Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-23143 (GCVE-0-2025-23143)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux |
Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 Version: ed07536ed6731775219c1df7fa26a7588753e693 |
||
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "include/net/sock.h", "net/core/sock.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "83083c5fc7cf9b0f136a42f26aba60da380f3601", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "b7489b753667bc9245958a4896c9419743083c27", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "d51e47e2ab6ef10a317d576075cf625cdbf96426", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "feda73ad44a5cc80f6bf796bb1099a3fe71576d4", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "905d43b8ad2436c240f844acb3ebcc7a99b8ebf1", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "5f7f6abd92b6c8dc8f19625ef93c3a18549ede04", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "c11247a21aab4b50a23c8b696727d7483de2f1e1", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "2155802d3313d7b8365935c6b8d6edc0ddd7eb94", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" }, { "lessThan": "0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569", "status": "affected", "version": "ed07536ed6731775219c1df7fa26a7588753e693", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "include/net/sock.h", "net/core/sock.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "2.6.20" }, { "lessThan": "2.6.20", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.300", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.245", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.194", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.153", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.107", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.24", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.12", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.3", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.300", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.245", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.194", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.153", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.107", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.24", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.12", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.3", "versionStartIncluding": "2.6.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "2.6.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.\n\nWhen I ran the repro [0] and waited a few seconds, I observed two\nLOCKDEP splats: a warning immediately followed by a null-ptr-deref. [1]\n\nReproduction Steps:\n\n 1) Mount CIFS\n 2) Add an iptables rule to drop incoming FIN packets for CIFS\n 3) Unmount CIFS\n 4) Unload the CIFS module\n 5) Remove the iptables rule\n\nAt step 3), the CIFS module calls sock_release() for the underlying\nTCP socket, and it returns quickly. However, the socket remains in\nFIN_WAIT_1 because incoming FIN packets are dropped.\n\nAt this point, the module\u0027s refcnt is 0 while the socket is still\nalive, so the following rmmod command succeeds.\n\n # ss -tan\n State Recv-Q Send-Q Local Address:Port Peer Address:Port\n FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445\n\n # lsmod | grep cifs\n cifs 1159168 0\n\nThis highlights a discrepancy between the lifetime of the CIFS module\nand the underlying TCP socket. Even after CIFS calls sock_release()\nand it returns, the TCP socket does not die immediately in order to\nclose the connection gracefully.\n\nWhile this is generally fine, it causes an issue with LOCKDEP because\nCIFS assigns a different lock class to the TCP socket\u0027s sk-\u003esk_lock\nusing sock_lock_init_class_and_name().\n\nOnce an incoming packet is processed for the socket or a timer fires,\nsk-\u003esk_lock is acquired.\n\nThen, LOCKDEP checks the lock context in check_wait_context(), where\nhlock_class() is called to retrieve the lock class. However, since\nthe module has already been unloaded, hlock_class() logs a warning\nand returns NULL, triggering the null-ptr-deref.\n\nIf LOCKDEP is enabled, we must ensure that a module calling\nsock_lock_init_class_and_name() (CIFS, NFS, etc) cannot be unloaded\nwhile such a socket is still alive to prevent this issue.\n\nLet\u0027s hold the module reference in sock_lock_init_class_and_name()\nand release it when the socket is freed in sk_prot_free().\n\nNote that sock_lock_init() clears sk-\u003esk_owner for svc_create_socket()\nthat calls sock_lock_init_class_and_name() for a listening socket,\nwhich clones a socket by sk_clone_lock() without GFP_ZERO.\n\n[0]:\nCIFS_SERVER=\"10.0.0.137\"\nCIFS_PATH=\"//${CIFS_SERVER}/Users/Administrator/Desktop/CIFS_TEST\"\nDEV=\"enp0s3\"\nCRED=\"/root/WindowsCredential.txt\"\n\nMNT=$(mktemp -d /tmp/XXXXXX)\nmount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credentials=${CRED},cache=none,echo_interval=1\n\niptables -A INPUT -s ${CIFS_SERVER} -j DROP\n\nfor i in $(seq 10);\ndo\n umount ${MNT}\n rmmod cifs\n sleep 1\ndone\n\nrm -r ${MNT}\n\niptables -D INPUT -s ${CIFS_SERVER} -j DROP\n\n[1]:\nDEBUG_LOCKS_WARN_ON(1)\nWARNING: CPU: 10 PID: 0 at kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\nModules linked in: cifs_arc4 nls_ucs2_utils cifs_md4 [last unloaded: cifs]\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Not tainted 6.14.0 #36\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\n...\nCall Trace:\n \u003cIRQ\u003e\n __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178)\n lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816)\n _raw_spin_lock_nested (kernel/locking/spinlock.c:379)\n tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350)\n...\n\nBUG: kernel NULL pointer dereference, address: 00000000000000c4\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 0\nOops: Oops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Tainted: G W 6.14.0 #36\nTainted: [W]=WARN\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:__lock_acquire (kernel/\n---truncated---" } ], "providerMetadata": { "dateUpdated": "2025-10-02T13:25:47.262Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/83083c5fc7cf9b0f136a42f26aba60da380f3601" }, { "url": "https://git.kernel.org/stable/c/b7489b753667bc9245958a4896c9419743083c27" }, { "url": "https://git.kernel.org/stable/c/d51e47e2ab6ef10a317d576075cf625cdbf96426" }, { "url": "https://git.kernel.org/stable/c/feda73ad44a5cc80f6bf796bb1099a3fe71576d4" }, { "url": "https://git.kernel.org/stable/c/905d43b8ad2436c240f844acb3ebcc7a99b8ebf1" }, { "url": "https://git.kernel.org/stable/c/5f7f6abd92b6c8dc8f19625ef93c3a18549ede04" }, { "url": "https://git.kernel.org/stable/c/c11247a21aab4b50a23c8b696727d7483de2f1e1" }, { "url": "https://git.kernel.org/stable/c/2155802d3313d7b8365935c6b8d6edc0ddd7eb94" }, { "url": "https://git.kernel.org/stable/c/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569" } ], "title": "net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-23143", "datePublished": "2025-05-01T12:55:33.348Z", "dateReserved": "2025-01-11T14:28:41.512Z", "dateUpdated": "2025-10-02T13:25:47.262Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-23143\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-01T13:15:50.127\",\"lastModified\":\"2025-10-02T14:15:43.407\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.\\n\\nWhen I ran the repro [0] and waited a few seconds, I observed two\\nLOCKDEP splats: a warning immediately followed by a null-ptr-deref. [1]\\n\\nReproduction Steps:\\n\\n 1) Mount CIFS\\n 2) Add an iptables rule to drop incoming FIN packets for CIFS\\n 3) Unmount CIFS\\n 4) Unload the CIFS module\\n 5) Remove the iptables rule\\n\\nAt step 3), the CIFS module calls sock_release() for the underlying\\nTCP socket, and it returns quickly. However, the socket remains in\\nFIN_WAIT_1 because incoming FIN packets are dropped.\\n\\nAt this point, the module\u0027s refcnt is 0 while the socket is still\\nalive, so the following rmmod command succeeds.\\n\\n # ss -tan\\n State Recv-Q Send-Q Local Address:Port Peer Address:Port\\n FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445\\n\\n # lsmod | grep cifs\\n cifs 1159168 0\\n\\nThis highlights a discrepancy between the lifetime of the CIFS module\\nand the underlying TCP socket. Even after CIFS calls sock_release()\\nand it returns, the TCP socket does not die immediately in order to\\nclose the connection gracefully.\\n\\nWhile this is generally fine, it causes an issue with LOCKDEP because\\nCIFS assigns a different lock class to the TCP socket\u0027s sk-\u003esk_lock\\nusing sock_lock_init_class_and_name().\\n\\nOnce an incoming packet is processed for the socket or a timer fires,\\nsk-\u003esk_lock is acquired.\\n\\nThen, LOCKDEP checks the lock context in check_wait_context(), where\\nhlock_class() is called to retrieve the lock class. However, since\\nthe module has already been unloaded, hlock_class() logs a warning\\nand returns NULL, triggering the null-ptr-deref.\\n\\nIf LOCKDEP is enabled, we must ensure that a module calling\\nsock_lock_init_class_and_name() (CIFS, NFS, etc) cannot be unloaded\\nwhile such a socket is still alive to prevent this issue.\\n\\nLet\u0027s hold the module reference in sock_lock_init_class_and_name()\\nand release it when the socket is freed in sk_prot_free().\\n\\nNote that sock_lock_init() clears sk-\u003esk_owner for svc_create_socket()\\nthat calls sock_lock_init_class_and_name() for a listening socket,\\nwhich clones a socket by sk_clone_lock() without GFP_ZERO.\\n\\n[0]:\\nCIFS_SERVER=\\\"10.0.0.137\\\"\\nCIFS_PATH=\\\"//${CIFS_SERVER}/Users/Administrator/Desktop/CIFS_TEST\\\"\\nDEV=\\\"enp0s3\\\"\\nCRED=\\\"/root/WindowsCredential.txt\\\"\\n\\nMNT=$(mktemp -d /tmp/XXXXXX)\\nmount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credentials=${CRED},cache=none,echo_interval=1\\n\\niptables -A INPUT -s ${CIFS_SERVER} -j DROP\\n\\nfor i in $(seq 10);\\ndo\\n umount ${MNT}\\n rmmod cifs\\n sleep 1\\ndone\\n\\nrm -r ${MNT}\\n\\niptables -D INPUT -s ${CIFS_SERVER} -j DROP\\n\\n[1]:\\nDEBUG_LOCKS_WARN_ON(1)\\nWARNING: CPU: 10 PID: 0 at kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\\nModules linked in: cifs_arc4 nls_ucs2_utils cifs_md4 [last unloaded: cifs]\\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Not tainted 6.14.0 #36\\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\\nRIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\\n...\\nCall Trace:\\n \u003cIRQ\u003e\\n __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178)\\n lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816)\\n _raw_spin_lock_nested (kernel/locking/spinlock.c:379)\\n tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350)\\n...\\n\\nBUG: kernel NULL pointer dereference, address: 00000000000000c4\\n PF: supervisor read access in kernel mode\\n PF: error_code(0x0000) - not-present page\\nPGD 0\\nOops: Oops: 0000 [#1] PREEMPT SMP NOPTI\\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Tainted: G W 6.14.0 #36\\nTainted: [W]=WARN\\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\\nRIP: 0010:__lock_acquire (kernel/\\n---truncated---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: Fix null-ptr-deref por sock_lock_init_class_and_name() y rmmod. Cuando ejecut\u00e9 la reproducci\u00f3n [0] y esper\u00e9 unos segundos, observ\u00e9 dos s\u00edmbolos LOCKDEP: una advertencia seguida inmediatamente por un null-ptr-deref. [1] Pasos de reproducci\u00f3n: 1) Montar CIFS 2) Agregar una regla de iptables para descartar los paquetes FIN entrantes para CIFS 3) Desmontar CIFS 4) Descargar el m\u00f3dulo CIFS 5) Eliminar la regla de iptables En el paso 3), el m\u00f3dulo CIFS llama a sock_release() para el socket TCP subyacente y regresa r\u00e1pidamente. Sin embargo, el socket permanece en FIN_WAIT_1 porque los paquetes FIN entrantes se descartan. En este punto, el refcnt del m\u00f3dulo es 0 mientras el socket sigue activo, por lo que el siguiente comando rmmod tiene \u00e9xito. # ss -tan State Recv-Q Send-Q Local Address:Port Peer Address:Port FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445 # lsmod | grep cifs cifs 1159168 0 Esto indica una discrepancia entre la duraci\u00f3n del m\u00f3dulo CIFS y el socket TCP subyacente. Incluso despu\u00e9s de que CIFS invoque sock_release() y este regrese, el socket TCP no se cierra inmediatamente para cerrar la conexi\u00f3n correctamente. Si bien esto generalmente funciona bien, causa un problema con LOCKDEP, ya que CIFS asigna una clase de bloqueo diferente al sk-\u0026gt;sk_lock del socket TCP mediante sock_lock_init_class_and_name(). Una vez que se procesa un paquete entrante para el socket o se activa un temporizador, se adquiere sk-\u0026gt;sk_lock. Luego, LOCKDEP verifica el contexto de bloqueo en check_wait_context(), donde se llama a hlock_class() para recuperar la clase de bloqueo. Sin embargo, dado que el m\u00f3dulo ya se ha descargado, hlock_class() registra una advertencia y devuelve NULL, lo que activa la desreferencia null-ptr. Si LOCKDEP est\u00e1 habilitado, debemos asegurarnos de que un m\u00f3dulo que llama a sock_lock_init_class_and_name() (CIFS, NFS, etc.) no pueda descargarse mientras dicho socket siga activo para evitar este problema. Mantendremos la referencia del m\u00f3dulo en sock_lock_init_class_and_name() y la liberaremos cuando el socket se libere en sk_prot_free(). Tenga en cuenta que sock_lock_init() borra sk-\u0026gt;sk_owner para svc_create_socket(), que llama a sock_lock_init_class_and_name() para un socket que escucha, lo que clona un socket mediante sk_clone_lock() sin GFP_ZERO. [0]: CIFS_SERVER=\\\"10.0.0.137\\\" CIFS_PATH=\\\"//${CIFS_SERVER}/Usuarios/Administrador/Escritorio/CIFS_TEST\\\" DEV=\\\"enp0s3\\\" CRED=\\\"/root/WindowsCredential.txt\\\" MNT=$(mktemp -d /tmp/XXXXXX) mount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credenciales=${CRED},cach\u00e9=ninguno,intervalo_de_eco=1 iptables -A INPUT -s ${CIFS_SERVER} -j DROP para i en $(seq 10); Desmontar ${MNT} rmmod cifs sleep 1 hecho rm -r ${MNT} iptables -D INPUT -s ${CIFS_SERVER} -j DROP [1]: DEBUG_LOCKS_WARN_ON(1) ADVERTENCIA: CPU: 10 PID: 0 en kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223) M\u00f3dulos enlazados en: cifs_arc4 nls_ucs2_utils cifs_md4 [\u00faltima descarga: cifs] CPU: 10 UID: 0 PID: 0 Comm: swapper/10 No contaminado 6.14.0 #36 Nombre del hardware: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 01/04/2014 RIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223) ... Rastreo de llamadas: __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178) lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816) _raw_spin_lock_nested (kernel/locking/spinlock.c:379) tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350) ... ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 00000000000000c4 PF: acceso de lectura del supervisor en modo n\u00facleo PF: error_code(0x0000) - p\u00e1gina no presente PGD 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 10 UID: 0 PID: 0 Comm: swapper/10 Contaminado: GW 6.14.0 #36 Contaminado: [W]=WARN Nombre del hardware: QEMU Standard PC (i440FX + PIIX, ---truncado---\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/2155802d3313d7b8365935c6b8d6edc0ddd7eb94\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5f7f6abd92b6c8dc8f19625ef93c3a18549ede04\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/83083c5fc7cf9b0f136a42f26aba60da380f3601\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/905d43b8ad2436c240f844acb3ebcc7a99b8ebf1\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/b7489b753667bc9245958a4896c9419743083c27\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c11247a21aab4b50a23c8b696727d7483de2f1e1\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d51e47e2ab6ef10a317d576075cf625cdbf96426\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/feda73ad44a5cc80f6bf796bb1099a3fe71576d4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
CERTFR-2025-AVI-0559
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2021-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2023-52664", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-50157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2025-21666", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666" }, { "name": "CVE-2025-21669", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669" }, { "name": "CVE-2025-21670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21670" }, { "name": "CVE-2025-21674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21674" }, { "name": "CVE-2025-21675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21675" }, { "name": "CVE-2025-21676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21676" }, { "name": "CVE-2025-21678", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678" }, { "name": "CVE-2025-21682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21682" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-57948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2025-21665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665" }, { "name": "CVE-2025-21667", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21667" }, { "name": "CVE-2025-21668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21668" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21681" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2025-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21673" }, { "name": "CVE-2024-47726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726" }, { "name": "CVE-2024-56721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721" }, { "name": "CVE-2025-21684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21684" }, { "name": "CVE-2025-21689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689" }, { "name": "CVE-2025-21690", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690" }, { "name": "CVE-2025-21692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692" }, { "name": "CVE-2025-21697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697" }, { "name": "CVE-2025-21699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699" }, { "name": "CVE-2024-57949", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57949" }, { "name": "CVE-2024-57951", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951" }, { "name": "CVE-2025-21694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2024-57952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57952" }, { "name": "CVE-2025-21672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21672" }, { "name": "CVE-2025-21691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21691" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-04T00:00:00", "last_revision_date": "2025-07-04T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0559", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-04T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-2", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-3", "url": "https://ubuntu.com/security/notices/USN-7595-3" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-6", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-1", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-3", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7602-1", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-2", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7596-2", "url": "https://ubuntu.com/security/notices/USN-7596-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-1", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-4", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-4", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7606-1", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-4", "url": "https://ubuntu.com/security/notices/USN-7595-4" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-2", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-1", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-1", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-2", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-5", "url": "https://ubuntu.com/security/notices/USN-7595-5" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-5", "url": "https://ubuntu.com/security/notices/USN-7585-5" } ] }
CERTFR-2025-AVI-0894
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.244-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } }, { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.153-1~deb11u1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-38485", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38485" }, { "name": "CVE-2025-39812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39812" }, { "name": "CVE-2025-38579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38579" }, { "name": "CVE-2025-38328", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2025-38711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38711" }, { "name": "CVE-2025-38487", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38487" }, { "name": "CVE-2025-38335", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38335" }, { "name": "CVE-2025-38304", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304" }, { "name": "CVE-2025-38100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100" }, { "name": "CVE-2025-39808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39808" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-38471", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38471" }, { "name": "CVE-2025-38520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38520" }, { "name": "CVE-2025-27558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27558" }, { "name": "CVE-2025-38108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108" }, { "name": "CVE-2025-38230", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38230" }, { "name": "CVE-2025-38229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229" }, { "name": "CVE-2025-38158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158" }, { "name": "CVE-2025-38588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38588" }, { "name": "CVE-2025-39876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39876" }, { "name": "CVE-2025-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38561" }, { "name": "CVE-2025-38574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38574" }, { "name": "CVE-2021-47076", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076" }, { "name": "CVE-2025-38147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147" }, { "name": "CVE-2025-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286" }, { "name": "CVE-2025-39757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757" }, { "name": "CVE-2025-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38501" }, { "name": "CVE-2025-38474", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38474" }, { "name": "CVE-2025-39902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39902" }, { "name": "CVE-2025-39772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39772" }, { "name": "CVE-2025-38601", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38601" }, { "name": "CVE-2025-39826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39826" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2025-39716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39716" }, { "name": "CVE-2025-39702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39702" }, { "name": "CVE-2025-38515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515" }, { "name": "CVE-2025-38645", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38645" }, { "name": "CVE-2025-38163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163" }, { "name": "CVE-2025-39881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39881" }, { "name": "CVE-2025-38444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444" }, { "name": "CVE-2025-39685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39685" }, { "name": "CVE-2025-39883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39883" }, { "name": "CVE-2025-38624", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38624" }, { "name": "CVE-2024-46855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46855" }, { "name": "CVE-2025-39827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39827" }, { "name": "CVE-2025-38157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157" }, { "name": "CVE-2025-38323", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38323" }, { "name": "CVE-2021-47183", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47183" }, { "name": "CVE-2025-39828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39828" }, { "name": "CVE-2025-38219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219" }, { "name": "CVE-2025-38466", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466" }, { "name": "CVE-2025-38063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063" }, { "name": "CVE-2025-38578", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38578" }, { "name": "CVE-2025-39911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39911" }, { "name": "CVE-2025-38491", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491" }, { "name": "CVE-2025-38708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38708" }, { "name": "CVE-2025-38313", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313" }, { "name": "CVE-2025-38336", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336" }, { "name": "CVE-2025-38644", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38644" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-38563", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38563" }, { "name": "CVE-2025-38375", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375" }, { "name": "CVE-2025-39701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39701" }, { "name": "CVE-2025-38404", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38404" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-39913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39913" }, { "name": "CVE-2025-38609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38609" }, { "name": "CVE-2024-36357", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36357" }, { "name": "CVE-2025-38112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112" }, { "name": "CVE-2025-38151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151" }, { "name": "CVE-2021-47455", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47455" }, { "name": "CVE-2025-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-39709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39709" }, { "name": "CVE-2025-38282", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282" }, { "name": "CVE-2025-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39689" }, { "name": "CVE-2025-38215", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38215" }, { "name": "CVE-2025-39787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39787" }, { "name": "CVE-2025-38203", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203" }, { "name": "CVE-2025-39920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39920" }, { "name": "CVE-2025-39731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39731" }, { "name": "CVE-2025-38653", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38653" }, { "name": "CVE-2025-38695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38695" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2025-39749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39749" }, { "name": "CVE-2025-38387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387" }, { "name": "CVE-2025-38362", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362" }, { "name": "CVE-2025-38451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38451" }, { "name": "CVE-2025-38371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371" }, { "name": "CVE-2025-39923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39923" }, { "name": "CVE-2025-38445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445" }, { "name": "CVE-2025-38456", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38456" }, { "name": "CVE-2025-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38538" }, { "name": "CVE-2025-39866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39866" }, { "name": "CVE-2025-39843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39843" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-38461", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461" }, { "name": "CVE-2025-38565", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38565" }, { "name": "CVE-2025-39681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39681" }, { "name": "CVE-2025-38159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-39770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39770" }, { "name": "CVE-2025-38706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38706" }, { "name": "CVE-2025-38305", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305" }, { "name": "CVE-2025-38067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067" }, { "name": "CVE-2025-38699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38699" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-38707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38707" }, { "name": "CVE-2025-38562", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38562" }, { "name": "CVE-2025-38587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38587" }, { "name": "CVE-2025-39692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39692" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-38401", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401" }, { "name": "CVE-2025-38677", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38677" }, { "name": "CVE-2025-38097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097" }, { "name": "CVE-2025-39853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39853" }, { "name": "CVE-2025-38555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38555" }, { "name": "CVE-2025-38239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38239" }, { "name": "CVE-2025-39857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39857" }, { "name": "CVE-2025-38102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102" }, { "name": "CVE-2025-38455", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38455" }, { "name": "CVE-2024-36913", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36913" }, { "name": "CVE-2025-39865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39865" }, { "name": "CVE-2025-39675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39675" }, { "name": "CVE-2025-38527", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38527" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-38126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126" }, { "name": "CVE-2025-38399", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38693" }, { "name": "CVE-2025-38679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38679" }, { "name": "CVE-2025-38459", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459" }, { "name": "CVE-2025-38685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38685" }, { "name": "CVE-2025-39877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39877" }, { "name": "CVE-2025-38412", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2025-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38502" }, { "name": "CVE-2025-38293", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293" }, { "name": "CVE-2025-38184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184" }, { "name": "CVE-2025-38666", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38666" }, { "name": "CVE-2025-39898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39898" }, { "name": "CVE-2025-38482", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38482" }, { "name": "CVE-2025-39838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39838" }, { "name": "CVE-2025-39823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39823" }, { "name": "CVE-2025-38634", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38634" }, { "name": "CVE-2025-39864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39864" }, { "name": "CVE-2025-38458", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458" }, { "name": "CVE-2025-39730", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39730" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-38135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135" }, { "name": "CVE-2025-39824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39824" }, { "name": "CVE-2025-38312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312" }, { "name": "CVE-2025-38095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38095" }, { "name": "CVE-2025-39737", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39737" }, { "name": "CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "name": "CVE-2025-38363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363" }, { "name": "CVE-2025-38702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38702" }, { "name": "CVE-2025-38319", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319" }, { "name": "CVE-2021-47498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47498" }, { "name": "CVE-2025-38724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38724" }, { "name": "CVE-2025-38457", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457" }, { "name": "CVE-2025-38543", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38543" }, { "name": "CVE-2025-38698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38698" }, { "name": "CVE-2025-38212", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212" }, { "name": "CVE-2025-38298", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298" }, { "name": "CVE-2025-39842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39842" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-38419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419" }, { "name": "CVE-2021-47193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47193" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-39849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39849" }, { "name": "CVE-2025-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38546" }, { "name": "CVE-2025-38211", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211" }, { "name": "CVE-2025-39894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39894" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251" }, { "name": "CVE-2025-38120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120" }, { "name": "CVE-2025-38285", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285" }, { "name": "CVE-2025-39743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39743" }, { "name": "CVE-2025-39718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39718" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161" }, { "name": "CVE-2025-38331", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38331" }, { "name": "CVE-2025-38354", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38354" }, { "name": "CVE-2025-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38712" }, { "name": "CVE-2025-38732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38732" }, { "name": "CVE-2025-39773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39773" }, { "name": "CVE-2025-38696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38696" }, { "name": "CVE-2025-39885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39885" }, { "name": "CVE-2025-38115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115" }, { "name": "CVE-2025-21816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816" }, { "name": "CVE-2025-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-38548", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38548" }, { "name": "CVE-2025-38395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395" }, { "name": "CVE-2025-38337", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337" }, { "name": "CVE-2025-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38727" }, { "name": "CVE-2025-38465", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465" }, { "name": "CVE-2025-38513", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513" }, { "name": "CVE-2025-38086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086" }, { "name": "CVE-2025-38396", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38396" }, { "name": "CVE-2025-38670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670" }, { "name": "CVE-2025-38118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118" }, { "name": "CVE-2025-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38602" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-38441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-39845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39845" }, { "name": "CVE-2025-38142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142" }, { "name": "CVE-2025-38478", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38478" }, { "name": "CVE-2025-38583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38583" }, { "name": "CVE-2025-39788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39788" }, { "name": "CVE-2025-38499", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499" }, { "name": "CVE-2025-38227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-38735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38735" }, { "name": "CVE-2025-38652", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38652" }, { "name": "CVE-2024-57883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883" }, { "name": "CVE-2025-38422", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38422" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2025-38074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074" }, { "name": "CVE-2025-38119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119" }, { "name": "CVE-2025-38245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245" }, { "name": "CVE-2025-38324", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324" }, { "name": "CVE-2025-38614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38614" }, { "name": "CVE-2025-38425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38425" }, { "name": "CVE-2025-38542", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542" }, { "name": "CVE-2025-38664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38664" }, { "name": "CVE-2025-38344", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-38322", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38322" }, { "name": "CVE-2025-38088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088" }, { "name": "CVE-2025-38332", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332" }, { "name": "CVE-2025-38386", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386" }, { "name": "CVE-2025-38385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38385" }, { "name": "CVE-2025-38694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38694" }, { "name": "CVE-2023-53259", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53259" }, { "name": "CVE-2025-38676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38676" }, { "name": "CVE-2025-38530", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38530" }, { "name": "CVE-2025-38237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237" }, { "name": "CVE-2025-38174", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174" }, { "name": "CVE-2025-38409", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38409" }, { "name": "CVE-2025-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-38681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38681" }, { "name": "CVE-2025-38342", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342" }, { "name": "CVE-2025-39795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39795" }, { "name": "CVE-2025-38167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167" }, { "name": "CVE-2025-38687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38687" }, { "name": "CVE-2025-38257", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257" }, { "name": "CVE-2025-38206", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206" }, { "name": "CVE-2025-38111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111" }, { "name": "CVE-2025-38529", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38529" }, { "name": "CVE-2025-38326", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326" }, { "name": "CVE-2025-38384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384" }, { "name": "CVE-2025-38334", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38334" }, { "name": "CVE-2025-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38728" }, { "name": "CVE-2025-38424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424" }, { "name": "CVE-2025-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430" }, { "name": "CVE-2025-38715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38715" }, { "name": "CVE-2025-39734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39734" }, { "name": "CVE-2025-38382", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38382" }, { "name": "CVE-2025-38608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38608" }, { "name": "CVE-2025-38650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38650" }, { "name": "CVE-2025-39710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39710" }, { "name": "CVE-2025-38124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-39683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39683" }, { "name": "CVE-2025-38420", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420" }, { "name": "CVE-2025-38071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071" }, { "name": "CVE-2025-38183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38183" }, { "name": "CVE-2025-39794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39794" }, { "name": "CVE-2025-38160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160" }, { "name": "CVE-2025-38528", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38528" }, { "name": "CVE-2025-38107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107" }, { "name": "CVE-2025-38085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085" }, { "name": "CVE-2021-47412", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47412" }, { "name": "CVE-2025-38222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222" }, { "name": "CVE-2025-38197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197" }, { "name": "CVE-2025-38468", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38468" }, { "name": "CVE-2025-39914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39914" }, { "name": "CVE-2025-39697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39697" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-38713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38713" }, { "name": "CVE-2025-38148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148" }, { "name": "CVE-2025-38467", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-38300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300" }, { "name": "CVE-2025-39782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39782" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-38697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38697" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-38691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38691" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2025-38483", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38483" }, { "name": "CVE-2025-39759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39759" }, { "name": "CVE-2025-38617", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617" }, { "name": "CVE-2025-38639", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38639" }, { "name": "CVE-2025-38122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122" }, { "name": "CVE-2025-38612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38612" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-39860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39860" }, { "name": "CVE-2025-38173", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173" }, { "name": "CVE-2025-38143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143" }, { "name": "CVE-2025-39760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39760" }, { "name": "CVE-2025-38718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38718" }, { "name": "CVE-2025-39673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39673" }, { "name": "CVE-2025-38259", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38259" }, { "name": "CVE-2025-38663", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38663" }, { "name": "CVE-2025-39839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39839" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2025-38723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38723" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-39848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39848" }, { "name": "CVE-2024-43863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863" }, { "name": "CVE-2025-38416", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416" }, { "name": "CVE-2025-39800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39800" }, { "name": "CVE-2025-38202", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38202" }, { "name": "CVE-2024-49935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935" }, { "name": "CVE-2025-39916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39916" }, { "name": "CVE-2025-39703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39703" }, { "name": "CVE-2025-38194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194" }, { "name": "CVE-2025-38665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38665" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-38577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38577" }, { "name": "CVE-2025-38671", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38671" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-38635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38635" }, { "name": "CVE-2025-38348", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348" }, { "name": "CVE-2025-38488", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38488" }, { "name": "CVE-2025-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540" }, { "name": "CVE-2025-38040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040" }, { "name": "CVE-2025-38403", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403" }, { "name": "CVE-2025-39825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39825" }, { "name": "CVE-2025-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38552" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-39766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39766" }, { "name": "CVE-2025-39801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39801" }, { "name": "CVE-2025-38146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146" }, { "name": "CVE-2025-39724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39724" }, { "name": "CVE-2025-39687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39687" }, { "name": "CVE-2024-56758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758" }, { "name": "CVE-2025-38510", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38510" }, { "name": "CVE-2025-39694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39694" }, { "name": "CVE-2025-38418", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418" }, { "name": "CVE-2025-38090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090" }, { "name": "CVE-2025-40300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300" }, { "name": "CVE-2025-38225", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38225" }, { "name": "CVE-2025-39806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39806" }, { "name": "CVE-2025-38365", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38365" }, { "name": "CVE-2025-38415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415" }, { "name": "CVE-2025-38668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38668" }, { "name": "CVE-2025-38260", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38260" }, { "name": "CVE-2025-38721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38721" }, { "name": "CVE-2025-38364", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38364" }, { "name": "CVE-2021-47421", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47421" }, { "name": "CVE-2025-39684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39684" }, { "name": "CVE-2025-38472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472" }, { "name": "CVE-2025-39870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39870" }, { "name": "CVE-2025-38494", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38494" }, { "name": "CVE-2025-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38604" }, { "name": "CVE-2025-38623", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38623" }, { "name": "CVE-2025-38193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38193" }, { "name": "CVE-2025-38400", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400" }, { "name": "CVE-2025-38136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136" }, { "name": "CVE-2025-38236", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38236" }, { "name": "CVE-2025-38725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38725" }, { "name": "CVE-2021-46987", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46987" }, { "name": "CVE-2025-38347", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38347" }, { "name": "CVE-2025-39776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39776" }, { "name": "CVE-2025-39880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39880" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-38198", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38198" }, { "name": "CVE-2025-37968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968" }, { "name": "CVE-2025-38437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38437" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-38477", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-39736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39736" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-39846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39846" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2024-36350", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36350" }, { "name": "CVE-2025-38185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38185" }, { "name": "CVE-2025-39691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39691" }, { "name": "CVE-2025-38406", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-39844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39844" }, { "name": "CVE-2025-39742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39742" }, { "name": "CVE-2025-38352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-36331", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36331" }, { "name": "CVE-2025-38263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263" }, { "name": "CVE-2025-38610", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38610" }, { "name": "CVE-2025-38214", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38214" }, { "name": "CVE-2025-38560", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38560" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-38701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38701" }, { "name": "CVE-2025-38218", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218" }, { "name": "CVE-2024-58240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58240" }, { "name": "CVE-2025-38393", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393" }, { "name": "CVE-2025-38618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618" }, { "name": "CVE-2025-38249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249" }, { "name": "CVE-2025-38154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154" }, { "name": "CVE-2025-38581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38581" }, { "name": "CVE-2025-39817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39817" }, { "name": "CVE-2025-39891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39891" }, { "name": "CVE-2024-47704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704" }, { "name": "CVE-2025-39790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39790" }, { "name": "CVE-2025-38389", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389" }, { "name": "CVE-2025-38448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38680" }, { "name": "CVE-2025-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38497" }, { "name": "CVE-2025-38684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38684" }, { "name": "CVE-2025-38165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165" }, { "name": "CVE-2025-39686", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39686" }, { "name": "CVE-2025-39798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39798" }, { "name": "CVE-2025-38495", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38495" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377" }, { "name": "CVE-2021-47037", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47037" }, { "name": "CVE-2025-38516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516" }, { "name": "CVE-2025-38462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2025-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428" }, { "name": "CVE-2025-39714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39714" }, { "name": "CVE-2025-38262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262" }, { "name": "CVE-2025-38138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38310", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-38226", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226" }, { "name": "CVE-2025-39706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39706" }, { "name": "CVE-2025-38443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443" }, { "name": "CVE-2025-38576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38576" }, { "name": "CVE-2025-39869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39869" }, { "name": "CVE-2025-38439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439" }, { "name": "CVE-2025-39719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39719" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-38553", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38553" }, { "name": "CVE-2025-38190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38190" }, { "name": "CVE-2025-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38180" }, { "name": "CVE-2025-39738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39738" }, { "name": "CVE-2025-38145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-38166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-39713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39713" }, { "name": "CVE-2025-38277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-39756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39756" }, { "name": "CVE-2025-38539", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38539" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-38736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38736" }, { "name": "CVE-2025-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498" }, { "name": "CVE-2025-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200" }, { "name": "CVE-2025-38480", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38480" }, { "name": "CVE-2024-41013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41013" }, { "name": "CVE-2025-38273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273" }, { "name": "CVE-2025-38346", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346" }, { "name": "CVE-2025-38191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38191" }, { "name": "CVE-2025-38062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062" }, { "name": "CVE-2025-39693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39693" }, { "name": "CVE-2025-38503", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38503" }, { "name": "CVE-2025-38630", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38630" }, { "name": "CVE-2025-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131" }, { "name": "CVE-2025-38481", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38481" }, { "name": "CVE-2025-38320", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320" }, { "name": "CVE-2022-50327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50327" }, { "name": "CVE-2025-39682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682" }, { "name": "CVE-2025-39676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39676" }, { "name": "CVE-2021-47070", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47070" }, { "name": "CVE-2025-39813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39813" }, { "name": "CVE-2025-38280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280" }, { "name": "CVE-2025-38084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084" }, { "name": "CVE-2025-38103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103" }, { "name": "CVE-2025-39847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39847" }, { "name": "CVE-2025-39819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39819" }, { "name": "CVE-2025-38514", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514" }, { "name": "CVE-2025-39783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39783" }, { "name": "CVE-2025-39715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39715" }, { "name": "CVE-2025-39835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39835" }, { "name": "CVE-2025-38569", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38569" }, { "name": "CVE-2025-38512", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38512" }, { "name": "CVE-2025-38204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204" }, { "name": "CVE-2025-38622", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38622" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-38700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38700" }, { "name": "CVE-2025-39841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39841" }, { "name": "CVE-2025-38410", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410" }, { "name": "CVE-2025-39907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39907" }, { "name": "CVE-2023-52935", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52935" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-39909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39909" }, { "name": "CVE-2025-38476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38476" }, { "name": "CVE-2025-38572", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38572" }, { "name": "CVE-2025-38460", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460" }, { "name": "CVE-2025-38550", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38550" }, { "name": "CVE-2025-38275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275" }, { "name": "CVE-2025-38345", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345" }, { "name": "CVE-2025-38170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170" }, { "name": "CVE-2025-38535", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38535" }, { "name": "CVE-2025-38231", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231" }, { "name": "CVE-2025-39873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39873" }, { "name": "CVE-2025-38473", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38473" }, { "name": "CVE-2025-38113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113" }, { "name": "CVE-2025-38714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38714" }, { "name": "CVE-2025-38470", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38470" }, { "name": "CVE-2025-38181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181" }, { "name": "CVE-2025-38391", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391" }, { "name": "CVE-2025-39752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39752" } ], "initial_release_date": "2025-10-17T00:00:00", "last_revision_date": "2025-10-17T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0894", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-17T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS", "vendor_advisories": [ { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4327-1", "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4328-1", "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html" } ] }
CERTFR-2025-AVI-0589
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2021-47379", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47379" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-57850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-11T00:00:00", "last_revision_date": "2025-07-11T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0589", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-2", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-5", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7618-1", "url": "https://ubuntu.com/security/notices/USN-7618-1" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-4", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-2", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-3", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-3", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-2", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7628-1", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-3", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-1", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "published_at": "2025-07-10", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0113-1", "url": "https://ubuntu.com/security/notices/LSN-0113-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7591-5", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-2", "url": "https://ubuntu.com/security/notices/USN-7611-2" } ] }
CERTFR-2025-AVI-0825
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian trixie versions ant\u00e9rieures \u00e0 6.12.48-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } }, { "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.153-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-38453", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38453" }, { "name": "CVE-2025-39812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39812" }, { "name": "CVE-2025-38711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38711" }, { "name": "CVE-2025-39723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39723" }, { "name": "CVE-2025-39808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39808" }, { "name": "CVE-2025-39757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757" }, { "name": "CVE-2025-39772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39772" }, { "name": "CVE-2025-39826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39826" }, { "name": "CVE-2025-39716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39716" }, { "name": "CVE-2025-39702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39702" }, { "name": "CVE-2025-39779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39779" }, { "name": "CVE-2025-39685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39685" }, { "name": "CVE-2025-39765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39765" }, { "name": "CVE-2025-39720", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39720" }, { "name": "CVE-2025-39827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39827" }, { "name": "CVE-2025-39828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39828" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-39811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39811" }, { "name": "CVE-2025-38491", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491" }, { "name": "CVE-2025-38708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38708" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-39701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39701" }, { "name": "CVE-2025-39709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39709" }, { "name": "CVE-2025-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39689" }, { "name": "CVE-2025-39787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39787" }, { "name": "CVE-2025-38734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38734" }, { "name": "CVE-2025-38695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38695" }, { "name": "CVE-2025-39749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39749" }, { "name": "CVE-2025-39700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39700" }, { "name": "CVE-2025-39866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39866" }, { "name": "CVE-2025-39843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39843" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-39751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39751" }, { "name": "CVE-2025-39681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39681" }, { "name": "CVE-2025-39770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39770" }, { "name": "CVE-2025-38706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38706" }, { "name": "CVE-2025-38699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38699" }, { "name": "CVE-2025-38707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38707" }, { "name": "CVE-2025-39692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39692" }, { "name": "CVE-2025-38677", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38677" }, { "name": "CVE-2025-39853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39853" }, { "name": "CVE-2025-39857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39857" }, { "name": "CVE-2025-39865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39865" }, { "name": "CVE-2025-39675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39675" }, { "name": "CVE-2025-39679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39679" }, { "name": "CVE-2025-38693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38693" }, { "name": "CVE-2025-38679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38679" }, { "name": "CVE-2025-38685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38685" }, { "name": "CVE-2025-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38502" }, { "name": "CVE-2025-39838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39838" }, { "name": "CVE-2025-39823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39823" }, { "name": "CVE-2025-39864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39864" }, { "name": "CVE-2025-39824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39824" }, { "name": "CVE-2025-39737", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39737" }, { "name": "CVE-2025-38702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38702" }, { "name": "CVE-2025-38724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38724" }, { "name": "CVE-2025-38698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38698" }, { "name": "CVE-2025-21751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21751" }, { "name": "CVE-2025-39842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39842" }, { "name": "CVE-2025-39815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39815" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-39849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39849" }, { "name": "CVE-2025-39861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39861" }, { "name": "CVE-2025-39743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39743" }, { "name": "CVE-2025-39718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39718" }, { "name": "CVE-2025-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38712" }, { "name": "CVE-2025-38732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38732" }, { "name": "CVE-2025-39773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39773" }, { "name": "CVE-2025-38696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38696" }, { "name": "CVE-2025-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38727" }, { "name": "CVE-2025-39722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39722" }, { "name": "CVE-2025-38670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670" }, { "name": "CVE-2025-39845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39845" }, { "name": "CVE-2025-39788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39788" }, { "name": "CVE-2025-39791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39791" }, { "name": "CVE-2025-38735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38735" }, { "name": "CVE-2025-39698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39698" }, { "name": "CVE-2025-39805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39805" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-38614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38614" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-38322", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38322" }, { "name": "CVE-2025-38694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38694" }, { "name": "CVE-2025-38676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38676" }, { "name": "CVE-2025-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729" }, { "name": "CVE-2025-38681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38681" }, { "name": "CVE-2025-39795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39795" }, { "name": "CVE-2025-38687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38687" }, { "name": "CVE-2025-38272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272" }, { "name": "CVE-2025-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38728" }, { "name": "CVE-2025-38715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38715" }, { "name": "CVE-2025-39710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39710" }, { "name": "CVE-2025-39683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39683" }, { "name": "CVE-2025-39794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39794" }, { "name": "CVE-2025-39697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39697" }, { "name": "CVE-2025-38713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38713" }, { "name": "CVE-2025-38556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38556" }, { "name": "CVE-2025-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39810" }, { "name": "CVE-2025-39782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39782" }, { "name": "CVE-2025-38697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38697" }, { "name": "CVE-2025-38691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38691" }, { "name": "CVE-2025-39759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39759" }, { "name": "CVE-2025-39860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39860" }, { "name": "CVE-2025-39721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39721" }, { "name": "CVE-2025-39760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39760" }, { "name": "CVE-2025-39673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39673" }, { "name": "CVE-2025-39839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39839" }, { "name": "CVE-2025-38723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38723" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-39848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39848" }, { "name": "CVE-2025-39800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39800" }, { "name": "CVE-2025-39703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39703" }, { "name": "CVE-2025-39825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39825" }, { "name": "CVE-2025-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38552" }, { "name": "CVE-2025-39852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39852" }, { "name": "CVE-2025-39766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39766" }, { "name": "CVE-2025-39801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39801" }, { "name": "CVE-2025-39724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39724" }, { "name": "CVE-2025-39687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39687" }, { "name": "CVE-2025-39694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39694" }, { "name": "CVE-2025-40300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300" }, { "name": "CVE-2025-39806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39806" }, { "name": "CVE-2025-39851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39851" }, { "name": "CVE-2025-38721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38721" }, { "name": "CVE-2025-39684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39684" }, { "name": "CVE-2025-39807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39807" }, { "name": "CVE-2025-38725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38725" }, { "name": "CVE-2025-38347", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38347" }, { "name": "CVE-2025-39776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39776" }, { "name": "CVE-2025-37968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-39736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39736" }, { "name": "CVE-2025-39846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39846" }, { "name": "CVE-2025-39691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39691" }, { "name": "CVE-2025-39850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39850" }, { "name": "CVE-2025-39844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39844" }, { "name": "CVE-2025-39742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39742" }, { "name": "CVE-2025-39863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39863" }, { "name": "CVE-2025-38701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38701" }, { "name": "CVE-2024-58240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58240" }, { "name": "CVE-2025-39767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39767" }, { "name": "CVE-2025-39817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39817" }, { "name": "CVE-2024-47704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704" }, { "name": "CVE-2025-39790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39790" }, { "name": "CVE-2025-38680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38680" }, { "name": "CVE-2025-38684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38684" }, { "name": "CVE-2025-39686", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39686" }, { "name": "CVE-2025-39798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39798" }, { "name": "CVE-2025-38730", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38730" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-39714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39714" }, { "name": "CVE-2025-39854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39854" }, { "name": "CVE-2025-39706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39706" }, { "name": "CVE-2025-38306", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306" }, { "name": "CVE-2025-39719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39719" }, { "name": "CVE-2025-39695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39695" }, { "name": "CVE-2025-39738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39738" }, { "name": "CVE-2025-39705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39705" }, { "name": "CVE-2025-38737", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38737" }, { "name": "CVE-2025-39713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39713" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-39756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39756" }, { "name": "CVE-2025-38736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38736" }, { "name": "CVE-2025-39831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39831" }, { "name": "CVE-2025-39693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39693" }, { "name": "CVE-2025-39682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682" }, { "name": "CVE-2025-39676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39676" }, { "name": "CVE-2025-39832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39832" }, { "name": "CVE-2025-39813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39813" }, { "name": "CVE-2025-39847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39847" }, { "name": "CVE-2025-39819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39819" }, { "name": "CVE-2025-39783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39783" }, { "name": "CVE-2025-39715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39715" }, { "name": "CVE-2025-39835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39835" }, { "name": "CVE-2025-38700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38700" }, { "name": "CVE-2025-39841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39841" }, { "name": "CVE-2025-39712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39712" }, { "name": "CVE-2025-39707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39707" }, { "name": "CVE-2025-39829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39829" }, { "name": "CVE-2025-39781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39781" }, { "name": "CVE-2025-39780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39780" }, { "name": "CVE-2025-39711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39711" }, { "name": "CVE-2025-38714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38714" }, { "name": "CVE-2025-39836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39836" }, { "name": "CVE-2025-38733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38733" }, { "name": "CVE-2025-39752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39752" } ], "initial_release_date": "2025-09-26T00:00:00", "last_revision_date": "2025-09-26T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0825", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-26T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian", "vendor_advisories": [ { "published_at": "2025-09-22", "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-6009-1", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" }, { "published_at": "2025-09-22", "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-6008-1", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" } ] }
ghsa-gh2h-q6h9-qfrw
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.
When I ran the repro 0 and waited a few seconds, I observed two LOCKDEP splats: a warning immediately followed by a null-ptr-deref. 1
Reproduction Steps:
1) Mount CIFS 2) Add an iptables rule to drop incoming FIN packets for CIFS 3) Unmount CIFS 4) Unload the CIFS module 5) Remove the iptables rule
At step 3), the CIFS module calls sock_release() for the underlying TCP socket, and it returns quickly. However, the socket remains in FIN_WAIT_1 because incoming FIN packets are dropped.
At this point, the module's refcnt is 0 while the socket is still alive, so the following rmmod command succeeds.
# ss -tan State Recv-Q Send-Q Local Address:Port Peer Address:Port FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445
# lsmod | grep cifs cifs 1159168 0
This highlights a discrepancy between the lifetime of the CIFS module and the underlying TCP socket. Even after CIFS calls sock_release() and it returns, the TCP socket does not die immediately in order to close the connection gracefully.
While this is generally fine, it causes an issue with LOCKDEP because CIFS assigns a different lock class to the TCP socket's sk->sk_lock using sock_lock_init_class_and_name().
Once an incoming packet is processed for the socket or a timer fires, sk->sk_lock is acquired.
Then, LOCKDEP checks the lock context in check_wait_context(), where hlock_class() is called to retrieve the lock class. However, since the module has already been unloaded, hlock_class() logs a warning and returns NULL, triggering the null-ptr-deref.
If LOCKDEP is enabled, we must ensure that a module calling sock_lock_init_class_and_name() (CIFS, NFS, etc) cannot be unloaded while such a socket is still alive to prevent this issue.
Let's hold the module reference in sock_lock_init_class_and_name() and release it when the socket is freed in sk_prot_free().
Note that sock_lock_init() clears sk->sk_owner for svc_create_socket() that calls sock_lock_init_class_and_name() for a listening socket, which clones a socket by sk_clone_lock() without GFP_ZERO.
CIFS_PATH="//${CIFS_SERVER}/Users/Administrator/Desktop/CIFS_TEST" DEV="enp0s3" CRED="/root/WindowsCredential.txt"
MNT=$(mktemp -d /tmp/XXXXXX) mount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credentials=${CRED},cache=none,echo_interval=1
iptables -A INPUT -s ${CIFS_SERVER} -j DROP
for i in $(seq 10); do umount ${MNT} rmmod cifs sleep 1 done
rm -r ${MNT}
iptables -D INPUT -s ${CIFS_SERVER} -j DROP
WARNING: CPU: 10 PID: 0 at kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223) Modules linked in: cifs_arc4 nls_ucs2_utils cifs_md4 [last unloaded: cifs] CPU: 10 UID: 0 PID: 0 Comm: swapper/10 Not tainted 6.14.0 #36 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014 RIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223) ... Call Trace: __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178) lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816) _raw_spin_lock_nested (kernel/locking/spinlock.c:379) tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350) ...
BUG: kernel NULL pointer dereference, address: 00000000000000c4 PF: supervisor read access in kernel mode PF: error_code(0x0000) - not-present page PGD 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 10 UID: 0 PID: 0 Comm: swapper/10 Tainted: G W 6.14.0 #36 Tainted: [W]=WARN Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014 RIP: 0010:__lock_acquire (kernel/ ---truncated---
{ "affected": [], "aliases": [ "CVE-2025-23143" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-01T13:15:50Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.\n\nWhen I ran the repro [0] and waited a few seconds, I observed two\nLOCKDEP splats: a warning immediately followed by a null-ptr-deref. [1]\n\nReproduction Steps:\n\n 1) Mount CIFS\n 2) Add an iptables rule to drop incoming FIN packets for CIFS\n 3) Unmount CIFS\n 4) Unload the CIFS module\n 5) Remove the iptables rule\n\nAt step 3), the CIFS module calls sock_release() for the underlying\nTCP socket, and it returns quickly. However, the socket remains in\nFIN_WAIT_1 because incoming FIN packets are dropped.\n\nAt this point, the module\u0027s refcnt is 0 while the socket is still\nalive, so the following rmmod command succeeds.\n\n # ss -tan\n State Recv-Q Send-Q Local Address:Port Peer Address:Port\n FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445\n\n # lsmod | grep cifs\n cifs 1159168 0\n\nThis highlights a discrepancy between the lifetime of the CIFS module\nand the underlying TCP socket. Even after CIFS calls sock_release()\nand it returns, the TCP socket does not die immediately in order to\nclose the connection gracefully.\n\nWhile this is generally fine, it causes an issue with LOCKDEP because\nCIFS assigns a different lock class to the TCP socket\u0027s sk-\u003esk_lock\nusing sock_lock_init_class_and_name().\n\nOnce an incoming packet is processed for the socket or a timer fires,\nsk-\u003esk_lock is acquired.\n\nThen, LOCKDEP checks the lock context in check_wait_context(), where\nhlock_class() is called to retrieve the lock class. However, since\nthe module has already been unloaded, hlock_class() logs a warning\nand returns NULL, triggering the null-ptr-deref.\n\nIf LOCKDEP is enabled, we must ensure that a module calling\nsock_lock_init_class_and_name() (CIFS, NFS, etc) cannot be unloaded\nwhile such a socket is still alive to prevent this issue.\n\nLet\u0027s hold the module reference in sock_lock_init_class_and_name()\nand release it when the socket is freed in sk_prot_free().\n\nNote that sock_lock_init() clears sk-\u003esk_owner for svc_create_socket()\nthat calls sock_lock_init_class_and_name() for a listening socket,\nwhich clones a socket by sk_clone_lock() without GFP_ZERO.\n\n[0]:\nCIFS_SERVER=\"10.0.0.137\"\nCIFS_PATH=\"//${CIFS_SERVER}/Users/Administrator/Desktop/CIFS_TEST\"\nDEV=\"enp0s3\"\nCRED=\"/root/WindowsCredential.txt\"\n\nMNT=$(mktemp -d /tmp/XXXXXX)\nmount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credentials=${CRED},cache=none,echo_interval=1\n\niptables -A INPUT -s ${CIFS_SERVER} -j DROP\n\nfor i in $(seq 10);\ndo\n umount ${MNT}\n rmmod cifs\n sleep 1\ndone\n\nrm -r ${MNT}\n\niptables -D INPUT -s ${CIFS_SERVER} -j DROP\n\n[1]:\nDEBUG_LOCKS_WARN_ON(1)\nWARNING: CPU: 10 PID: 0 at kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\nModules linked in: cifs_arc4 nls_ucs2_utils cifs_md4 [last unloaded: cifs]\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Not tainted 6.14.0 #36\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\n...\nCall Trace:\n \u003cIRQ\u003e\n __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178)\n lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816)\n _raw_spin_lock_nested (kernel/locking/spinlock.c:379)\n tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350)\n...\n\nBUG: kernel NULL pointer dereference, address: 00000000000000c4\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 0\nOops: Oops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Tainted: G W 6.14.0 #36\nTainted: [W]=WARN\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:__lock_acquire (kernel/\n---truncated---", "id": "GHSA-gh2h-q6h9-qfrw", "modified": "2025-10-02T15:31:12Z", "published": "2025-05-01T15:31:40Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-23143" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/2155802d3313d7b8365935c6b8d6edc0ddd7eb94" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5f7f6abd92b6c8dc8f19625ef93c3a18549ede04" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/83083c5fc7cf9b0f136a42f26aba60da380f3601" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/905d43b8ad2436c240f844acb3ebcc7a99b8ebf1" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/b7489b753667bc9245958a4896c9419743083c27" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c11247a21aab4b50a23c8b696727d7483de2f1e1" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d51e47e2ab6ef10a317d576075cf625cdbf96426" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/feda73ad44a5cc80f6bf796bb1099a3fe71576d4" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2025-23143
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/2155802d3313d7b8365935c6b8d6edc0ddd7eb94 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/5f7f6abd92b6c8dc8f19625ef93c3a18549ede04 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/83083c5fc7cf9b0f136a42f26aba60da380f3601 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/905d43b8ad2436c240f844acb3ebcc7a99b8ebf1 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/b7489b753667bc9245958a4896c9419743083c27 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/c11247a21aab4b50a23c8b696727d7483de2f1e1 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/d51e47e2ab6ef10a317d576075cf625cdbf96426 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/feda73ad44a5cc80f6bf796bb1099a3fe71576d4 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: Fix null-ptr-deref by sock_lock_init_class_and_name() and rmmod.\n\nWhen I ran the repro [0] and waited a few seconds, I observed two\nLOCKDEP splats: a warning immediately followed by a null-ptr-deref. [1]\n\nReproduction Steps:\n\n 1) Mount CIFS\n 2) Add an iptables rule to drop incoming FIN packets for CIFS\n 3) Unmount CIFS\n 4) Unload the CIFS module\n 5) Remove the iptables rule\n\nAt step 3), the CIFS module calls sock_release() for the underlying\nTCP socket, and it returns quickly. However, the socket remains in\nFIN_WAIT_1 because incoming FIN packets are dropped.\n\nAt this point, the module\u0027s refcnt is 0 while the socket is still\nalive, so the following rmmod command succeeds.\n\n # ss -tan\n State Recv-Q Send-Q Local Address:Port Peer Address:Port\n FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445\n\n # lsmod | grep cifs\n cifs 1159168 0\n\nThis highlights a discrepancy between the lifetime of the CIFS module\nand the underlying TCP socket. Even after CIFS calls sock_release()\nand it returns, the TCP socket does not die immediately in order to\nclose the connection gracefully.\n\nWhile this is generally fine, it causes an issue with LOCKDEP because\nCIFS assigns a different lock class to the TCP socket\u0027s sk-\u003esk_lock\nusing sock_lock_init_class_and_name().\n\nOnce an incoming packet is processed for the socket or a timer fires,\nsk-\u003esk_lock is acquired.\n\nThen, LOCKDEP checks the lock context in check_wait_context(), where\nhlock_class() is called to retrieve the lock class. However, since\nthe module has already been unloaded, hlock_class() logs a warning\nand returns NULL, triggering the null-ptr-deref.\n\nIf LOCKDEP is enabled, we must ensure that a module calling\nsock_lock_init_class_and_name() (CIFS, NFS, etc) cannot be unloaded\nwhile such a socket is still alive to prevent this issue.\n\nLet\u0027s hold the module reference in sock_lock_init_class_and_name()\nand release it when the socket is freed in sk_prot_free().\n\nNote that sock_lock_init() clears sk-\u003esk_owner for svc_create_socket()\nthat calls sock_lock_init_class_and_name() for a listening socket,\nwhich clones a socket by sk_clone_lock() without GFP_ZERO.\n\n[0]:\nCIFS_SERVER=\"10.0.0.137\"\nCIFS_PATH=\"//${CIFS_SERVER}/Users/Administrator/Desktop/CIFS_TEST\"\nDEV=\"enp0s3\"\nCRED=\"/root/WindowsCredential.txt\"\n\nMNT=$(mktemp -d /tmp/XXXXXX)\nmount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credentials=${CRED},cache=none,echo_interval=1\n\niptables -A INPUT -s ${CIFS_SERVER} -j DROP\n\nfor i in $(seq 10);\ndo\n umount ${MNT}\n rmmod cifs\n sleep 1\ndone\n\nrm -r ${MNT}\n\niptables -D INPUT -s ${CIFS_SERVER} -j DROP\n\n[1]:\nDEBUG_LOCKS_WARN_ON(1)\nWARNING: CPU: 10 PID: 0 at kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\nModules linked in: cifs_arc4 nls_ucs2_utils cifs_md4 [last unloaded: cifs]\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Not tainted 6.14.0 #36\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223)\n...\nCall Trace:\n \u003cIRQ\u003e\n __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178)\n lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816)\n _raw_spin_lock_nested (kernel/locking/spinlock.c:379)\n tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350)\n...\n\nBUG: kernel NULL pointer dereference, address: 00000000000000c4\n PF: supervisor read access in kernel mode\n PF: error_code(0x0000) - not-present page\nPGD 0\nOops: Oops: 0000 [#1] PREEMPT SMP NOPTI\nCPU: 10 UID: 0 PID: 0 Comm: swapper/10 Tainted: G W 6.14.0 #36\nTainted: [W]=WARN\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014\nRIP: 0010:__lock_acquire (kernel/\n---truncated---" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: Fix null-ptr-deref por sock_lock_init_class_and_name() y rmmod. Cuando ejecut\u00e9 la reproducci\u00f3n [0] y esper\u00e9 unos segundos, observ\u00e9 dos s\u00edmbolos LOCKDEP: una advertencia seguida inmediatamente por un null-ptr-deref. [1] Pasos de reproducci\u00f3n: 1) Montar CIFS 2) Agregar una regla de iptables para descartar los paquetes FIN entrantes para CIFS 3) Desmontar CIFS 4) Descargar el m\u00f3dulo CIFS 5) Eliminar la regla de iptables En el paso 3), el m\u00f3dulo CIFS llama a sock_release() para el socket TCP subyacente y regresa r\u00e1pidamente. Sin embargo, el socket permanece en FIN_WAIT_1 porque los paquetes FIN entrantes se descartan. En este punto, el refcnt del m\u00f3dulo es 0 mientras el socket sigue activo, por lo que el siguiente comando rmmod tiene \u00e9xito. # ss -tan State Recv-Q Send-Q Local Address:Port Peer Address:Port FIN-WAIT-1 0 477 10.0.2.15:51062 10.0.0.137:445 # lsmod | grep cifs cifs 1159168 0 Esto indica una discrepancia entre la duraci\u00f3n del m\u00f3dulo CIFS y el socket TCP subyacente. Incluso despu\u00e9s de que CIFS invoque sock_release() y este regrese, el socket TCP no se cierra inmediatamente para cerrar la conexi\u00f3n correctamente. Si bien esto generalmente funciona bien, causa un problema con LOCKDEP, ya que CIFS asigna una clase de bloqueo diferente al sk-\u0026gt;sk_lock del socket TCP mediante sock_lock_init_class_and_name(). Una vez que se procesa un paquete entrante para el socket o se activa un temporizador, se adquiere sk-\u0026gt;sk_lock. Luego, LOCKDEP verifica el contexto de bloqueo en check_wait_context(), donde se llama a hlock_class() para recuperar la clase de bloqueo. Sin embargo, dado que el m\u00f3dulo ya se ha descargado, hlock_class() registra una advertencia y devuelve NULL, lo que activa la desreferencia null-ptr. Si LOCKDEP est\u00e1 habilitado, debemos asegurarnos de que un m\u00f3dulo que llama a sock_lock_init_class_and_name() (CIFS, NFS, etc.) no pueda descargarse mientras dicho socket siga activo para evitar este problema. Mantendremos la referencia del m\u00f3dulo en sock_lock_init_class_and_name() y la liberaremos cuando el socket se libere en sk_prot_free(). Tenga en cuenta que sock_lock_init() borra sk-\u0026gt;sk_owner para svc_create_socket(), que llama a sock_lock_init_class_and_name() para un socket que escucha, lo que clona un socket mediante sk_clone_lock() sin GFP_ZERO. [0]: CIFS_SERVER=\"10.0.0.137\" CIFS_PATH=\"//${CIFS_SERVER}/Usuarios/Administrador/Escritorio/CIFS_TEST\" DEV=\"enp0s3\" CRED=\"/root/WindowsCredential.txt\" MNT=$(mktemp -d /tmp/XXXXXX) mount -t cifs ${CIFS_PATH} ${MNT} -o vers=3.0,credenciales=${CRED},cach\u00e9=ninguno,intervalo_de_eco=1 iptables -A INPUT -s ${CIFS_SERVER} -j DROP para i en $(seq 10); Desmontar ${MNT} rmmod cifs sleep 1 hecho rm -r ${MNT} iptables -D INPUT -s ${CIFS_SERVER} -j DROP [1]: DEBUG_LOCKS_WARN_ON(1) ADVERTENCIA: CPU: 10 PID: 0 en kernel/locking/lockdep.c:234 hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223) M\u00f3dulos enlazados en: cifs_arc4 nls_ucs2_utils cifs_md4 [\u00faltima descarga: cifs] CPU: 10 UID: 0 PID: 0 Comm: swapper/10 No contaminado 6.14.0 #36 Nombre del hardware: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 01/04/2014 RIP: 0010:hlock_class (kernel/locking/lockdep.c:234 kernel/locking/lockdep.c:223) ... Rastreo de llamadas: __lock_acquire (kernel/locking/lockdep.c:4853 kernel/locking/lockdep.c:5178) lock_acquire (kernel/locking/lockdep.c:469 kernel/locking/lockdep.c:5853 kernel/locking/lockdep.c:5816) _raw_spin_lock_nested (kernel/locking/spinlock.c:379) tcp_v4_rcv (./include/linux/skbuff.h:1678 ./include/net/tcp.h:2547 net/ipv4/tcp_ipv4.c:2350) ... ERROR: desreferencia de puntero NULL del n\u00facleo, direcci\u00f3n: 00000000000000c4 PF: acceso de lectura del supervisor en modo n\u00facleo PF: error_code(0x0000) - p\u00e1gina no presente PGD 0 Oops: Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 10 UID: 0 PID: 0 Comm: swapper/10 Contaminado: GW 6.14.0 #36 Contaminado: [W]=WARN Nombre del hardware: QEMU Standard PC (i440FX + PIIX, ---truncado---" } ], "id": "CVE-2025-23143", "lastModified": "2025-10-02T14:15:43.407", "metrics": {}, "published": "2025-05-01T13:15:50.127", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/2155802d3313d7b8365935c6b8d6edc0ddd7eb94" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/5f7f6abd92b6c8dc8f19625ef93c3a18549ede04" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/83083c5fc7cf9b0f136a42f26aba60da380f3601" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/905d43b8ad2436c240f844acb3ebcc7a99b8ebf1" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/b7489b753667bc9245958a4896c9419743083c27" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/c11247a21aab4b50a23c8b696727d7483de2f1e1" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d51e47e2ab6ef10a317d576075cf625cdbf96426" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/feda73ad44a5cc80f6bf796bb1099a3fe71576d4" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.