-03T07:19:04.875Z\", \"assignerShortName\": \"Linux\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
CERTFR-2025-AVI-0559
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2021-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2023-52664", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-50157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2025-21666", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666" }, { "name": "CVE-2025-21669", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669" }, { "name": "CVE-2025-21670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21670" }, { "name": "CVE-2025-21674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21674" }, { "name": "CVE-2025-21675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21675" }, { "name": "CVE-2025-21676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21676" }, { "name": "CVE-2025-21678", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678" }, { "name": "CVE-2025-21682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21682" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-57948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2025-21665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665" }, { "name": "CVE-2025-21667", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21667" }, { "name": "CVE-2025-21668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21668" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21681" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2025-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21673" }, { "name": "CVE-2024-47726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726" }, { "name": "CVE-2024-56721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721" }, { "name": "CVE-2025-21684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21684" }, { "name": "CVE-2025-21689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689" }, { "name": "CVE-2025-21690", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690" }, { "name": "CVE-2025-21692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692" }, { "name": "CVE-2025-21697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697" }, { "name": "CVE-2025-21699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699" }, { "name": "CVE-2024-57949", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57949" }, { "name": "CVE-2024-57951", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951" }, { "name": "CVE-2025-21694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2024-57952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57952" }, { "name": "CVE-2025-21672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21672" }, { "name": "CVE-2025-21691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21691" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-04T00:00:00", "last_revision_date": "2025-07-04T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0559", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-04T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-2", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-3", "url": "https://ubuntu.com/security/notices/USN-7595-3" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-6", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-1", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-3", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7602-1", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-2", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7596-2", "url": "https://ubuntu.com/security/notices/USN-7596-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-1", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-4", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-4", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7606-1", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-4", "url": "https://ubuntu.com/security/notices/USN-7595-4" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-2", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-1", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-1", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-2", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-5", "url": "https://ubuntu.com/security/notices/USN-7595-5" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-5", "url": "https://ubuntu.com/security/notices/USN-7585-5" } ] }
CERTFR-2025-AVI-0589
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2021-47379", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47379" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-57850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-11T00:00:00", "last_revision_date": "2025-07-11T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0589", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-2", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-5", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7618-1", "url": "https://ubuntu.com/security/notices/USN-7618-1" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-4", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-2", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-3", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-3", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-2", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7628-1", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-3", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-1", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "published_at": "2025-07-10", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0113-1", "url": "https://ubuntu.com/security/notices/LSN-0113-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7591-5", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-2", "url": "https://ubuntu.com/security/notices/USN-7611-2" } ] }
ghsa-68gg-f4cj-w6g2
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
netfs: Call invalidate_cache
only if implemented
Many filesystems such as NFS and Ceph do not implement the
invalidate_cache
method. On those filesystems, if writing to the
cache (NETFS_WRITE_TO_CACHE
) fails for some reason, the kernel
crashes like this:
BUG: kernel NULL pointer dereference, address: 0000000000000000 #PF: supervisor instruction fetch in kernel mode #PF: error_code(0x0010) - not-present page PGD 0 P4D 0 Oops: Oops: 0010 [#1] SMP PTI CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 Not tainted 6.13.3-cm4all1-hp #437 Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018 Workqueue: events_unbound netfs_write_collection_worker RIP: 0010:0x0 Code: Unable to access opcode bytes at 0xffffffffffffffd6. RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7fffffffffffffff RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900 RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 0000000000000002 R10: ffff89258ceaca80 R11: 0000000000000001 R12: 0000000000000020 R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0 FS: 0000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 00000000001706f0 Call Trace: ? __die+0x1f/0x60 ? page_fault_oops+0x15c/0x460 ? try_to_wake_up+0x2d2/0x530 ? exc_page_fault+0x5e/0x100 ? asm_exc_page_fault+0x22/0x30 netfs_write_collection_worker+0xe9f/0x12b0 ? xs_poll_check_readable+0x3f/0x80 ? xs_stream_data_receive_workfn+0x8d/0x110 process_one_work+0x134/0x2d0 worker_thread+0x299/0x3a0 ? __pfx_worker_thread+0x10/0x10 kthread+0xba/0xe0 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x30/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1a/0x30 Modules linked in: CR2: 0000000000000000
This patch adds the missing NULL
check.
{ "affected": [], "aliases": [ "CVE-2025-22002" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-03T08:15:15Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfs: Call `invalidate_cache` only if implemented\n\nMany filesystems such as NFS and Ceph do not implement the\n`invalidate_cache` method. On those filesystems, if writing to the\ncache (`NETFS_WRITE_TO_CACHE`) fails for some reason, the kernel\ncrashes like this:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor instruction fetch in kernel mode\n #PF: error_code(0x0010) - not-present page\n PGD 0 P4D 0\n Oops: Oops: 0010 [#1] SMP PTI\n CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 Not tainted 6.13.3-cm4all1-hp #437\n Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018\n Workqueue: events_unbound netfs_write_collection_worker\n RIP: 0010:0x0\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\n RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7fffffffffffffff\n RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900\n RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 0000000000000002\n R10: ffff89258ceaca80 R11: 0000000000000001 R12: 0000000000000020\n R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0\n FS: 0000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 00000000001706f0\n Call Trace:\n \u003cTASK\u003e\n ? __die+0x1f/0x60\n ? page_fault_oops+0x15c/0x460\n ? try_to_wake_up+0x2d2/0x530\n ? exc_page_fault+0x5e/0x100\n ? asm_exc_page_fault+0x22/0x30\n netfs_write_collection_worker+0xe9f/0x12b0\n ? xs_poll_check_readable+0x3f/0x80\n ? xs_stream_data_receive_workfn+0x8d/0x110\n process_one_work+0x134/0x2d0\n worker_thread+0x299/0x3a0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xba/0xe0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x30/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n Modules linked in:\n CR2: 0000000000000000\n\nThis patch adds the missing `NULL` check.", "id": "GHSA-68gg-f4cj-w6g2", "modified": "2025-04-10T18:32:01Z", "published": "2025-04-03T09:32:15Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22002" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2025-22002
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277 | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c | Patch | |
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159 | Patch |
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 | |
linux | linux_kernel | 6.14 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "BF90340F-6FF6-4A1E-BAA7-7C640D39CCDD", "versionEndExcluding": "6.12.21", "versionStartIncluding": "6.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FAECBE4D-58CF-4836-BBAB-5E28B800A778", "versionEndExcluding": "6.13.9", "versionStartIncluding": "6.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "186716B6-2B66-4BD0-852E-D48E71C0C85F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc2:*:*:*:*:*:*", "matchCriteriaId": "0D3E781C-403A-498F-9DA9-ECEE50F41E75", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc3:*:*:*:*:*:*", "matchCriteriaId": "66619FB8-0AAF-4166-B2CF-67B24143261D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc4:*:*:*:*:*:*", "matchCriteriaId": "D3D6550E-6679-4560-902D-AF52DCFE905B", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc5:*:*:*:*:*:*", "matchCriteriaId": "45B90F6B-BEC7-4D4E-883A-9DBADE021750", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc6:*:*:*:*:*:*", "matchCriteriaId": "1759FFB7-531C-41B1-9AE1-FD3D80E0D920", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:6.14:rc7:*:*:*:*:*:*", "matchCriteriaId": "AD948719-8628-4421-A340-1066314BBD4A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnetfs: Call `invalidate_cache` only if implemented\n\nMany filesystems such as NFS and Ceph do not implement the\n`invalidate_cache` method. On those filesystems, if writing to the\ncache (`NETFS_WRITE_TO_CACHE`) fails for some reason, the kernel\ncrashes like this:\n\n BUG: kernel NULL pointer dereference, address: 0000000000000000\n #PF: supervisor instruction fetch in kernel mode\n #PF: error_code(0x0010) - not-present page\n PGD 0 P4D 0\n Oops: Oops: 0010 [#1] SMP PTI\n CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 Not tainted 6.13.3-cm4all1-hp #437\n Hardware name: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 10/17/2018\n Workqueue: events_unbound netfs_write_collection_worker\n RIP: 0010:0x0\n Code: Unable to access opcode bytes at 0xffffffffffffffd6.\n RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202\n RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7fffffffffffffff\n RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900\n RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 0000000000000002\n R10: ffff89258ceaca80 R11: 0000000000000001 R12: 0000000000000020\n R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0\n FS: 0000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 00000000001706f0\n Call Trace:\n \u003cTASK\u003e\n ? __die+0x1f/0x60\n ? page_fault_oops+0x15c/0x460\n ? try_to_wake_up+0x2d2/0x530\n ? exc_page_fault+0x5e/0x100\n ? asm_exc_page_fault+0x22/0x30\n netfs_write_collection_worker+0xe9f/0x12b0\n ? xs_poll_check_readable+0x3f/0x80\n ? xs_stream_data_receive_workfn+0x8d/0x110\n process_one_work+0x134/0x2d0\n worker_thread+0x299/0x3a0\n ? __pfx_worker_thread+0x10/0x10\n kthread+0xba/0xe0\n ? __pfx_kthread+0x10/0x10\n ret_from_fork+0x30/0x50\n ? __pfx_kthread+0x10/0x10\n ret_from_fork_asm+0x1a/0x30\n \u003c/TASK\u003e\n Modules linked in:\n CR2: 0000000000000000\n\nThis patch adds the missing `NULL` check." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: netfs: llamar a `invalidate_cache` solo si est\u00e1 implementado Muchos sistemas de archivos como NFS y Ceph no implementan el m\u00e9todo `invalidate_cache`. En esos sistemas de archivos, si la escritura en la cach\u00e9 (`NETFS_WRITE_TO_CACHE`) falla por alguna raz\u00f3n, el n\u00facleo se bloquea de la siguiente manera: ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 0000000000000000 #PF: obtenci\u00f3n de instrucci\u00f3n de supervisor en modo n\u00facleo #PF: error_code(0x0010) - p\u00e1gina no presente PGD 0 P4D 0 Oops: Oops: 0010 [#1] SMP PTI CPU: 9 UID: 0 PID: 3380 Comm: kworker/u193:11 No contaminado 6.13.3-cm4all1-hp #437 Nombre del hardware: HP ProLiant DL380 Gen9/ProLiant DL380 Gen9, BIOS P89 17/10/2018 Cola de trabajo: events_unbound netfs_write_collection_worker RIP: 0010:0x0 C\u00f3digo: No se puede acceder a los bytes del c\u00f3digo de operaci\u00f3n en 0xffffffffffffffd6. RSP: 0018:ffff9b86e2ca7dc0 EFLAGS: 00010202 RAX: 0000000000000000 RBX: 0000000000000000 RCX: 7ffffffffffffffff RDX: 0000000000000001 RSI: ffff89259d576a18 RDI: ffff89259d576900 RBP: ffff89259d5769b0 R08: ffff9b86e2ca7d28 R09: 000000000000002 R10: ffff89258ceaca80 R11: 000000000000001 R12: 0000000000000020 R13: ffff893d158b9338 R14: ffff89259d576900 R15: ffff89259d5769b0 FS: 000000000000000(0000) GS:ffff893c9fa40000(0000) knlGS:000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 000000080050033 CR2: ffffffffffffffd6 CR3: 000000054442e003 CR4: 0000000001706f0 Seguimiento de llamadas: ? __die+0x1f/0x60 ? page_fault_oops+0x15c/0x460 ? try_to_wake_up+0x2d2/0x530 ? exc_page_fault+0x5e/0x100 ? asm_exc_page_fault+0x22/0x30 netfs_write_collection_worker+0xe9f/0x12b0 ? xs_poll_check_readable+0x3f/0x80 ? xs_stream_data_receive_workfn+0x8d/0x110 process_one_work+0x134/0x2d0 subproceso_trabajador+0x299/0x3a0 ? __pfx_worker_thread+0x10/0x10 kthread+0xba/0xe0 ? __pfx_kthread+0x10/0x10 ret_from_fork+0x30/0x50 ? __pfx_kthread+0x10/0x10 ret_from_fork_asm+0x1a/0x30 M\u00f3dulos vinculados en: CR2: 0000000000000000 Este parche agrega la comprobaci\u00f3n `NULL` faltante." } ], "id": "CVE-2025-22002", "lastModified": "2025-10-01T17:15:40.860", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2025-04-03T08:15:15.723", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "tags": [ "Patch" ], "url": "https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
wid-sec-w-2025-0698
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen \u0027Denial of Service\u0027-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0698 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0698.json" }, { "category": "self", "summary": "WID-SEC-2025-0698 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0698" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21987", "url": "https://lore.kernel.org/linux-cve-announce/2025040249-CVE-2025-21987-de85@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21988", "url": "https://lore.kernel.org/linux-cve-announce/2025040254-CVE-2025-21988-e048@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21989", "url": "https://lore.kernel.org/linux-cve-announce/2025040256-CVE-2025-21989-440d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21990", "url": "https://lore.kernel.org/linux-cve-announce/2025040256-CVE-2025-21990-cc2d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21991", "url": "https://lore.kernel.org/linux-cve-announce/2025040257-CVE-2025-21991-6aae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21992", "url": "https://lore.kernel.org/linux-cve-announce/2025040257-CVE-2025-21992-3985@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21993", "url": "https://lore.kernel.org/linux-cve-announce/2025040257-CVE-2025-21993-54d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21994", "url": "https://lore.kernel.org/linux-cve-announce/2025040214-CVE-2025-21994-44bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21995", "url": "https://lore.kernel.org/linux-cve-announce/2025040346-CVE-2025-21995-64c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21996", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21996-8e4a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21997", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21997-492c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21998", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21998-b57d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21999", "url": "https://lore.kernel.org/linux-cve-announce/2025040348-CVE-2025-21999-bc57@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22000", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22000-50c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22001", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22001-5187@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22002", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22002-7f70@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22003", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22003-ea29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22004", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22004-64f9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22005", "url": "https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22005-3e0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22006", "url": "https://lore.kernel.org/linux-cve-announce/2025040350-CVE-2025-22006-d1a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-22007", "url": "https://lore.kernel.org/linux-cve-announce/2025040350-CVE-2025-22007-40b3@gregkh/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7445-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7445-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7450-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7448-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7448-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7460-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7460-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-3 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-4 vom 2025-04-25", "url": "https://ubuntu.com/security/notices/USN-7455-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-5 vom 2025-04-29", "url": "https://ubuntu.com/security/notices/USN-7455-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-070 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-070.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7475-1 vom 2025-05-02", "url": "https://ubuntu.com/security/notices/USN-7475-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2854 vom 2025-05-14", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2854.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7423 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7423" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7956 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7956" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7903 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7903.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7423 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7423.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9080 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9080" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01995-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021572.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-240 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-240.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-239 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-239.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9348 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9348" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-241 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-241.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02099-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021644.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-241 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-241.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-240 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-240.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-239 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-239.html" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7956 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-7956.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9348 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9348.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10371 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10371" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10371 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10837 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10837" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11298 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11298" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:11299" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10837 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-10837.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11298 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11358 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11358" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11375 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11375" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11570 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11570" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11571 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11571" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11572 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11358 vom 2025-08-05", "url": "http://linux.oracle.com/errata/ELSA-2025-11358.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13781 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14054 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14054" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14094 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14094" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03100-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03097-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022407.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03123-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022421.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03111-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022408.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03124-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022420.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03109-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022410.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03108-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022413.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03124-1 vom 2025-09-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RJXQ5TFHHXOY34RCSJPZ32PXICETJJAT/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03126-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7CCY6DKZJO7PCHILWH75NOVEXGURPSD6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03148-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V33OXMTSQPWHGZ67MZJKGCDT5YZ4TEOJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03130-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OI7XTGACEWQ2UDCZMU7BMJ53EJTK4DLT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03129-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JSGN3FPXV4F5PS6ALJI4LDALZZFJF4X6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03153-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GPXQD3DPL2SORN47JCZGU5CUIOW6M5KO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03133-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FZBFMSZ4U55ZVJTNY6LCDIN7SJ6ILOCQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03160-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03156-1 vom 2025-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HSLXEYDHEPXZRRM6QVD2CNPFQE4HV4IH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03175-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03179-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03165-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022499.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03180-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022504.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03184-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022510.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03186-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022508.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03185-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03181-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022513.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03190-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022518.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03191-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022516.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03194-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022515.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03212-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SI5FWXKGVFXNXOGXANHAQLN7YCH4PQSM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03209-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SYKN5NGIGIUIQOD7ME5J7EMEHPSJ3AGG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03210-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GJRKNIFHDBLMHUKUVMEPO5FMMOENSJDC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03207-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H4NE32XTYMA5XWYTROHYSPTMHCEHAMJN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03215-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03208-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FCJ5F7EXAMZA2ML2FG2TKRM6YKENDJTU/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03217-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03223-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03235-1 vom 2025-09-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MF553NWCYBV4FBND2WDCKV7U6FU5XZBI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03226-1 vom 2025-09-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CEHWYIR3R7GHFMEAF5GZVX6OYPVERDIJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20714-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022558.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20699-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022574.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20703-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022569.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20707-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022565.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20706-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022566.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20700-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20711-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20698-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022573.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20712-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20704-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20705-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022567.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-17T22:00:00.000+00:00", "generator": { "date": "2025-09-18T07:06:16.605+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0698", "initial_release_date": "2025-04-02T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-02T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Debian, SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Amazon, Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Oracle Linux, SUSE und Red Hat aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "45", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-11T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-14T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-15T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-17T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T042358", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21987", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21987" }, { "cve": "CVE-2025-21988", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21988" }, { "cve": "CVE-2025-21989", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21989" }, { "cve": "CVE-2025-21990", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21990" }, { "cve": "CVE-2025-21991", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21991" }, { "cve": "CVE-2025-21992", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21992" }, { "cve": "CVE-2025-21993", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21993" }, { "cve": "CVE-2025-21994", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21994" }, { "cve": "CVE-2025-21995", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21995" }, { "cve": "CVE-2025-21996", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21996" }, { "cve": "CVE-2025-21997", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21997" }, { "cve": "CVE-2025-21998", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21998" }, { "cve": "CVE-2025-21999", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-21999" }, { "cve": "CVE-2025-22000", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22000" }, { "cve": "CVE-2025-22001", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22001" }, { "cve": "CVE-2025-22002", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22002" }, { "cve": "CVE-2025-22003", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22003" }, { "cve": "CVE-2025-22004", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22004" }, { "cve": "CVE-2025-22005", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22005" }, { "cve": "CVE-2025-22006", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22006" }, { "cve": "CVE-2025-22007", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "T042358", "67646", "T000126", "398363", "T004914", "1607324" ] }, "release_date": "2025-04-02T22:00:00.000+00:00", "title": "CVE-2025-22007" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.