Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-27056 (GCVE-0-2025-27056)
Vulnerability from cvelistv5
Published
2025-07-08 12:49
Modified
2025-07-08 13:16
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-416 - Use After Free
Summary
Memory corruption during sub-system restart while processing clean-up to free up resources.
References
▼ | URL | Tags | |
---|---|---|---|
product-security@qualcomm.com | https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html | Patch, Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Qualcomm, Inc. | Snapdragon |
Version: FastConnect 7800 Version: QMP1000 Version: SM8735 Version: SM8750 Version: SM8750P Version: Snapdragon 8 Gen 3 Mobile Platform Version: Snapdragon W5+ Gen 1 Wearable Platform Version: SW5100 Version: SW5100P Version: SXR2330P Version: WCD9378 Version: WCD9380 Version: WCD9390 Version: WCD9395 Version: WCN7750 Version: WCN7860 Version: WCN7861 Version: WCN7880 Version: WCN7881 Version: WSA8830 Version: WSA8832 Version: WSA8835 Version: WSA8840 Version: WSA8845 Version: WSA8845H |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-27056", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-07-08T13:16:07.470178Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-08T13:16:12.001Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Snapdragon Compute", "Snapdragon Mobile", "Snapdragon Wearables" ], "product": "Snapdragon", "vendor": "Qualcomm, Inc.", "versions": [ { "status": "affected", "version": "FastConnect 7800" }, { "status": "affected", "version": "QMP1000" }, { "status": "affected", "version": "SM8735" }, { "status": "affected", "version": "SM8750" }, { "status": "affected", "version": "SM8750P" }, { "status": "affected", "version": "Snapdragon 8 Gen 3 Mobile Platform" }, { "status": "affected", "version": "Snapdragon W5+ Gen 1 Wearable Platform" }, { "status": "affected", "version": "SW5100" }, { "status": "affected", "version": "SW5100P" }, { "status": "affected", "version": "SXR2330P" }, { "status": "affected", "version": "WCD9378" }, { "status": "affected", "version": "WCD9380" }, { "status": "affected", "version": "WCD9390" }, { "status": "affected", "version": "WCD9395" }, { "status": "affected", "version": "WCN7750" }, { "status": "affected", "version": "WCN7860" }, { "status": "affected", "version": "WCN7861" }, { "status": "affected", "version": "WCN7880" }, { "status": "affected", "version": "WCN7881" }, { "status": "affected", "version": "WSA8830" }, { "status": "affected", "version": "WSA8832" }, { "status": "affected", "version": "WSA8835" }, { "status": "affected", "version": "WSA8840" }, { "status": "affected", "version": "WSA8845" }, { "status": "affected", "version": "WSA8845H" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption during sub-system restart while processing clean-up to free up resources." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416 Use After Free", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-08T12:49:17.331Z", "orgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "shortName": "qualcomm" }, "references": [ { "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html" } ], "title": "Use After Free in DSP Service" } }, "cveMetadata": { "assignerOrgId": "2cfc7d3e-20d3-47ac-8db7-1b7285aff15f", "assignerShortName": "qualcomm", "cveId": "CVE-2025-27056", "datePublished": "2025-07-08T12:49:17.331Z", "dateReserved": "2025-02-18T09:19:46.886Z", "dateUpdated": "2025-07-08T13:16:12.001Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-27056\",\"sourceIdentifier\":\"product-security@qualcomm.com\",\"published\":\"2025-07-08T13:15:32.730\",\"lastModified\":\"2025-07-21T18:35:57.497\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Memory corruption during sub-system restart while processing clean-up to free up resources.\"},{\"lang\":\"es\",\"value\":\"Corrupci\u00f3n de memoria durante el reinicio del subsistema mientras se procesa la limpieza para liberar recursos.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"product-security@qualcomm.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"product-security@qualcomm.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"638DBC7F-456F-487D-BED2-2214DFF8BEE2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:qmp1000_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5298473D-8B34-42E6-BC32-69A3800972B4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:qmp1000:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A1CF44E-FFC2-4DCB-8DC2-46422D912448\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sm8735_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167C1CC1-03F8-49B3-B460-FCA38644DA06\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sm8735:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D2E820B-1273-4E82-9D45-A4159AF3878C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sm8750_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84641A8E-A93C-48C1-86AC-193951BA4D78\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sm8750:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74169A4C-0247-4719-887E-BBFB36B04F07\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sm8750p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D8ABDBF-BABC-4219-8A18-BDFC8C826B1F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sm8750p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"685D81D0-7E95-4DBA-A05B-7C708A5DFDF0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B00530E-070B-4832-AFF0-535D4A1A6F85\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:snapdragon_w5\\\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F761E3-62F7-4A70-A3CA-09FF283ABD9C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:snapdragon_w5\\\\+_gen_1_wearable:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6136853-B719-4DA2-B6C9-C9E8EF02B35A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B8455D6-287D-4934-8E4D-F4127A9C0449\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB599A9F-0305-4FE4-8623-0F86630FEDCB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEB883BF-68B2-4C25-84DC-5DA953BFAA2F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:sxr2330p_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"568C5B08-AC42-48D3-8029-A65689EEBE75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:sxr2330p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56DD2B49-0A36-443C-BECB-4115E271A415\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcd9378_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CFDBB5B-0A4F-4032-874F-D2A7EF933FB0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcd9378:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D28A12D6-CC60-4BE9-ADEE-FAB58B05440F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70292B01-617F-44AD-AF77-1AFC1450523D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA94C6D6-85DB-4031-AAF4-C399019AE16D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"896F1C04-9957-440F-BF01-C3772CC3B3DF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A90555EB-47A7-4717-92D5-35B561825F06\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"699056F6-1517-4F25-AE07-4FFCF6923B9F\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4C023D2-6FF5-4FFC-B9F2-895979166580\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcn7750_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B2800F-B0A7-489E-BD70-B2EAAF45DE7A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcn7750:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AEA0D7B-F3F7-4A6F-B222-192412FEECD3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcn7860_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EB8794F-7998-424E-AF68-E4A4F9310F65\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcn7860:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"799D69CE-3FCC-4B19-8B00-9AF38111D983\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcn7861_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"57608D47-894C-4895-B4B3-4733D55D57DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcn7861:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2FFD2C38-1A61-4BED-ABFA-DAE0C4B78620\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcn7880_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63735D33-9F09-4841-9FE0-0D9AB604BECF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcn7880:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E826F765-4C2E-4319-BBC4-DEB02AAD783F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wcn7881_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D765C392-5F38-4E6A-9E88-59629E7A6911\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wcn7881:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAE8F4F9-F692-4EC0-A3FE-2CDD681DCBFD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11B69595-E488-4590-A150-CE5BE08B5E13\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF680174-5FA6-47D9-8EAB-CC2A37A7BD42\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ACAD26E-B79E-4659-91A5-D301281F7D36\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F80BC68E-7476-4A40-9F48-53722FE9A5BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B36F4B2-BAA3-45AD-9967-0EB482C99708\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA33DE15-C177-43B3-AD50-FF797753D12E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE1A5841-5BCB-4033-ACB9-23F3FCA65309\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B47BF35-3AA0-4667-842E-19B0FE30BF3C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A071672-9405-4418-9141-35CEADBB65AF\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB7CF473-8B25-4851-91F2-1BD693CCDC85\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91E591F2-8F72-4A5A-9264-2742EB2DABDA\"}]}]}],\"references\":[{\"url\":\"https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html\",\"source\":\"product-security@qualcomm.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-27056\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-08T13:16:07.470178Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-08T13:16:09.407Z\"}}], \"cna\": {\"title\": \"Use After Free in DSP Service\", \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"Qualcomm, Inc.\", \"product\": \"Snapdragon\", \"versions\": [{\"status\": \"affected\", \"version\": \"FastConnect 7800\"}, {\"status\": \"affected\", \"version\": \"QMP1000\"}, {\"status\": \"affected\", \"version\": \"SM8735\"}, {\"status\": \"affected\", \"version\": \"SM8750\"}, {\"status\": \"affected\", \"version\": \"SM8750P\"}, {\"status\": \"affected\", \"version\": \"Snapdragon 8 Gen 3 Mobile Platform\"}, {\"status\": \"affected\", \"version\": \"Snapdragon W5+ Gen 1 Wearable Platform\"}, {\"status\": \"affected\", \"version\": \"SW5100\"}, {\"status\": \"affected\", \"version\": \"SW5100P\"}, {\"status\": \"affected\", \"version\": \"SXR2330P\"}, {\"status\": \"affected\", \"version\": \"WCD9378\"}, {\"status\": \"affected\", \"version\": \"WCD9380\"}, {\"status\": \"affected\", \"version\": \"WCD9390\"}, {\"status\": \"affected\", \"version\": \"WCD9395\"}, {\"status\": \"affected\", \"version\": \"WCN7750\"}, {\"status\": \"affected\", \"version\": \"WCN7860\"}, {\"status\": \"affected\", \"version\": \"WCN7861\"}, {\"status\": \"affected\", \"version\": \"WCN7880\"}, {\"status\": \"affected\", \"version\": \"WCN7881\"}, {\"status\": \"affected\", \"version\": \"WSA8830\"}, {\"status\": \"affected\", \"version\": \"WSA8832\"}, {\"status\": \"affected\", \"version\": \"WSA8835\"}, {\"status\": \"affected\", \"version\": \"WSA8840\"}, {\"status\": \"affected\", \"version\": \"WSA8845\"}, {\"status\": \"affected\", \"version\": \"WSA8845H\"}], \"platforms\": [\"Snapdragon Compute\", \"Snapdragon Mobile\", \"Snapdragon Wearables\"], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Memory corruption during sub-system restart while processing clean-up to free up resources.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416 Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"2cfc7d3e-20d3-47ac-8db7-1b7285aff15f\", \"shortName\": \"qualcomm\", \"dateUpdated\": \"2025-07-08T12:49:17.331Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-27056\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-07-08T13:16:12.001Z\", \"dateReserved\": \"2025-02-18T09:19:46.886Z\", \"assignerOrgId\": \"2cfc7d3e-20d3-47ac-8db7-1b7285aff15f\", \"datePublished\": \"2025-07-08T12:49:17.331Z\", \"assignerShortName\": \"qualcomm\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-cx9f-x7qf-72gq
Vulnerability from github
Published
2025-07-08 15:32
Modified
2025-07-08 15:32
Severity ?
VLAI Severity ?
Details
Memory corruption during sub-system restart while processing clean-up to free up resources.
{ "affected": [], "aliases": [ "CVE-2025-27056" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-08T13:15:32Z", "severity": "HIGH" }, "details": "Memory corruption during sub-system restart while processing clean-up to free up resources.", "id": "GHSA-cx9f-x7qf-72gq", "modified": "2025-07-08T15:32:03Z", "published": "2025-07-08T15:32:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27056" }, { "type": "WEB", "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2025-1944
Vulnerability from csaf_certbund
Published
2025-09-02 22:00
Modified
2025-09-08 22:00
Summary
Android Patchday September 2025: Multiple Vulnerabilities
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das Android Betriebssystem ist eine quelloffene Plattform für mobile Geräte. Die Basis bildet der Linux-Kernel.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erhöhen, beliebigen Code auszuführen, einen Denial-of-Service-Zustand zu verursachen oder andere nicht näher spezifizierte Angriffe durchzuführen.
Betroffene Betriebssysteme
- Android
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das Android Betriebssystem ist eine quelloffene Plattform f\u00fcr mobile Ger\u00e4te. Die Basis bildet der Linux-Kernel.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Google Android ausnutzen, um seine Privilegien zu erh\u00f6hen, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder andere nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Android", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1944 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1944.json" }, { "category": "self", "summary": "WID-SEC-2025-1944 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1944" }, { "category": "external", "summary": "Sicherheitsbulletin f\u00fcr Android \u2013 September 2025 vom 2025-09-02", "url": "https://source.android.com/docs/security/bulletin/2025-09-01" } ], "source_lang": "en-US", "title": "Android Patchday September 2025: Multiple Vulnerabilities", "tracking": { "current_release_date": "2025-09-08T22:00:00.000+00:00", "generator": { "date": "2025-09-09T07:41:17.056+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1944", "initial_release_date": "2025-09-02T22:00:00.000+00:00", "revision_history": [ { "date": "2025-09-02T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-09-04T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: EUVD-2025-26818, EUVD-2025-26819, EUVD-2025-26822, EUVD-2025-26823, EUVD-2025-26824, EUVD-2025-26825, EUVD-2025-26826, EUVD-2025-26828, EUVD-2025-26829, EUVD-2025-26830, EUVD-2025-26831, EUVD-2025-26834, EUVD-2025-26835, EUVD-2025-26836, EUVD-2025-26837, EUVD-2025-26796, EUVD-2025-26804, EUVD-2025-26805, EUVD-2025-26806, EUVD-2025-26807, EUVD-2025-26808, EUVD-2025-26811, EUVD-2025-26814, EUVD-2025-26815, EUVD-2025-26816, EUVD-2025-26827, EUVD-2025-26832, EUVD-2025-26795, EUVD-2025-26833, EUVD-2025-26803, EUVD-2025-26809, EUVD-2025-26799, EUVD-2025-26800, EUVD-2025-26810, EUVD-2025-26812, EUVD-2025-26813, EUVD-2025-26817, EUVD-2025-26791, EUVD-2025-26797, EUVD-2025-26798, EUVD-2025-26801, EUVD-2025-26802, EUVD-2024-54966, EUVD-2025-26792, EUVD-2025-26793, EUVD-2025-26794, EUVD-2025-26838, EUVD-2025-26839, EUVD-2025-26840, EUVD-2025-26841, EUVD-2025-26842, EUVD-2025-26843, EUVD-2025-26844, EUVD-2025-26845, EUVD-2025-26846, EUVD-2025-26820, EUVD-2025-26821" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "3", "summary": "Referenz(en) aufgenommen: EUVD-2025-27124" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "13 \u003c2025-09-05", "product": { "name": "Google Android 13 \u003c2025-09-05", "product_id": "T046664" } }, { "category": "product_version", "name": "13 2025-09-05", "product": { "name": "Google Android 13 2025-09-05", "product_id": "T046664-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:13__2025-09-05" } } }, { "category": "product_version_range", "name": "14 \u003c2025-09-05", "product": { "name": "Google Android 14 \u003c2025-09-05", "product_id": "T046665" } }, { "category": "product_version", "name": "14 2025-09-05", "product": { "name": "Google Android 14 2025-09-05", "product_id": "T046665-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:14__2025-09-05" } } }, { "category": "product_version_range", "name": "15 \u003c2025-09-05", "product": { "name": "Google Android 15 \u003c2025-09-05", "product_id": "T046666" } }, { "category": "product_version", "name": "15 2025-09-05", "product": { "name": "Google Android 15 2025-09-05", "product_id": "T046666-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:15__2025-09-05" } } }, { "category": "product_version_range", "name": "16 \u003c2025-09-05", "product": { "name": "Google Android 16 \u003c2025-09-05", "product_id": "T046667" } }, { "category": "product_version", "name": "16 2025-09-05", "product": { "name": "Google Android 16 2025-09-05", "product_id": "T046667-fixed", "product_identification_helper": { "cpe": "cpe:/o:google:android:16__2025-09-05" } } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48524", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48524" }, { "cve": "CVE-2025-48526", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48526" }, { "cve": "CVE-2025-48527", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48527" }, { "cve": "CVE-2025-48528", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48528" }, { "cve": "CVE-2025-48529", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48529" }, { "cve": "CVE-2025-48531", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48531" }, { "cve": "CVE-2025-48532", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48532" }, { "cve": "CVE-2025-48534", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48534" }, { "cve": "CVE-2025-48535", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48535" }, { "cve": "CVE-2025-48537", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48537" }, { "cve": "CVE-2025-48538", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48538" }, { "cve": "CVE-2025-48539", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48539" }, { "cve": "CVE-2025-48540", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48540" }, { "cve": "CVE-2025-48541", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48541" }, { "cve": "CVE-2025-48542", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48542" }, { "cve": "CVE-2025-48543", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48543" }, { "cve": "CVE-2025-48544", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48544" }, { "cve": "CVE-2025-48545", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48545" }, { "cve": "CVE-2025-48546", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48546" }, { "cve": "CVE-2025-48547", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48547" }, { "cve": "CVE-2025-48548", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48548" }, { "cve": "CVE-2025-48549", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48549" }, { "cve": "CVE-2025-48550", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48550" }, { "cve": "CVE-2025-48551", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48551" }, { "cve": "CVE-2025-48552", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48552" }, { "cve": "CVE-2025-48553", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48553" }, { "cve": "CVE-2025-48554", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48554" }, { "cve": "CVE-2025-48556", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48556" }, { "cve": "CVE-2025-48558", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48558" }, { "cve": "CVE-2025-48559", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48559" }, { "cve": "CVE-2025-48560", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48560" }, { "cve": "CVE-2025-48561", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48561" }, { "cve": "CVE-2025-48562", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48562" }, { "cve": "CVE-2025-48563", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48563" }, { "cve": "CVE-2025-48581", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48581" }, { "cve": "CVE-2025-8109", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-8109" }, { "cve": "CVE-2021-39810", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2021-39810" }, { "cve": "CVE-2023-24023", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2023-24023" }, { "cve": "CVE-2024-47898", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2024-47898" }, { "cve": "CVE-2024-47899", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2024-47899" }, { "cve": "CVE-2024-49714", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2024-49714" }, { "cve": "CVE-2024-7881", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2024-7881" }, { "cve": "CVE-2025-0076", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-0076" }, { "cve": "CVE-2025-0089", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-0089" }, { "cve": "CVE-2025-021701", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-021701" }, { "cve": "CVE-2025-0467", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-0467" }, { "cve": "CVE-2025-1246", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-1246" }, { "cve": "CVE-2025-1706", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-1706" }, { "cve": "CVE-2025-20696", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-20696" }, { "cve": "CVE-2025-20703", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-20703" }, { "cve": "CVE-2025-20704", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-20704" }, { "cve": "CVE-2025-20708", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-20708" }, { "cve": "CVE-2025-21427", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21427" }, { "cve": "CVE-2025-21432", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21432" }, { "cve": "CVE-2025-21433", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21433" }, { "cve": "CVE-2025-21446", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21446" }, { "cve": "CVE-2025-21449", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21449" }, { "cve": "CVE-2025-21450", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21450" }, { "cve": "CVE-2025-21454", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21454" }, { "cve": "CVE-2025-21464", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21464" }, { "cve": "CVE-2025-21465", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21465" }, { "cve": "CVE-2025-21477", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21477" }, { "cve": "CVE-2025-21481", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21481" }, { "cve": "CVE-2025-21482", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21482" }, { "cve": "CVE-2025-21483", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21483" }, { "cve": "CVE-2025-21484", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21484" }, { "cve": "CVE-2025-21487", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21487" }, { "cve": "CVE-2025-21488", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21488" }, { "cve": "CVE-2025-21755", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-21755" }, { "cve": "CVE-2025-25179", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-25179" }, { "cve": "CVE-2025-25180", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-25180" }, { "cve": "CVE-2025-26454", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-26454" }, { "cve": "CVE-2025-26464", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-26464" }, { "cve": "CVE-2025-27032", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27032" }, { "cve": "CVE-2025-27034", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27034" }, { "cve": "CVE-2025-27042", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27042" }, { "cve": "CVE-2025-27043", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27043" }, { "cve": "CVE-2025-27052", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27052" }, { "cve": "CVE-2025-27056", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27056" }, { "cve": "CVE-2025-27057", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27057" }, { "cve": "CVE-2025-27061", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27061" }, { "cve": "CVE-2025-27065", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27065" }, { "cve": "CVE-2025-27066", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27066" }, { "cve": "CVE-2025-27073", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-27073" }, { "cve": "CVE-2025-3212", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-3212" }, { "cve": "CVE-2025-32321", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32321" }, { "cve": "CVE-2025-32323", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32323" }, { "cve": "CVE-2025-32324", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32324" }, { "cve": "CVE-2025-32325", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32325" }, { "cve": "CVE-2025-32326", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32326" }, { "cve": "CVE-2025-32327", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32327" }, { "cve": "CVE-2025-32330", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32330" }, { "cve": "CVE-2025-32331", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32331" }, { "cve": "CVE-2025-32332", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32332" }, { "cve": "CVE-2025-32333", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32333" }, { "cve": "CVE-2025-32345", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32345" }, { "cve": "CVE-2025-32346", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32346" }, { "cve": "CVE-2025-32347", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32347" }, { "cve": "CVE-2025-32349", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32349" }, { "cve": "CVE-2025-32350", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-32350" }, { "cve": "CVE-2025-38352", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-38352" }, { "cve": "CVE-2025-46707", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-46707" }, { "cve": "CVE-2025-46708", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-46708" }, { "cve": "CVE-2025-46710", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-46710" }, { "cve": "CVE-2025-47317", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-47317" }, { "cve": "CVE-2025-47318", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-47318" }, { "cve": "CVE-2025-47326", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-47326" }, { "cve": "CVE-2025-47328", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-47328" }, { "cve": "CVE-2025-47329", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-47329" }, { "cve": "CVE-2025-48522", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48522" }, { "cve": "CVE-2025-48523", "product_status": { "known_affected": [ "T046666", "T046667", "T046664", "T046665" ] }, "release_date": "2025-09-02T22:00:00.000+00:00", "title": "CVE-2025-48523" } ] }
ncsc-2025-0273
Vulnerability from csaf_ncscnl
Published
2025-09-04 08:15
Modified
2025-09-04 08:15
Summary
Kwetsbaarheden verholpen in Google Android en Samsung Mobile
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Google heeft kwetsbaarheden verholpen in Android. Samsung heeft de voor Samsung Mobile relevante kwetsbaarheden verholpen in Samsung Mobile.
Interpretaties
De kwetsbaarheden in de Android kernel omvatten onder andere een raceconditie tussen functies die CPU-timers beheren, wat kan leiden tot systeeminstabiliteit. Daarnaast zijn er kwetsbaarheden gerapporteerd die ongeautoriseerde toegang tot gevoelige informatie mogelijk maken door onjuist gebruik van geheugen en systeemoproepen. Dit kan resulteren in ernstige beveiligingsimplicaties, waaronder het uitvoeren van ongewenste code en het compromitteren van systeemintegriteit.
Naast kwetsbaarheden in Android zijn ook kwetsbaarheden verholpen in Closed-source componenten van Arm, Mediatek, Imagination Technologies en Qualcomm.
Google meldt informatie te hebben ontvangen dat de kwetsbaarheden met kenmerk CVE-2025-38352 en CVE-2025-48543 beperkt en gericht zijn misbruikt. Er is geen publieke Proof-of-Concept-code of exploit bekend van deze kwetsbaarheden.
Oplossingen
Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Samsung heeft updates uitgebracht om de voor Samsung Mobile relevante kwetsbaarheden te verhelpen.
Zie bijgevoegde referenties voor meer informatie.
Kans
medium
Schade
high
CWE-20
Improper Input Validation
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CWE-120
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CWE-125
Out-of-bounds Read
CWE-126
Buffer Over-read
CWE-129
Improper Validation of Array Index
CWE-131
Incorrect Calculation of Buffer Size
CWE-142
Improper Neutralization of Value Delimiters
CWE-280
Improper Handling of Insufficient Permissions or Privileges
CWE-284
Improper Access Control
CWE-287
Improper Authentication
CWE-300
Channel Accessible by Non-Endpoint
CWE-326
Inadequate Encryption Strength
CWE-367
Time-of-check Time-of-use (TOCTOU) Race Condition
CWE-371
CWE-371
CWE-404
Improper Resource Shutdown or Release
CWE-415
Double Free
CWE-416
Use After Free
CWE-476
NULL Pointer Dereference
CWE-617
Reachable Assertion
CWE-668
Exposure of Resource to Wrong Sphere
CWE-787
Out-of-bounds Write
CWE-823
Use of Out-of-range Pointer Offset
CWE-862
Missing Authorization
CWE-863
Incorrect Authorization
CWE-1422
Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution
{ "document": { "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE" } }, "lang": "nl", "notes": [ { "category": "legal_disclaimer", "text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings." }, { "category": "description", "text": "Google heeft kwetsbaarheden verholpen in Android. Samsung heeft de voor Samsung Mobile relevante kwetsbaarheden verholpen in Samsung Mobile.", "title": "Feiten" }, { "category": "description", "text": "De kwetsbaarheden in de Android kernel omvatten onder andere een raceconditie tussen functies die CPU-timers beheren, wat kan leiden tot systeeminstabiliteit. Daarnaast zijn er kwetsbaarheden gerapporteerd die ongeautoriseerde toegang tot gevoelige informatie mogelijk maken door onjuist gebruik van geheugen en systeemoproepen. Dit kan resulteren in ernstige beveiligingsimplicaties, waaronder het uitvoeren van ongewenste code en het compromitteren van systeemintegriteit.\n\nNaast kwetsbaarheden in Android zijn ook kwetsbaarheden verholpen in Closed-source componenten van Arm, Mediatek, Imagination Technologies en Qualcomm.\n\nGoogle meldt informatie te hebben ontvangen dat de kwetsbaarheden met kenmerk CVE-2025-38352 en CVE-2025-48543 beperkt en gericht zijn misbruikt. Er is geen publieke Proof-of-Concept-code of exploit bekend van deze kwetsbaarheden.", "title": "Interpretaties" }, { "category": "description", "text": "Google heeft updates uitgebracht om de kwetsbaarheden te verhelpen. Samsung heeft updates uitgebracht om de voor Samsung Mobile relevante kwetsbaarheden te verhelpen.\n\nZie bijgevoegde referenties voor meer informatie.", "title": "Oplossingen" }, { "category": "general", "text": "medium", "title": "Kans" }, { "category": "general", "text": "high", "title": "Schade" }, { "category": "general", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "Improper Validation of Array Index", "title": "CWE-129" }, { "category": "general", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "Improper Neutralization of Value Delimiters", "title": "CWE-142" }, { "category": "general", "text": "Improper Handling of Insufficient Permissions or Privileges ", "title": "CWE-280" }, { "category": "general", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "Improper Authentication", "title": "CWE-287" }, { "category": "general", "text": "Channel Accessible by Non-Endpoint", "title": "CWE-300" }, { "category": "general", "text": "Inadequate Encryption Strength", "title": "CWE-326" }, { "category": "general", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CWE-371", "title": "CWE-371" }, { "category": "general", "text": "Improper Resource Shutdown or Release", "title": "CWE-404" }, { "category": "general", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" }, { "category": "general", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "Missing Authorization", "title": "CWE-862" }, { "category": "general", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution", "title": "CWE-1422" } ], "publisher": { "category": "coordinator", "contact_details": "cert@ncsc.nl", "name": "Nationaal Cyber Security Centrum", "namespace": "https://www.ncsc.nl/" }, "references": [ { "category": "external", "summary": "Reference", "url": "https://security.samsungmobile.com/securityUpdate.smsb?year=2025\u0026month=09" }, { "category": "external", "summary": "Reference", "url": "https://source.android.com/docs/security/bulletin/2025-09-01" } ], "title": "Kwetsbaarheden verholpen in Google Android en Samsung Mobile", "tracking": { "current_release_date": "2025-09-04T08:15:14.806733Z", "generator": { "date": "2025-08-04T16:30:00Z", "engine": { "name": "V.A.", "version": "1.2" } }, "id": "NCSC-2025-0273", "initial_release_date": "2025-09-04T08:15:14.806733Z", "revision_history": [ { "date": "2025-09-04T08:15:14.806733Z", "number": "1.0.0", "summary": "Initiele versie" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/13 \u003c2025-09-05", "product": { "name": "vers:unknown/13 \u003c2025-09-05", "product_id": "CSAFPID-3094337" } }, { "category": "product_version_range", "name": "vers:unknown/14 \u003c2025-09-05", "product": { "name": "vers:unknown/14 \u003c2025-09-05", "product_id": "CSAFPID-3094338" } }, { "category": "product_version_range", "name": "vers:unknown/15 \u003c2025-09-05", "product": { "name": "vers:unknown/15 \u003c2025-09-05", "product_id": "CSAFPID-3094335" } }, { "category": "product_version_range", "name": "vers:unknown/16 \u003c2025-09-05", "product": { "name": "vers:unknown/16 \u003c2025-09-05", "product_id": "CSAFPID-3094336" } } ], "category": "product_name", "name": "Android" } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:unknown/smrsep-2025releaseinandroid13|14|15|16", "product": { "name": "vers:unknown/smrsep-2025releaseinandroid13|14|15|16", "product_id": "CSAFPID-3094178" } }, { "category": "product_version_range", "name": "vers:unknown/smrsep-2025releaseinandroid14|15", "product": { "name": "vers:unknown/smrsep-2025releaseinandroid14|15", "product_id": "CSAFPID-3094177" } }, { "category": "product_version_range", "name": "vers:unknown/smrsep-2025releaseinandroid15|16", "product": { "name": "vers:unknown/smrsep-2025releaseinandroid15|16", "product_id": "CSAFPID-3094180" } }, { "category": "product_version_range", "name": "vers:unknown/smrsep-2025releaseinchineseandroid15|16", "product": { "name": "vers:unknown/smrsep-2025releaseinchineseandroid15|16", "product_id": "CSAFPID-3094179" } } ], "category": "product_name", "name": "Samsung Mobile Devices" } ], "category": "vendor", "name": "Samsung" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-39810", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2021-39810 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2021/cve-2021-39810.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2021-39810" }, { "cve": "CVE-2023-24023", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "notes": [ { "category": "other", "text": "Channel Accessible by Non-Endpoint", "title": "CWE-300" }, { "category": "other", "text": "Inadequate Encryption Strength", "title": "CWE-326" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2023-24023 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-24023.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2023-24023" }, { "cve": "CVE-2024-7881", "cwe": { "id": "CWE-1422", "name": "Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution" }, "notes": [ { "category": "other", "text": "Exposure of Sensitive Information caused by Incorrect Data Forwarding during Transient Execution", "title": "CWE-1422" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2024-7881 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-7881.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2024-7881" }, { "cve": "CVE-2024-47898", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47898 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-47898.json" } ], "title": "CVE-2024-47898" }, { "cve": "CVE-2024-47899", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2024-47899 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-47899.json" } ], "title": "CVE-2024-47899" }, { "cve": "CVE-2024-49714", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2024-49714 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-49714.json" } ], "title": "CVE-2024-49714" }, { "cve": "CVE-2025-0076", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0076 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0076.json" } ], "title": "CVE-2025-0076" }, { "cve": "CVE-2025-0089", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0089 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0089.json" } ], "title": "CVE-2025-0089" }, { "cve": "CVE-2025-0467", "cwe": { "id": "CWE-823", "name": "Use of Out-of-range Pointer Offset" }, "notes": [ { "category": "other", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-0467 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-0467.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-0467" }, { "cve": "CVE-2025-1246", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "other", "text": "Improper Restriction of Operations within the Bounds of a Memory Buffer", "title": "CWE-119" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-1246 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-1246.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-1246" }, { "cve": "CVE-2025-1706", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-1706 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-1706.json" } ], "title": "CVE-2025-1706" }, { "cve": "CVE-2025-3212", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-3212 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-3212.json" } ], "title": "CVE-2025-3212" }, { "cve": "CVE-2025-8109", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "notes": [ { "category": "other", "text": "Improper Handling of Insufficient Permissions or Privileges ", "title": "CWE-280" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-8109 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-8109.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-8109" }, { "cve": "CVE-2025-20696", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-20696 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20696.json" } ], "title": "CVE-2025-20696" }, { "cve": "CVE-2025-20703", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-20703 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20703.json" } ], "title": "CVE-2025-20703" }, { "cve": "CVE-2025-20704", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-20704 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20704.json" } ], "title": "CVE-2025-20704" }, { "cve": "CVE-2025-20708", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-20708 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-20708.json" } ], "title": "CVE-2025-20708" }, { "cve": "CVE-2025-21025", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21025 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21025.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21025" }, { "cve": "CVE-2025-21026", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21026 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21026.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21026" }, { "cve": "CVE-2025-21027", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21027 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21027.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21027" }, { "cve": "CVE-2025-21028", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21028 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21028.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21028" }, { "cve": "CVE-2025-21029", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21029 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21029.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21029" }, { "cve": "CVE-2025-21030", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21030 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21030.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21030" }, { "cve": "CVE-2025-21031", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "notes": [ { "category": "other", "text": "Improper Access Control", "title": "CWE-284" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21031 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21031.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21031" }, { "cve": "CVE-2025-21032", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:P/AC:L/AT:N/PR:N/UI:P/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21032 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21032.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21032" }, { "cve": "CVE-2025-21033", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21033 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21033.json" } ], "scores": [ { "cvss_v3": { "baseScore": 4.0, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21033" }, { "cve": "CVE-2025-21034", "notes": [ { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21034 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21034.json" } ], "title": "CVE-2025-21034" }, { "cve": "CVE-2025-21427", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21427 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21427.json" } ], "scores": [ { "cvss_v3": { "baseScore": 8.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21427" }, { "cve": "CVE-2025-21432", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "other", "text": "Double Free", "title": "CWE-415" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21432 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21432.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21432" }, { "cve": "CVE-2025-21433", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21433 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21433.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21433" }, { "cve": "CVE-2025-21446", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21446 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21446.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21446" }, { "cve": "CVE-2025-21449", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21449 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21449.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21449" }, { "cve": "CVE-2025-21450", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "other", "text": "Improper Authentication", "title": "CWE-287" }, { "category": "other", "text": "Incorrect Authorization", "title": "CWE-863" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21450 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21450.json" } ], "scores": [ { "cvss_v3": { "baseScore": 9.1, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21450" }, { "cve": "CVE-2025-21454", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21454 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21454.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21454" }, { "cve": "CVE-2025-21464", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21464 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21464.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21464" }, { "cve": "CVE-2025-21465", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21465 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21465.json" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21465" }, { "cve": "CVE-2025-21477", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "other", "text": "Improper Input Validation", "title": "CWE-20" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21477 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21477.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-21477" }, { "cve": "CVE-2025-21481", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21481 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21481.json" } ], "title": "CVE-2025-21481" }, { "cve": "CVE-2025-21482", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21482 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21482.json" } ], "title": "CVE-2025-21482" }, { "cve": "CVE-2025-21483", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21483 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21483.json" } ], "title": "CVE-2025-21483" }, { "cve": "CVE-2025-21484", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21484 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21484.json" } ], "title": "CVE-2025-21484" }, { "cve": "CVE-2025-21487", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21487 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21487.json" } ], "title": "CVE-2025-21487" }, { "cve": "CVE-2025-21488", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21488 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21488.json" } ], "title": "CVE-2025-21488" }, { "cve": "CVE-2025-21755", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "other", "text": "NULL Pointer Dereference", "title": "CWE-476" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-21755 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-21755.json" } ], "title": "CVE-2025-21755" }, { "cve": "CVE-2025-25179", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "notes": [ { "category": "other", "text": "Improper Handling of Insufficient Permissions or Privileges ", "title": "CWE-280" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-25179 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25179.json" } ], "title": "CVE-2025-25179" }, { "cve": "CVE-2025-25180", "cwe": { "id": "CWE-823", "name": "Use of Out-of-range Pointer Offset" }, "notes": [ { "category": "other", "text": "Use of Out-of-range Pointer Offset", "title": "CWE-823" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-25180 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25180.json" } ], "title": "CVE-2025-25180" }, { "cve": "CVE-2025-26454", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26454 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-26454.json" } ], "title": "CVE-2025-26454" }, { "cve": "CVE-2025-26464", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-26464 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-26464.json" } ], "title": "CVE-2025-26464" }, { "cve": "CVE-2025-27032", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27032 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27032.json" } ], "title": "CVE-2025-27032" }, { "cve": "CVE-2025-27034", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27034 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27034.json" } ], "title": "CVE-2025-27034" }, { "cve": "CVE-2025-27042", "cwe": { "id": "CWE-131", "name": "Incorrect Calculation of Buffer Size" }, "notes": [ { "category": "other", "text": "Incorrect Calculation of Buffer Size", "title": "CWE-131" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27042 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27042.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27042" }, { "cve": "CVE-2025-27043", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27043 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27043.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27043" }, { "cve": "CVE-2025-27052", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "other", "text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "title": "CWE-120" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27052 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27052.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27052" }, { "cve": "CVE-2025-27056", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27056 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27056.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27056" }, { "cve": "CVE-2025-27057", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "other", "text": "Out-of-bounds Read", "title": "CWE-125" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27057 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27057.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27057" }, { "cve": "CVE-2025-27061", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "other", "text": "Out-of-bounds Write", "title": "CWE-787" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27061 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27061.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27061" }, { "cve": "CVE-2025-27065", "cwe": { "id": "CWE-126", "name": "Buffer Over-read" }, "notes": [ { "category": "other", "text": "Buffer Over-read", "title": "CWE-126" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27065 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27065.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27065" }, { "cve": "CVE-2025-27066", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27066 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27066.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27066" }, { "cve": "CVE-2025-27073", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "notes": [ { "category": "other", "text": "Reachable Assertion", "title": "CWE-617" }, { "category": "general", "text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-27073 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27073.json" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-27073" }, { "cve": "CVE-2025-32321", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32321 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32321.json" } ], "title": "CVE-2025-32321" }, { "cve": "CVE-2025-32323", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32323 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32323.json" } ], "title": "CVE-2025-32323" }, { "cve": "CVE-2025-32324", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32324 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32324.json" } ], "title": "CVE-2025-32324" }, { "cve": "CVE-2025-32325", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32325 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32325.json" } ], "title": "CVE-2025-32325" }, { "cve": "CVE-2025-32326", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32326 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32326.json" } ], "title": "CVE-2025-32326" }, { "cve": "CVE-2025-32327", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32327 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32327.json" } ], "title": "CVE-2025-32327" }, { "cve": "CVE-2025-32330", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32330 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32330.json" } ], "title": "CVE-2025-32330" }, { "cve": "CVE-2025-32331", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32331 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32331.json" } ], "title": "CVE-2025-32331" }, { "cve": "CVE-2025-32332", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32332 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32332.json" } ], "title": "CVE-2025-32332" }, { "cve": "CVE-2025-32333", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32333 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32333.json" } ], "title": "CVE-2025-32333" }, { "cve": "CVE-2025-32345", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32345 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32345.json" } ], "title": "CVE-2025-32345" }, { "cve": "CVE-2025-32346", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32346 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32346.json" } ], "title": "CVE-2025-32346" }, { "cve": "CVE-2025-32347", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32347 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32347.json" } ], "title": "CVE-2025-32347" }, { "cve": "CVE-2025-32349", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32349 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32349.json" } ], "title": "CVE-2025-32349" }, { "cve": "CVE-2025-32350", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-32350 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32350.json" } ], "title": "CVE-2025-32350" }, { "cve": "CVE-2025-38352", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "notes": [ { "category": "other", "text": "Time-of-check Time-of-use (TOCTOU) Race Condition", "title": "CWE-367" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-38352 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-38352.json" } ], "title": "CVE-2025-38352" }, { "cve": "CVE-2025-46707", "cwe": { "id": "CWE-668", "name": "Exposure of Resource to Wrong Sphere" }, "notes": [ { "category": "other", "text": "Exposure of Resource to Wrong Sphere", "title": "CWE-668" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-46707 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46707.json" } ], "scores": [ { "cvss_v3": { "baseScore": 5.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "products": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] } ], "title": "CVE-2025-46707" }, { "cve": "CVE-2025-46708", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "notes": [ { "category": "other", "text": "Improper Handling of Insufficient Permissions or Privileges ", "title": "CWE-280" }, { "category": "general", "text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-46708 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46708.json" } ], "title": "CVE-2025-46708" }, { "cve": "CVE-2025-46710", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "other", "text": "Use After Free", "title": "CWE-416" }, { "category": "general", "text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "title": "CVSSV4" } ], "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-46710 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-46710.json" } ], "title": "CVE-2025-46710" }, { "cve": "CVE-2025-47317", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47317 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47317.json" } ], "title": "CVE-2025-47317" }, { "cve": "CVE-2025-47318", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47318 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47318.json" } ], "title": "CVE-2025-47318" }, { "cve": "CVE-2025-47326", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47326 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47326.json" } ], "title": "CVE-2025-47326" }, { "cve": "CVE-2025-47328", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47328 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47328.json" } ], "title": "CVE-2025-47328" }, { "cve": "CVE-2025-47329", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-47329 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-47329.json" } ], "title": "CVE-2025-47329" }, { "cve": "CVE-2025-48522", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48522 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48522.json" } ], "title": "CVE-2025-48522" }, { "cve": "CVE-2025-48523", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48523 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48523.json" } ], "title": "CVE-2025-48523" }, { "cve": "CVE-2025-48524", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48524 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48524.json" } ], "title": "CVE-2025-48524" }, { "cve": "CVE-2025-48526", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48526 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48526.json" } ], "title": "CVE-2025-48526" }, { "cve": "CVE-2025-48527", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48527 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48527.json" } ], "title": "CVE-2025-48527" }, { "cve": "CVE-2025-48528", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48528 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48528.json" } ], "title": "CVE-2025-48528" }, { "cve": "CVE-2025-48529", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48529 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48529.json" } ], "title": "CVE-2025-48529" }, { "cve": "CVE-2025-48531", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48531 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48531.json" } ], "title": "CVE-2025-48531" }, { "cve": "CVE-2025-48532", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48532 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48532.json" } ], "title": "CVE-2025-48532" }, { "cve": "CVE-2025-48534", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48534 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48534.json" } ], "title": "CVE-2025-48534" }, { "cve": "CVE-2025-48535", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48535 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48535.json" } ], "title": "CVE-2025-48535" }, { "cve": "CVE-2025-48537", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48537 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48537.json" } ], "title": "CVE-2025-48537" }, { "cve": "CVE-2025-48538", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48538 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48538.json" } ], "title": "CVE-2025-48538" }, { "cve": "CVE-2025-48539", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48539 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48539.json" } ], "title": "CVE-2025-48539" }, { "cve": "CVE-2025-48540", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48540 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48540.json" } ], "title": "CVE-2025-48540" }, { "cve": "CVE-2025-48541", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48541 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48541.json" } ], "title": "CVE-2025-48541" }, { "cve": "CVE-2025-48542", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48542 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48542.json" } ], "title": "CVE-2025-48542" }, { "cve": "CVE-2025-48543", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48543 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48543.json" } ], "title": "CVE-2025-48543" }, { "cve": "CVE-2025-48544", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48544 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48544.json" } ], "title": "CVE-2025-48544" }, { "cve": "CVE-2025-48545", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48545 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48545.json" } ], "title": "CVE-2025-48545" }, { "cve": "CVE-2025-48546", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48546 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48546.json" } ], "title": "CVE-2025-48546" }, { "cve": "CVE-2025-48547", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48547 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48547.json" } ], "title": "CVE-2025-48547" }, { "cve": "CVE-2025-48548", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48548 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48548.json" } ], "title": "CVE-2025-48548" }, { "cve": "CVE-2025-48549", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48549 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48549.json" } ], "title": "CVE-2025-48549" }, { "cve": "CVE-2025-48550", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48550 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48550.json" } ], "title": "CVE-2025-48550" }, { "cve": "CVE-2025-48551", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48551 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48551.json" } ], "title": "CVE-2025-48551" }, { "cve": "CVE-2025-48552", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48552 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48552.json" } ], "title": "CVE-2025-48552" }, { "cve": "CVE-2025-48553", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48553 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48553.json" } ], "title": "CVE-2025-48553" }, { "cve": "CVE-2025-48554", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48554 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48554.json" } ], "title": "CVE-2025-48554" }, { "cve": "CVE-2025-48556", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48556 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48556.json" } ], "title": "CVE-2025-48556" }, { "cve": "CVE-2025-48558", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48558 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48558.json" } ], "title": "CVE-2025-48558" }, { "cve": "CVE-2025-48559", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48559 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48559.json" } ], "title": "CVE-2025-48559" }, { "cve": "CVE-2025-48560", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48560 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48560.json" } ], "title": "CVE-2025-48560" }, { "cve": "CVE-2025-48561", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48561 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48561.json" } ], "title": "CVE-2025-48561" }, { "cve": "CVE-2025-48562", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48562 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48562.json" } ], "title": "CVE-2025-48562" }, { "cve": "CVE-2025-48563", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48563 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48563.json" } ], "title": "CVE-2025-48563" }, { "cve": "CVE-2025-48581", "product_status": { "known_affected": [ "CSAFPID-3094337", "CSAFPID-3094338", "CSAFPID-3094335", "CSAFPID-3094336", "CSAFPID-3094178", "CSAFPID-3094177", "CSAFPID-3094180", "CSAFPID-3094179" ] }, "references": [ { "category": "self", "summary": "CVE-2025-48581 | NCSC-NL Website", "url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48581.json" } ], "title": "CVE-2025-48581" } ] }
fkie_cve-2025-27056
Vulnerability from fkie_nvd
Published
2025-07-08 13:15
Modified
2025-07-21 18:35
Severity ?
Summary
Memory corruption during sub-system restart while processing clean-up to free up resources.
References
▼ | URL | Tags | |
---|---|---|---|
product-security@qualcomm.com | https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B3053D68-C5D8-4D47-A4F0-9F3AF2289E1D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "638DBC7F-456F-487D-BED2-2214DFF8BEE2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:qmp1000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5298473D-8B34-42E6-BC32-69A3800972B4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:qmp1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A1CF44E-FFC2-4DCB-8DC2-46422D912448", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:sm8735_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "167C1CC1-03F8-49B3-B460-FCA38644DA06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:sm8735:-:*:*:*:*:*:*:*", "matchCriteriaId": "3D2E820B-1273-4E82-9D45-A4159AF3878C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:sm8750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "84641A8E-A93C-48C1-86AC-193951BA4D78", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:sm8750:-:*:*:*:*:*:*:*", "matchCriteriaId": "74169A4C-0247-4719-887E-BBFB36B04F07", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:sm8750p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D8ABDBF-BABC-4219-8A18-BDFC8C826B1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:sm8750p:-:*:*:*:*:*:*:*", "matchCriteriaId": "685D81D0-7E95-4DBA-A05B-7C708A5DFDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:snapdragon_8_gen_3_mobile_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA40FA0B-F9F1-48D4-B68A-ECD7241A5F39", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:snapdragon_8_gen_3_mobile:-:*:*:*:*:*:*:*", "matchCriteriaId": "0B00530E-070B-4832-AFF0-535D4A1A6F85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:snapdragon_w5\\+_gen_1_wearable_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0F761E3-62F7-4A70-A3CA-09FF283ABD9C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:snapdragon_w5\\+_gen_1_wearable:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6136853-B719-4DA2-B6C9-C9E8EF02B35A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA1BF9BB-AF11-46A7-A71C-F7D289E76E3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B8455D6-287D-4934-8E4D-F4127A9C0449", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB599A9F-0305-4FE4-8623-0F86630FEDCB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "matchCriteriaId": "EEB883BF-68B2-4C25-84DC-5DA953BFAA2F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:sxr2330p_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "568C5B08-AC42-48D3-8029-A65689EEBE75", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:sxr2330p:-:*:*:*:*:*:*:*", "matchCriteriaId": "56DD2B49-0A36-443C-BECB-4115E271A415", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcd9378_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CFDBB5B-0A4F-4032-874F-D2A7EF933FB0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcd9378:-:*:*:*:*:*:*:*", "matchCriteriaId": "D28A12D6-CC60-4BE9-ADEE-FAB58B05440F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "70292B01-617F-44AD-AF77-1AFC1450523D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "matchCriteriaId": "FA94C6D6-85DB-4031-AAF4-C399019AE16D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcd9390_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "896F1C04-9957-440F-BF01-C3772CC3B3DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcd9390:-:*:*:*:*:*:*:*", "matchCriteriaId": "A90555EB-47A7-4717-92D5-35B561825F06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcd9395_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "699056F6-1517-4F25-AE07-4FFCF6923B9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcd9395:-:*:*:*:*:*:*:*", "matchCriteriaId": "E4C023D2-6FF5-4FFC-B9F2-895979166580", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcn7750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0B2800F-B0A7-489E-BD70-B2EAAF45DE7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcn7750:-:*:*:*:*:*:*:*", "matchCriteriaId": "1AEA0D7B-F3F7-4A6F-B222-192412FEECD3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcn7860_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EB8794F-7998-424E-AF68-E4A4F9310F65", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcn7860:-:*:*:*:*:*:*:*", "matchCriteriaId": "799D69CE-3FCC-4B19-8B00-9AF38111D983", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcn7861_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "57608D47-894C-4895-B4B3-4733D55D57DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcn7861:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FFD2C38-1A61-4BED-ABFA-DAE0C4B78620", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcn7880_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63735D33-9F09-4841-9FE0-0D9AB604BECF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcn7880:-:*:*:*:*:*:*:*", "matchCriteriaId": "E826F765-4C2E-4319-BBC4-DEB02AAD783F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wcn7881_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D765C392-5F38-4E6A-9E88-59629E7A6911", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wcn7881:-:*:*:*:*:*:*:*", "matchCriteriaId": "FAE8F4F9-F692-4EC0-A3FE-2CDD681DCBFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "11B69595-E488-4590-A150-CE5BE08B5E13", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF680174-5FA6-47D9-8EAB-CC2A37A7BD42", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wsa8832_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ACAD26E-B79E-4659-91A5-D301281F7D36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wsa8832:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0E46DA6-9494-4D92-A4AE-A272AF6ACCCC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F80BC68E-7476-4A40-9F48-53722FE9A5BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*", "matchCriteriaId": "6B36F4B2-BAA3-45AD-9967-0EB482C99708", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA33DE15-C177-43B3-AD50-FF797753D12E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE1A5841-5BCB-4033-ACB9-23F3FCA65309", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5B47BF35-3AA0-4667-842E-19B0FE30BF3C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A071672-9405-4418-9141-35CEADBB65AF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB7CF473-8B25-4851-91F2-1BD693CCDC85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*", "matchCriteriaId": "91E591F2-8F72-4A5A-9264-2742EB2DABDA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory corruption during sub-system restart while processing clean-up to free up resources." }, { "lang": "es", "value": "Corrupci\u00f3n de memoria durante el reinicio del subsistema mientras se procesa la limpieza para liberar recursos." } ], "id": "CVE-2025-27056", "lastModified": "2025-07-21T18:35:57.497", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "product-security@qualcomm.com", "type": "Primary" } ] }, "published": "2025-07-08T13:15:32.730", "references": [ { "source": "product-security@qualcomm.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://docs.qualcomm.com/product/publicresources/securitybulletin/july-2025-bulletin.html" } ], "sourceIdentifier": "product-security@qualcomm.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "product-security@qualcomm.com", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…