Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-27558 (GCVE-0-2025-27558)
Vulnerability from cvelistv5
- n/a
{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "NONE",
              "baseScore": 9.1,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2025-27558",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-22T17:44:16.012957Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-345",
                "description": "CWE-345 Insufficient Verification of Data Authenticity",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-22T18:32:34.490Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-21T18:47:02.982Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "url": "https://github.com/vanhoefm/fragattacks-survey-public/blob/main/README.md"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2025-27558",
    "datePublished": "2025-05-21T00:00:00.000Z",
    "dateReserved": "2025-03-02T00:00:00.000Z",
    "dateUpdated": "2025-05-22T18:32:34.490Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2025-27558\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2025-05-21T19:16:08.200\",\"lastModified\":\"2025-05-22T19:15:43.790\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard.\"},{\"lang\":\"es\",\"value\":\"IEEE P802.11-REVme D1.1 a D7.0 permite ataques FragAttack contra redes en malla. En redes en malla que utilizan Acceso Protegido Wi-Fi (WPA, WPA2 o WPA3) o Privacidad Equivalente por Cable (WEP), un atacante puede explotar esta vulnerabilidad para inyectar tramas arbitrarias en dispositivos que admiten la recepci\u00f3n de tramas A-MSDU no SSP. NOTA: Este problema existe debido a una correcci\u00f3n incorrecta para CVE-2020-24588. P802.11-REVme, a principios de 2025, es una versi\u00f3n planificada del est\u00e1ndar 802.11.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"weaknesses\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-345\"}]}],\"references\":[{\"url\":\"https://github.com/vanhoefm/fragattacks-survey-public/blob/main/README.md\",\"source\":\"cve@mitre.org\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-27558\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-05-22T17:44:16.012957Z\"}}}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-345\", \"description\": \"CWE-345 Insufficient Verification of Data Authenticity\"}]}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-05-22T17:44:19.432Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"n/a\", \"versions\": [{\"status\": \"affected\", \"version\": \"n/a\"}]}], \"references\": [{\"url\": \"https://github.com/vanhoefm/fragattacks-survey-public/blob/main/README.md\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"text\", \"description\": \"n/a\"}]}], \"providerMetadata\": {\"orgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"shortName\": \"mitre\", \"dateUpdated\": \"2025-05-21T18:47:02.982Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2025-27558\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-05-22T18:32:34.490Z\", \"dateReserved\": \"2025-03-02T00:00:00.000Z\", \"assignerOrgId\": \"8254265b-2729-46b6-b9e3-3dfca2d5bfca\", \"datePublished\": \"2025-05-21T00:00:00.000Z\", \"assignerShortName\": \"mitre\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}
  CERTFR-2025-AVI-0698
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.147-1",
      "product": {
        "name": "Debian",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian trixie versions ant\u00e9rieures \u00e0 6.12.41-1",
      "product": {
        "name": "Debian",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2024-36913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36913"
    },
    {
      "name": "CVE-2024-41013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41013"
    },
    {
      "name": "CVE-2024-56758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2025-22115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-22119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119"
    },
    {
      "name": "CVE-2025-37925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925"
    },
    {
      "name": "CVE-2025-38104",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2025-37984",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984"
    },
    {
      "name": "CVE-2024-36350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36350"
    },
    {
      "name": "CVE-2024-36357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36357"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-21816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
    },
    {
      "name": "CVE-2025-38086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
    },
    {
      "name": "CVE-2025-38181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
    },
    {
      "name": "CVE-2025-38200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
    },
    {
      "name": "CVE-2025-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
    },
    {
      "name": "CVE-2025-38257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
    },
    {
      "name": "CVE-2025-27558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27558"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
    },
    {
      "name": "CVE-2025-38063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-38067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
    },
    {
      "name": "CVE-2025-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
    },
    {
      "name": "CVE-2025-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
    },
    {
      "name": "CVE-2025-38085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
    },
    {
      "name": "CVE-2025-38090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
    },
    {
      "name": "CVE-2025-38097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
    },
    {
      "name": "CVE-2025-38100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
    },
    {
      "name": "CVE-2025-38102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
    },
    {
      "name": "CVE-2025-38103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
    },
    {
      "name": "CVE-2025-38107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
    },
    {
      "name": "CVE-2025-38108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
    },
    {
      "name": "CVE-2025-38111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
    },
    {
      "name": "CVE-2025-38112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
    },
    {
      "name": "CVE-2025-38113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
    },
    {
      "name": "CVE-2025-38115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
    },
    {
      "name": "CVE-2025-38118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
    },
    {
      "name": "CVE-2025-38119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
    },
    {
      "name": "CVE-2025-38120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
    },
    {
      "name": "CVE-2025-38122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
    },
    {
      "name": "CVE-2025-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
    },
    {
      "name": "CVE-2025-38126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
    },
    {
      "name": "CVE-2025-38131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
    },
    {
      "name": "CVE-2025-38135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
    },
    {
      "name": "CVE-2025-38136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
    },
    {
      "name": "CVE-2025-38138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
    },
    {
      "name": "CVE-2025-38142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
    },
    {
      "name": "CVE-2025-38143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
    },
    {
      "name": "CVE-2025-38145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
    },
    {
      "name": "CVE-2025-38146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
    },
    {
      "name": "CVE-2025-38147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
    },
    {
      "name": "CVE-2025-38148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
    },
    {
      "name": "CVE-2025-38151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
    },
    {
      "name": "CVE-2025-38153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
    },
    {
      "name": "CVE-2025-38154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
    },
    {
      "name": "CVE-2025-38157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
    },
    {
      "name": "CVE-2025-38158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
    },
    {
      "name": "CVE-2025-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
    },
    {
      "name": "CVE-2025-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
    },
    {
      "name": "CVE-2025-38161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
    },
    {
      "name": "CVE-2025-38163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
    },
    {
      "name": "CVE-2025-38165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
    },
    {
      "name": "CVE-2025-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
    },
    {
      "name": "CVE-2025-38167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
    },
    {
      "name": "CVE-2025-38170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
    },
    {
      "name": "CVE-2025-38173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-38180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38180"
    },
    {
      "name": "CVE-2025-38183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38183"
    },
    {
      "name": "CVE-2025-38184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
    },
    {
      "name": "CVE-2025-38185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38185"
    },
    {
      "name": "CVE-2025-38190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38190"
    },
    {
      "name": "CVE-2025-38191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38191"
    },
    {
      "name": "CVE-2025-38193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38193"
    },
    {
      "name": "CVE-2025-38194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
    },
    {
      "name": "CVE-2025-38197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
    },
    {
      "name": "CVE-2025-38198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38198"
    },
    {
      "name": "CVE-2025-38202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38202"
    },
    {
      "name": "CVE-2025-38211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
    },
    {
      "name": "CVE-2025-38214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38214"
    },
    {
      "name": "CVE-2025-38215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38215"
    },
    {
      "name": "CVE-2025-38218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
    },
    {
      "name": "CVE-2025-38219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
    },
    {
      "name": "CVE-2025-38222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
    },
    {
      "name": "CVE-2025-38225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38225"
    },
    {
      "name": "CVE-2025-38226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-38229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
    },
    {
      "name": "CVE-2025-38230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38230"
    },
    {
      "name": "CVE-2025-38231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
    },
    {
      "name": "CVE-2025-38236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38236"
    },
    {
      "name": "CVE-2025-38239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38239"
    },
    {
      "name": "CVE-2025-38245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
    },
    {
      "name": "CVE-2025-38249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
    },
    {
      "name": "CVE-2025-38251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
    },
    {
      "name": "CVE-2025-38259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38259"
    },
    {
      "name": "CVE-2025-38260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38260"
    },
    {
      "name": "CVE-2025-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
    },
    {
      "name": "CVE-2025-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
    },
    {
      "name": "CVE-2025-38273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
    },
    {
      "name": "CVE-2025-38275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
    },
    {
      "name": "CVE-2025-38277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
    },
    {
      "name": "CVE-2025-38280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
    },
    {
      "name": "CVE-2025-38282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
    },
    {
      "name": "CVE-2025-38285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
    },
    {
      "name": "CVE-2025-38286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
    },
    {
      "name": "CVE-2025-38293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
    },
    {
      "name": "CVE-2025-38298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
    },
    {
      "name": "CVE-2025-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
    },
    {
      "name": "CVE-2025-38304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
    },
    {
      "name": "CVE-2025-38305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
    },
    {
      "name": "CVE-2025-38310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
    },
    {
      "name": "CVE-2025-38312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
    },
    {
      "name": "CVE-2025-38313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
    },
    {
      "name": "CVE-2025-38319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
    },
    {
      "name": "CVE-2025-38320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
    },
    {
      "name": "CVE-2025-38323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38323"
    },
    {
      "name": "CVE-2025-38324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
    },
    {
      "name": "CVE-2025-38326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
    },
    {
      "name": "CVE-2025-38328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
    },
    {
      "name": "CVE-2025-38331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38331"
    },
    {
      "name": "CVE-2025-38332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
    },
    {
      "name": "CVE-2025-38334",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38334"
    },
    {
      "name": "CVE-2025-38335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38335"
    },
    {
      "name": "CVE-2025-38336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
    },
    {
      "name": "CVE-2025-38337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
    },
    {
      "name": "CVE-2025-38342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
    },
    {
      "name": "CVE-2025-38344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
    },
    {
      "name": "CVE-2025-38345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
    },
    {
      "name": "CVE-2025-38346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
    },
    {
      "name": "CVE-2025-38348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
    },
    {
      "name": "CVE-2025-38349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38349"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-38351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38351"
    },
    {
      "name": "CVE-2025-38352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
    },
    {
      "name": "CVE-2025-38354",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38354"
    },
    {
      "name": "CVE-2025-38362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
    },
    {
      "name": "CVE-2025-38363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
    },
    {
      "name": "CVE-2025-38364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38364"
    },
    {
      "name": "CVE-2025-38365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38365"
    },
    {
      "name": "CVE-2025-38371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
    },
    {
      "name": "CVE-2025-38375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
    },
    {
      "name": "CVE-2025-38377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
    },
    {
      "name": "CVE-2025-38380",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38380"
    },
    {
      "name": "CVE-2025-38382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38382"
    },
    {
      "name": "CVE-2025-38384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
    },
    {
      "name": "CVE-2025-38385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38385"
    },
    {
      "name": "CVE-2025-38386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
    },
    {
      "name": "CVE-2025-38387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
    },
    {
      "name": "CVE-2025-38389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
    },
    {
      "name": "CVE-2025-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
    },
    {
      "name": "CVE-2025-38393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
    },
    {
      "name": "CVE-2025-38395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
    },
    {
      "name": "CVE-2025-38396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38396"
    },
    {
      "name": "CVE-2025-38399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
    },
    {
      "name": "CVE-2025-38400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
    },
    {
      "name": "CVE-2025-38401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
    },
    {
      "name": "CVE-2025-38403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
    },
    {
      "name": "CVE-2025-38404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38404"
    },
    {
      "name": "CVE-2025-38406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
    },
    {
      "name": "CVE-2025-38409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38409"
    },
    {
      "name": "CVE-2025-38410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
    },
    {
      "name": "CVE-2025-38412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
    },
    {
      "name": "CVE-2025-38415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
    },
    {
      "name": "CVE-2025-38416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
    },
    {
      "name": "CVE-2025-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
    },
    {
      "name": "CVE-2025-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
    },
    {
      "name": "CVE-2025-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
    },
    {
      "name": "CVE-2025-38422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38422"
    },
    {
      "name": "CVE-2025-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
    },
    {
      "name": "CVE-2025-38425",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38425"
    },
    {
      "name": "CVE-2025-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
    },
    {
      "name": "CVE-2025-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
    },
    {
      "name": "CVE-2025-38437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38437"
    },
    {
      "name": "CVE-2025-38438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38438"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-38440",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38440"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38446"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-38449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38449"
    },
    {
      "name": "CVE-2025-38450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38450"
    },
    {
      "name": "CVE-2025-38451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38451"
    },
    {
      "name": "CVE-2025-38452",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38452"
    },
    {
      "name": "CVE-2025-38454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38454"
    },
    {
      "name": "CVE-2025-38455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38455"
    },
    {
      "name": "CVE-2025-38456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38456"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38463"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-38468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38468"
    },
    {
      "name": "CVE-2025-38469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38469"
    },
    {
      "name": "CVE-2025-38470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38470"
    },
    {
      "name": "CVE-2025-38471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38471"
    },
    {
      "name": "CVE-2025-38472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472"
    },
    {
      "name": "CVE-2025-38473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38473"
    },
    {
      "name": "CVE-2025-38474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38474"
    },
    {
      "name": "CVE-2025-38475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38475"
    },
    {
      "name": "CVE-2025-38476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38476"
    },
    {
      "name": "CVE-2025-38477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
    },
    {
      "name": "CVE-2025-38478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38478"
    },
    {
      "name": "CVE-2025-38480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38480"
    },
    {
      "name": "CVE-2025-38481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38481"
    },
    {
      "name": "CVE-2025-38482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38482"
    },
    {
      "name": "CVE-2025-38483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38483"
    },
    {
      "name": "CVE-2025-38484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38484"
    },
    {
      "name": "CVE-2025-38485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38485"
    },
    {
      "name": "CVE-2025-38487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38487"
    },
    {
      "name": "CVE-2025-38488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38488"
    },
    {
      "name": "CVE-2025-38489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38489"
    },
    {
      "name": "CVE-2025-38490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38490"
    },
    {
      "name": "CVE-2025-38491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491"
    },
    {
      "name": "CVE-2025-38493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38493"
    },
    {
      "name": "CVE-2025-38494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38494"
    },
    {
      "name": "CVE-2025-38495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38495"
    },
    {
      "name": "CVE-2025-38496",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38496"
    },
    {
      "name": "CVE-2025-38497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38497"
    },
    {
      "name": "CVE-2025-38498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
    },
    {
      "name": "CVE-2025-38499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
    },
    {
      "name": "CVE-2025-38500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
    }
  ],
  "initial_release_date": "2025-08-14T00:00:00",
  "last_revision_date": "2025-08-14T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0698",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-08-14T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian",
  "vendor_advisories": [
    {
      "published_at": "2025-08-12",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5973-1",
      "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html"
    },
    {
      "published_at": "2025-08-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-5975-1",
      "url": "https://lists.debian.org/debian-security-announce/2025/msg00139.html"
    }
  ]
}
  CERTFR-2025-AVI-0894
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
| 
 | ||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.244-1",
      "product": {
        "name": "Debian",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    },
    {
      "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.153-1~deb11u1",
      "product": {
        "name": "Debian",
        "vendor": {
          "name": "Debian",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-38485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38485"
    },
    {
      "name": "CVE-2025-39812",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39812"
    },
    {
      "name": "CVE-2025-38579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38579"
    },
    {
      "name": "CVE-2025-38328",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328"
    },
    {
      "name": "CVE-2024-53203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
    },
    {
      "name": "CVE-2025-38711",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38711"
    },
    {
      "name": "CVE-2025-38487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38487"
    },
    {
      "name": "CVE-2025-38335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38335"
    },
    {
      "name": "CVE-2025-38304",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304"
    },
    {
      "name": "CVE-2025-38100",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100"
    },
    {
      "name": "CVE-2025-39808",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39808"
    },
    {
      "name": "CVE-2025-38043",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043"
    },
    {
      "name": "CVE-2025-38471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38471"
    },
    {
      "name": "CVE-2025-38520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38520"
    },
    {
      "name": "CVE-2025-27558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-27558"
    },
    {
      "name": "CVE-2025-38108",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108"
    },
    {
      "name": "CVE-2025-38230",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38230"
    },
    {
      "name": "CVE-2025-38229",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229"
    },
    {
      "name": "CVE-2025-38158",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158"
    },
    {
      "name": "CVE-2025-38588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38588"
    },
    {
      "name": "CVE-2025-39876",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39876"
    },
    {
      "name": "CVE-2025-38561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38561"
    },
    {
      "name": "CVE-2025-38574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38574"
    },
    {
      "name": "CVE-2021-47076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076"
    },
    {
      "name": "CVE-2025-38147",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147"
    },
    {
      "name": "CVE-2025-38286",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286"
    },
    {
      "name": "CVE-2025-39757",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757"
    },
    {
      "name": "CVE-2025-38501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38501"
    },
    {
      "name": "CVE-2025-38474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38474"
    },
    {
      "name": "CVE-2025-39902",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39902"
    },
    {
      "name": "CVE-2025-39772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39772"
    },
    {
      "name": "CVE-2025-38601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38601"
    },
    {
      "name": "CVE-2025-39826",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39826"
    },
    {
      "name": "CVE-2024-46751",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
    },
    {
      "name": "CVE-2025-39716",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39716"
    },
    {
      "name": "CVE-2025-39702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39702"
    },
    {
      "name": "CVE-2025-38515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
    },
    {
      "name": "CVE-2025-38645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38645"
    },
    {
      "name": "CVE-2025-38163",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163"
    },
    {
      "name": "CVE-2025-39881",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39881"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-39685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39685"
    },
    {
      "name": "CVE-2025-39883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39883"
    },
    {
      "name": "CVE-2025-38624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38624"
    },
    {
      "name": "CVE-2024-46855",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-46855"
    },
    {
      "name": "CVE-2025-39827",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39827"
    },
    {
      "name": "CVE-2025-38157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157"
    },
    {
      "name": "CVE-2025-38323",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38323"
    },
    {
      "name": "CVE-2021-47183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47183"
    },
    {
      "name": "CVE-2025-39828",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39828"
    },
    {
      "name": "CVE-2025-38219",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063"
    },
    {
      "name": "CVE-2025-38578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38578"
    },
    {
      "name": "CVE-2025-39911",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39911"
    },
    {
      "name": "CVE-2025-38491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491"
    },
    {
      "name": "CVE-2025-38708",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38708"
    },
    {
      "name": "CVE-2025-38313",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313"
    },
    {
      "name": "CVE-2025-38336",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336"
    },
    {
      "name": "CVE-2025-38644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38644"
    },
    {
      "name": "CVE-2025-38061",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061"
    },
    {
      "name": "CVE-2025-38563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38563"
    },
    {
      "name": "CVE-2025-38375",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375"
    },
    {
      "name": "CVE-2025-39701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39701"
    },
    {
      "name": "CVE-2025-38404",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38404"
    },
    {
      "name": "CVE-2025-37798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
    },
    {
      "name": "CVE-2025-37819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
    },
    {
      "name": "CVE-2025-39913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39913"
    },
    {
      "name": "CVE-2025-38609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38609"
    },
    {
      "name": "CVE-2024-36357",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36357"
    },
    {
      "name": "CVE-2025-38112",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112"
    },
    {
      "name": "CVE-2025-38151",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151"
    },
    {
      "name": "CVE-2021-47455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47455"
    },
    {
      "name": "CVE-2025-38500",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500"
    },
    {
      "name": "CVE-2025-38023",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
    },
    {
      "name": "CVE-2025-39709",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39709"
    },
    {
      "name": "CVE-2025-38282",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282"
    },
    {
      "name": "CVE-2025-39689",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39689"
    },
    {
      "name": "CVE-2025-38215",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38215"
    },
    {
      "name": "CVE-2025-39787",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39787"
    },
    {
      "name": "CVE-2025-38203",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203"
    },
    {
      "name": "CVE-2025-39920",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39920"
    },
    {
      "name": "CVE-2025-39731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39731"
    },
    {
      "name": "CVE-2025-38653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38653"
    },
    {
      "name": "CVE-2025-38695",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38695"
    },
    {
      "name": "CVE-2025-38004",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004"
    },
    {
      "name": "CVE-2025-39749",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39749"
    },
    {
      "name": "CVE-2025-38387",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387"
    },
    {
      "name": "CVE-2025-38362",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362"
    },
    {
      "name": "CVE-2025-38451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38451"
    },
    {
      "name": "CVE-2025-38371",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371"
    },
    {
      "name": "CVE-2025-39923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39923"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38456"
    },
    {
      "name": "CVE-2025-38538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38538"
    },
    {
      "name": "CVE-2025-39866",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39866"
    },
    {
      "name": "CVE-2025-39843",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39843"
    },
    {
      "name": "CVE-2025-23160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-38565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38565"
    },
    {
      "name": "CVE-2025-39681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39681"
    },
    {
      "name": "CVE-2025-38159",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159"
    },
    {
      "name": "CVE-2025-38066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066"
    },
    {
      "name": "CVE-2025-39770",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39770"
    },
    {
      "name": "CVE-2025-38706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38706"
    },
    {
      "name": "CVE-2025-38305",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305"
    },
    {
      "name": "CVE-2025-38067",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067"
    },
    {
      "name": "CVE-2025-38699",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38699"
    },
    {
      "name": "CVE-2025-37927",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
    },
    {
      "name": "CVE-2025-38707",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38707"
    },
    {
      "name": "CVE-2025-38562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38562"
    },
    {
      "name": "CVE-2025-38587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38587"
    },
    {
      "name": "CVE-2025-39692",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39692"
    },
    {
      "name": "CVE-2025-38068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068"
    },
    {
      "name": "CVE-2025-37930",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
    },
    {
      "name": "CVE-2025-38401",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401"
    },
    {
      "name": "CVE-2025-38677",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38677"
    },
    {
      "name": "CVE-2025-38097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097"
    },
    {
      "name": "CVE-2025-39853",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39853"
    },
    {
      "name": "CVE-2025-38555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38555"
    },
    {
      "name": "CVE-2025-38239",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38239"
    },
    {
      "name": "CVE-2025-39857",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39857"
    },
    {
      "name": "CVE-2025-38102",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102"
    },
    {
      "name": "CVE-2025-38455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38455"
    },
    {
      "name": "CVE-2024-36913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36913"
    },
    {
      "name": "CVE-2025-39865",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39865"
    },
    {
      "name": "CVE-2025-39675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39675"
    },
    {
      "name": "CVE-2025-38527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38527"
    },
    {
      "name": "CVE-2025-37958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958"
    },
    {
      "name": "CVE-2025-38126",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126"
    },
    {
      "name": "CVE-2025-38399",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399"
    },
    {
      "name": "CVE-2025-38065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065"
    },
    {
      "name": "CVE-2025-38693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38693"
    },
    {
      "name": "CVE-2025-38679",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38679"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38685",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38685"
    },
    {
      "name": "CVE-2025-39877",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39877"
    },
    {
      "name": "CVE-2025-38412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412"
    },
    {
      "name": "CVE-2025-38031",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031"
    },
    {
      "name": "CVE-2025-38502",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38502"
    },
    {
      "name": "CVE-2025-38293",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293"
    },
    {
      "name": "CVE-2025-38184",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184"
    },
    {
      "name": "CVE-2025-38666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38666"
    },
    {
      "name": "CVE-2025-39898",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39898"
    },
    {
      "name": "CVE-2025-38482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38482"
    },
    {
      "name": "CVE-2025-39838",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39838"
    },
    {
      "name": "CVE-2025-39823",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39823"
    },
    {
      "name": "CVE-2025-38634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38634"
    },
    {
      "name": "CVE-2025-39864",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39864"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-39730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39730"
    },
    {
      "name": "CVE-2025-38034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034"
    },
    {
      "name": "CVE-2024-57996",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996"
    },
    {
      "name": "CVE-2025-38135",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135"
    },
    {
      "name": "CVE-2025-39824",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39824"
    },
    {
      "name": "CVE-2025-38312",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312"
    },
    {
      "name": "CVE-2025-38095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38095"
    },
    {
      "name": "CVE-2025-39737",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39737"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-38363",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363"
    },
    {
      "name": "CVE-2025-38702",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38702"
    },
    {
      "name": "CVE-2025-38319",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319"
    },
    {
      "name": "CVE-2021-47498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47498"
    },
    {
      "name": "CVE-2025-38724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38724"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-38543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38543"
    },
    {
      "name": "CVE-2025-38698",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38698"
    },
    {
      "name": "CVE-2025-38212",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212"
    },
    {
      "name": "CVE-2025-38298",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298"
    },
    {
      "name": "CVE-2025-39842",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39842"
    },
    {
      "name": "CVE-2025-38024",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
    },
    {
      "name": "CVE-2022-49063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
    },
    {
      "name": "CVE-2025-38078",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078"
    },
    {
      "name": "CVE-2025-38419",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419"
    },
    {
      "name": "CVE-2021-47193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47193"
    },
    {
      "name": "CVE-2025-37931",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931"
    },
    {
      "name": "CVE-2025-39849",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39849"
    },
    {
      "name": "CVE-2025-38546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38546"
    },
    {
      "name": "CVE-2025-38211",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211"
    },
    {
      "name": "CVE-2025-39894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39894"
    },
    {
      "name": "CVE-2025-38077",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077"
    },
    {
      "name": "CVE-2025-38251",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251"
    },
    {
      "name": "CVE-2025-38120",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120"
    },
    {
      "name": "CVE-2025-38285",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285"
    },
    {
      "name": "CVE-2025-39743",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39743"
    },
    {
      "name": "CVE-2025-39718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39718"
    },
    {
      "name": "CVE-2025-38005",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
    },
    {
      "name": "CVE-2025-38161",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161"
    },
    {
      "name": "CVE-2025-38331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38331"
    },
    {
      "name": "CVE-2025-38354",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38354"
    },
    {
      "name": "CVE-2025-38712",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38712"
    },
    {
      "name": "CVE-2025-38732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38732"
    },
    {
      "name": "CVE-2025-39773",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39773"
    },
    {
      "name": "CVE-2025-38696",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38696"
    },
    {
      "name": "CVE-2025-39885",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39885"
    },
    {
      "name": "CVE-2025-38115",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115"
    },
    {
      "name": "CVE-2025-21816",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816"
    },
    {
      "name": "CVE-2025-38153",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153"
    },
    {
      "name": "CVE-2025-37969",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
    },
    {
      "name": "CVE-2025-38548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38548"
    },
    {
      "name": "CVE-2025-38395",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395"
    },
    {
      "name": "CVE-2025-38337",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337"
    },
    {
      "name": "CVE-2025-38727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38727"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
    },
    {
      "name": "CVE-2025-38086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086"
    },
    {
      "name": "CVE-2025-38396",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38396"
    },
    {
      "name": "CVE-2025-38670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670"
    },
    {
      "name": "CVE-2025-38118",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118"
    },
    {
      "name": "CVE-2025-38602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38602"
    },
    {
      "name": "CVE-2025-38003",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-37923",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
    },
    {
      "name": "CVE-2025-39845",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39845"
    },
    {
      "name": "CVE-2025-38142",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142"
    },
    {
      "name": "CVE-2025-38478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38478"
    },
    {
      "name": "CVE-2025-38583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38583"
    },
    {
      "name": "CVE-2025-39788",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39788"
    },
    {
      "name": "CVE-2025-38499",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-38079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079"
    },
    {
      "name": "CVE-2025-38735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38735"
    },
    {
      "name": "CVE-2025-38652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38652"
    },
    {
      "name": "CVE-2024-57883",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883"
    },
    {
      "name": "CVE-2025-38422",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38422"
    },
    {
      "name": "CVE-2025-37915",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
    },
    {
      "name": "CVE-2024-35790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
    },
    {
      "name": "CVE-2025-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074"
    },
    {
      "name": "CVE-2025-38119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119"
    },
    {
      "name": "CVE-2025-38245",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245"
    },
    {
      "name": "CVE-2025-38324",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324"
    },
    {
      "name": "CVE-2025-38614",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38614"
    },
    {
      "name": "CVE-2025-38425",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38425"
    },
    {
      "name": "CVE-2025-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
    },
    {
      "name": "CVE-2025-38664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38664"
    },
    {
      "name": "CVE-2025-38344",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344"
    },
    {
      "name": "CVE-2025-23143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143"
    },
    {
      "name": "CVE-2025-38322",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38322"
    },
    {
      "name": "CVE-2025-38088",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088"
    },
    {
      "name": "CVE-2025-38332",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332"
    },
    {
      "name": "CVE-2025-38386",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386"
    },
    {
      "name": "CVE-2025-38385",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38385"
    },
    {
      "name": "CVE-2025-38694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38694"
    },
    {
      "name": "CVE-2023-53259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53259"
    },
    {
      "name": "CVE-2025-38676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38676"
    },
    {
      "name": "CVE-2025-38530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38530"
    },
    {
      "name": "CVE-2025-38237",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237"
    },
    {
      "name": "CVE-2025-38174",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174"
    },
    {
      "name": "CVE-2025-38409",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38409"
    },
    {
      "name": "CVE-2025-38729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729"
    },
    {
      "name": "CVE-2025-38037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037"
    },
    {
      "name": "CVE-2025-38681",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38681"
    },
    {
      "name": "CVE-2025-38342",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342"
    },
    {
      "name": "CVE-2025-39795",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39795"
    },
    {
      "name": "CVE-2025-38167",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167"
    },
    {
      "name": "CVE-2025-38687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38687"
    },
    {
      "name": "CVE-2025-38257",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257"
    },
    {
      "name": "CVE-2025-38206",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206"
    },
    {
      "name": "CVE-2025-38111",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111"
    },
    {
      "name": "CVE-2025-38529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38529"
    },
    {
      "name": "CVE-2025-38326",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326"
    },
    {
      "name": "CVE-2025-38384",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384"
    },
    {
      "name": "CVE-2025-38334",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38334"
    },
    {
      "name": "CVE-2025-38728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38728"
    },
    {
      "name": "CVE-2025-38424",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424"
    },
    {
      "name": "CVE-2025-38430",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430"
    },
    {
      "name": "CVE-2025-38715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38715"
    },
    {
      "name": "CVE-2025-39734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39734"
    },
    {
      "name": "CVE-2025-38382",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38382"
    },
    {
      "name": "CVE-2025-38608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38608"
    },
    {
      "name": "CVE-2025-38650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38650"
    },
    {
      "name": "CVE-2025-39710",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39710"
    },
    {
      "name": "CVE-2025-38124",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124"
    },
    {
      "name": "CVE-2024-28956",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956"
    },
    {
      "name": "CVE-2025-37925",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925"
    },
    {
      "name": "CVE-2025-39683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39683"
    },
    {
      "name": "CVE-2025-38420",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420"
    },
    {
      "name": "CVE-2025-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071"
    },
    {
      "name": "CVE-2025-38183",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38183"
    },
    {
      "name": "CVE-2025-39794",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39794"
    },
    {
      "name": "CVE-2025-38160",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160"
    },
    {
      "name": "CVE-2025-38528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38528"
    },
    {
      "name": "CVE-2025-38107",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107"
    },
    {
      "name": "CVE-2025-38085",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085"
    },
    {
      "name": "CVE-2021-47412",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47412"
    },
    {
      "name": "CVE-2025-38222",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222"
    },
    {
      "name": "CVE-2025-38197",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197"
    },
    {
      "name": "CVE-2025-38468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38468"
    },
    {
      "name": "CVE-2025-39914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39914"
    },
    {
      "name": "CVE-2025-39697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39697"
    },
    {
      "name": "CVE-2025-37970",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
    },
    {
      "name": "CVE-2025-38713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38713"
    },
    {
      "name": "CVE-2025-38148",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-38094",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
    },
    {
      "name": "CVE-2025-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072"
    },
    {
      "name": "CVE-2025-38300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300"
    },
    {
      "name": "CVE-2025-39782",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39782"
    },
    {
      "name": "CVE-2025-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075"
    },
    {
      "name": "CVE-2025-38697",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38697"
    },
    {
      "name": "CVE-2025-38000",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
    },
    {
      "name": "CVE-2025-37949",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
    },
    {
      "name": "CVE-2025-38691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38691"
    },
    {
      "name": "CVE-2025-38058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058"
    },
    {
      "name": "CVE-2025-38483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38483"
    },
    {
      "name": "CVE-2025-39759",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39759"
    },
    {
      "name": "CVE-2025-38617",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617"
    },
    {
      "name": "CVE-2025-38639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38639"
    },
    {
      "name": "CVE-2025-38122",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122"
    },
    {
      "name": "CVE-2025-38612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38612"
    },
    {
      "name": "CVE-2025-38083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
    },
    {
      "name": "CVE-2025-39860",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39860"
    },
    {
      "name": "CVE-2025-38173",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173"
    },
    {
      "name": "CVE-2025-38143",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143"
    },
    {
      "name": "CVE-2025-39760",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39760"
    },
    {
      "name": "CVE-2025-38718",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38718"
    },
    {
      "name": "CVE-2025-39673",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39673"
    },
    {
      "name": "CVE-2025-38259",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38259"
    },
    {
      "name": "CVE-2025-38663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38663"
    },
    {
      "name": "CVE-2025-39839",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39839"
    },
    {
      "name": "CVE-2024-26739",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
    },
    {
      "name": "CVE-2025-38723",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38723"
    },
    {
      "name": "CVE-2024-57924",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924"
    },
    {
      "name": "CVE-2025-21912",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912"
    },
    {
      "name": "CVE-2025-39848",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39848"
    },
    {
      "name": "CVE-2024-43863",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863"
    },
    {
      "name": "CVE-2025-38416",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416"
    },
    {
      "name": "CVE-2025-39800",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39800"
    },
    {
      "name": "CVE-2025-38202",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38202"
    },
    {
      "name": "CVE-2024-49935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935"
    },
    {
      "name": "CVE-2025-39916",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39916"
    },
    {
      "name": "CVE-2025-39703",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39703"
    },
    {
      "name": "CVE-2025-38194",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194"
    },
    {
      "name": "CVE-2025-38665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38665"
    },
    {
      "name": "CVE-2025-37992",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
    },
    {
      "name": "CVE-2025-38577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38577"
    },
    {
      "name": "CVE-2025-38671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38671"
    },
    {
      "name": "CVE-2025-37932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
    },
    {
      "name": "CVE-2025-37890",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
    },
    {
      "name": "CVE-2025-38635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38635"
    },
    {
      "name": "CVE-2025-38348",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348"
    },
    {
      "name": "CVE-2025-38488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38488"
    },
    {
      "name": "CVE-2025-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
    },
    {
      "name": "CVE-2025-38040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040"
    },
    {
      "name": "CVE-2025-38403",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403"
    },
    {
      "name": "CVE-2025-39825",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39825"
    },
    {
      "name": "CVE-2025-38552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38552"
    },
    {
      "name": "CVE-2025-37914",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
    },
    {
      "name": "CVE-2025-39766",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39766"
    },
    {
      "name": "CVE-2025-39801",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39801"
    },
    {
      "name": "CVE-2025-38146",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146"
    },
    {
      "name": "CVE-2025-39724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39724"
    },
    {
      "name": "CVE-2025-39687",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39687"
    },
    {
      "name": "CVE-2024-56758",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758"
    },
    {
      "name": "CVE-2025-38510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38510"
    },
    {
      "name": "CVE-2025-39694",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39694"
    },
    {
      "name": "CVE-2025-38418",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418"
    },
    {
      "name": "CVE-2025-38090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090"
    },
    {
      "name": "CVE-2025-40300",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300"
    },
    {
      "name": "CVE-2025-38225",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38225"
    },
    {
      "name": "CVE-2025-39806",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39806"
    },
    {
      "name": "CVE-2025-38365",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38365"
    },
    {
      "name": "CVE-2025-38415",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415"
    },
    {
      "name": "CVE-2025-38668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38668"
    },
    {
      "name": "CVE-2025-38260",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38260"
    },
    {
      "name": "CVE-2025-38721",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38721"
    },
    {
      "name": "CVE-2025-38364",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38364"
    },
    {
      "name": "CVE-2021-47421",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47421"
    },
    {
      "name": "CVE-2025-39684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39684"
    },
    {
      "name": "CVE-2025-38472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472"
    },
    {
      "name": "CVE-2025-39870",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39870"
    },
    {
      "name": "CVE-2025-38494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38494"
    },
    {
      "name": "CVE-2025-38604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38604"
    },
    {
      "name": "CVE-2025-38623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38623"
    },
    {
      "name": "CVE-2025-38193",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38193"
    },
    {
      "name": "CVE-2025-38400",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400"
    },
    {
      "name": "CVE-2025-38136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136"
    },
    {
      "name": "CVE-2025-38236",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38236"
    },
    {
      "name": "CVE-2025-38725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38725"
    },
    {
      "name": "CVE-2021-46987",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-46987"
    },
    {
      "name": "CVE-2025-38347",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38347"
    },
    {
      "name": "CVE-2025-39776",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39776"
    },
    {
      "name": "CVE-2025-39880",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39880"
    },
    {
      "name": "CVE-2025-37998",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
    },
    {
      "name": "CVE-2025-38198",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38198"
    },
    {
      "name": "CVE-2025-37968",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968"
    },
    {
      "name": "CVE-2025-38437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38437"
    },
    {
      "name": "CVE-2025-38048",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048"
    },
    {
      "name": "CVE-2025-38477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477"
    },
    {
      "name": "CVE-2025-38683",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683"
    },
    {
      "name": "CVE-2025-39736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39736"
    },
    {
      "name": "CVE-2025-38177",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
    },
    {
      "name": "CVE-2025-39846",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39846"
    },
    {
      "name": "CVE-2025-22119",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119"
    },
    {
      "name": "CVE-2025-38009",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
    },
    {
      "name": "CVE-2024-36350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36350"
    },
    {
      "name": "CVE-2025-38185",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38185"
    },
    {
      "name": "CVE-2025-39691",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39691"
    },
    {
      "name": "CVE-2025-38406",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406"
    },
    {
      "name": "CVE-2025-38001",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
    },
    {
      "name": "CVE-2025-39844",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39844"
    },
    {
      "name": "CVE-2025-39742",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39742"
    },
    {
      "name": "CVE-2025-38352",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352"
    },
    {
      "name": "CVE-2024-38541",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
    },
    {
      "name": "CVE-2024-36331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36331"
    },
    {
      "name": "CVE-2025-38263",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263"
    },
    {
      "name": "CVE-2025-38610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38610"
    },
    {
      "name": "CVE-2025-38214",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38214"
    },
    {
      "name": "CVE-2025-38560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38560"
    },
    {
      "name": "CVE-2025-37994",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
    },
    {
      "name": "CVE-2025-38701",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38701"
    },
    {
      "name": "CVE-2025-38218",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218"
    },
    {
      "name": "CVE-2024-58240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58240"
    },
    {
      "name": "CVE-2025-38393",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393"
    },
    {
      "name": "CVE-2025-38618",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618"
    },
    {
      "name": "CVE-2025-38249",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249"
    },
    {
      "name": "CVE-2025-38154",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154"
    },
    {
      "name": "CVE-2025-38581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38581"
    },
    {
      "name": "CVE-2025-39817",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39817"
    },
    {
      "name": "CVE-2025-39891",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39891"
    },
    {
      "name": "CVE-2024-47704",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704"
    },
    {
      "name": "CVE-2025-39790",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39790"
    },
    {
      "name": "CVE-2025-38389",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-37995",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
    },
    {
      "name": "CVE-2025-38680",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38680"
    },
    {
      "name": "CVE-2025-38497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38497"
    },
    {
      "name": "CVE-2025-38684",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38684"
    },
    {
      "name": "CVE-2025-38165",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165"
    },
    {
      "name": "CVE-2025-39686",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39686"
    },
    {
      "name": "CVE-2025-39798",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39798"
    },
    {
      "name": "CVE-2025-38495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38495"
    },
    {
      "name": "CVE-2025-38052",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052"
    },
    {
      "name": "CVE-2025-38377",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377"
    },
    {
      "name": "CVE-2021-47037",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47037"
    },
    {
      "name": "CVE-2025-38516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350"
    },
    {
      "name": "CVE-2025-38428",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428"
    },
    {
      "name": "CVE-2025-39714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39714"
    },
    {
      "name": "CVE-2025-38262",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262"
    },
    {
      "name": "CVE-2025-38138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138"
    },
    {
      "name": "CVE-2025-38035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035"
    },
    {
      "name": "CVE-2025-37997",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
    },
    {
      "name": "CVE-2025-38310",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310"
    },
    {
      "name": "CVE-2025-37963",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963"
    },
    {
      "name": "CVE-2025-38226",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226"
    },
    {
      "name": "CVE-2025-39706",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39706"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38576"
    },
    {
      "name": "CVE-2025-39869",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39869"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-39719",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39719"
    },
    {
      "name": "CVE-2025-37990",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
    },
    {
      "name": "CVE-2025-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38553"
    },
    {
      "name": "CVE-2025-38190",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38190"
    },
    {
      "name": "CVE-2025-38180",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38180"
    },
    {
      "name": "CVE-2025-39738",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39738"
    },
    {
      "name": "CVE-2025-38145",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145"
    },
    {
      "name": "CVE-2025-37948",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948"
    },
    {
      "name": "CVE-2025-38166",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166"
    },
    {
      "name": "CVE-2025-38051",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051"
    },
    {
      "name": "CVE-2025-39713",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39713"
    },
    {
      "name": "CVE-2025-38277",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277"
    },
    {
      "name": "CVE-2025-37913",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
    },
    {
      "name": "CVE-2025-39756",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39756"
    },
    {
      "name": "CVE-2025-38539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38539"
    },
    {
      "name": "CVE-2025-38044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044"
    },
    {
      "name": "CVE-2025-38736",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38736"
    },
    {
      "name": "CVE-2025-38498",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498"
    },
    {
      "name": "CVE-2025-38200",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200"
    },
    {
      "name": "CVE-2025-38480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38480"
    },
    {
      "name": "CVE-2024-41013",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-41013"
    },
    {
      "name": "CVE-2025-38273",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273"
    },
    {
      "name": "CVE-2025-38346",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346"
    },
    {
      "name": "CVE-2025-38191",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38191"
    },
    {
      "name": "CVE-2025-38062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062"
    },
    {
      "name": "CVE-2025-39693",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39693"
    },
    {
      "name": "CVE-2025-38503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38503"
    },
    {
      "name": "CVE-2025-38630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38630"
    },
    {
      "name": "CVE-2025-38131",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131"
    },
    {
      "name": "CVE-2025-38481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38481"
    },
    {
      "name": "CVE-2025-38320",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320"
    },
    {
      "name": "CVE-2022-50327",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-50327"
    },
    {
      "name": "CVE-2025-39682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682"
    },
    {
      "name": "CVE-2025-39676",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39676"
    },
    {
      "name": "CVE-2021-47070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-47070"
    },
    {
      "name": "CVE-2025-39813",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39813"
    },
    {
      "name": "CVE-2025-38280",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280"
    },
    {
      "name": "CVE-2025-38084",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084"
    },
    {
      "name": "CVE-2025-38103",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103"
    },
    {
      "name": "CVE-2025-39847",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39847"
    },
    {
      "name": "CVE-2025-39819",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39819"
    },
    {
      "name": "CVE-2025-38514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
    },
    {
      "name": "CVE-2025-39783",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39783"
    },
    {
      "name": "CVE-2025-39715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39715"
    },
    {
      "name": "CVE-2025-39835",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39835"
    },
    {
      "name": "CVE-2025-38569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
    },
    {
      "name": "CVE-2025-38512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38512"
    },
    {
      "name": "CVE-2025-38204",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204"
    },
    {
      "name": "CVE-2025-38622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38622"
    },
    {
      "name": "CVE-2025-37909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
    },
    {
      "name": "CVE-2025-38700",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38700"
    },
    {
      "name": "CVE-2025-39841",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39841"
    },
    {
      "name": "CVE-2025-38410",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410"
    },
    {
      "name": "CVE-2025-39907",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39907"
    },
    {
      "name": "CVE-2023-52935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-52935"
    },
    {
      "name": "CVE-2022-21546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
    },
    {
      "name": "CVE-2025-39909",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39909"
    },
    {
      "name": "CVE-2025-38476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38476"
    },
    {
      "name": "CVE-2025-38572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38572"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38550"
    },
    {
      "name": "CVE-2025-38275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275"
    },
    {
      "name": "CVE-2025-38345",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345"
    },
    {
      "name": "CVE-2025-38170",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170"
    },
    {
      "name": "CVE-2025-38535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38535"
    },
    {
      "name": "CVE-2025-38231",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231"
    },
    {
      "name": "CVE-2025-39873",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39873"
    },
    {
      "name": "CVE-2025-38473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38473"
    },
    {
      "name": "CVE-2025-38113",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113"
    },
    {
      "name": "CVE-2025-38714",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38714"
    },
    {
      "name": "CVE-2025-38470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38470"
    },
    {
      "name": "CVE-2025-38181",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181"
    },
    {
      "name": "CVE-2025-38391",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391"
    },
    {
      "name": "CVE-2025-39752",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39752"
    }
  ],
  "initial_release_date": "2025-10-17T00:00:00",
  "last_revision_date": "2025-10-17T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-0894",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-10-17T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS",
  "vendor_advisories": [
    {
      "published_at": "2025-10-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4327-1",
      "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html"
    },
    {
      "published_at": "2025-10-13",
      "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4328-1",
      "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html"
    }
  ]
}
  fkie_cve-2025-27558
Vulnerability from fkie_nvd
| Vendor | Product | Version | 
|---|
{
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard."
    },
    {
      "lang": "es",
      "value": "IEEE P802.11-REVme D1.1 a D7.0 permite ataques FragAttack contra redes en malla. En redes en malla que utilizan Acceso Protegido Wi-Fi (WPA, WPA2 o WPA3) o Privacidad Equivalente por Cable (WEP), un atacante puede explotar esta vulnerabilidad para inyectar tramas arbitrarias en dispositivos que admiten la recepci\u00f3n de tramas A-MSDU no SSP. NOTA: Este problema existe debido a una correcci\u00f3n incorrecta para CVE-2020-24588. P802.11-REVme, a principios de 2025, es una versi\u00f3n planificada del est\u00e1ndar 802.11."
    }
  ],
  "id": "CVE-2025-27558",
  "lastModified": "2025-05-22T19:15:43.790",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-05-21T19:16:08.200",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "https://github.com/vanhoefm/fragattacks-survey-public/blob/main/README.md"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Awaiting Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-345"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}
  wid-sec-w-2025-1858
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2025-1858 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1858.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2025-1858 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1858"
      },
      {
        "category": "external",
        "summary": "Kernel CVE Announce Mailingliste",
        "url": "https://lore.kernel.org/linux-cve-announce/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2023-3865",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081601-CVE-2023-3865-95e5@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2023-3866",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081602-CVE-2023-3866-d99e@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2023-4130",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081602-CVE-2023-4130-a1c9@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2023-4515",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2023-4515-3864@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38501",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081612-CVE-2025-38501-e51f@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38502",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081629-CVE-2025-38502-ef25@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38503",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081645-CVE-2025-38503-8580@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38504",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081646-CVE-2025-38504-9fa7@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38505",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081649-CVE-2025-38505-1bf6@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38506",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081649-CVE-2025-38506-8851@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38507",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081650-CVE-2025-38507-fb6a@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38508",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081650-CVE-2025-38508-18ae@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38509",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081650-CVE-2025-38509-e803@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38510",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081651-CVE-2025-38510-f67d@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38511",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081651-CVE-2025-38511-5370@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38512",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081651-CVE-2025-38512-24bb@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38513",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38513-e205@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38514",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38514-fc8d@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38515",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38515-7495@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38516",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38516-65d2@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38517",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38517-2883@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38518",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38518-2b55@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38519",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38519-6cc4@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38520",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38520-1f4f@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38521",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38521-4543@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38522",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38522-641c@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38523",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38523-b126@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38524",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38524-7277@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38525",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38525-f516@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38526",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38526-f115@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38527",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38527-c389@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38528",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38528-153c@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38529",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38529-bd7f@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38530",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38530-1e2d@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38531",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38531-abbc@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38532",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38532-e625@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38533",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081656-CVE-2025-38533-6002@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38534",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081656-CVE-2025-38534-5573@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38535",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081656-CVE-2025-38535-d952@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38536",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081656-CVE-2025-38536-c669@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38537",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081657-CVE-2025-38537-180a@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38538",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081657-CVE-2025-38538-2147@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38539",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081657-CVE-2025-38539-fdcd@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38540",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081625-CVE-2025-38540-222a@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38541",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081626-CVE-2025-38541-39ec@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38542",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081626-CVE-2025-38542-f304@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38543",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081626-CVE-2025-38543-038d@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38544",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38544-a2ab@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38545",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38545-6fc3@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38546",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38546-f8fa@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38547",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081625-CVE-2025-38547-68ae@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38548",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38548-6800@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38549",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081628-CVE-2025-38549-1e8e@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38550",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081628-CVE-2025-38550-9bfd@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38551",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081628-CVE-2025-38551-901c@gregkh/"
      },
      {
        "category": "external",
        "summary": "Linux Kernel CVE Announcement CVE-2025-38552",
        "url": "https://lore.kernel.org/linux-cve-announce/2025081629-CVE-2025-38552-f7a9@gregkh/"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09",
        "url": "https://linux.oracle.com/errata/ELSA-2025-20551.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:15782 vom 2025-09-15",
        "url": "https://access.redhat.com/errata/RHSA-2025:15782"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-15740 vom 2025-09-16",
        "url": "https://linux.oracle.com/errata/ELSA-2025-15740.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:15740 vom 2025-09-15",
        "url": "https://access.redhat.com/errata/RHSA-2025:15740"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03272-1 vom 2025-09-18",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022589.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-15782 vom 2025-09-19",
        "url": "https://linux.oracle.com/errata/ELSA-2025-15782.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03283-1 vom 2025-09-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022596.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03290-1 vom 2025-09-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022602.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-6009 vom 2025-09-23",
        "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-6008 vom 2025-09-23",
        "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03301-1 vom 2025-09-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022605.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03310-1 vom 2025-09-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022610.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03314-1 vom 2025-09-23",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022615.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03344-1 vom 2025-09-24",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GKXOSPRZJUZDU6VCQLCJK56ZS5CAS3IE/"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7774-1 vom 2025-09-25",
        "url": "https://ubuntu.com/security/notices/USN-7774-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7774-2 vom 2025-09-25",
        "url": "https://ubuntu.com/security/notices/USN-7774-2"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7774-3 vom 2025-09-25",
        "url": "https://ubuntu.com/security/notices/USN-7774-3"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7775-1 vom 2025-09-25",
        "url": "https://ubuntu.com/security/notices/USN-7775-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7776-1 vom 2025-09-25",
        "url": "https://ubuntu.com/security/notices/USN-7776-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7775-2 vom 2025-09-26",
        "url": "https://ubuntu.com/security/notices/USN-7775-2"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03382-1 vom 2025-09-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022721.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:20756-1 vom 2025-09-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022703.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:16880 vom 2025-09-29",
        "url": "https://access.redhat.com/errata/RHSA-2025:16880"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:20739-1 vom 2025-09-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022711.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03383-1 vom 2025-09-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022724.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03384-1 vom 2025-09-26",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022723.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:16904 vom 2025-09-29",
        "url": "https://access.redhat.com/errata/RHSA-2025:16904"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-269 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-269.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-268 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-268.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-265 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-265.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-091 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-091.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-16880 vom 2025-09-30",
        "url": "https://linux.oracle.com/errata/ELSA-2025-16880.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-105 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-105.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-266 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-266.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-270 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-270.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-267 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-267.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-264 vom 2025-09-30",
        "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-264.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17124 vom 2025-10-01",
        "url": "https://access.redhat.com/errata/RHSA-2025:17124"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17122 vom 2025-10-01",
        "url": "https://access.redhat.com/errata/RHSA-2025:17122"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17123 vom 2025-10-01",
        "url": "https://access.redhat.com/errata/RHSA-2025:17123"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7775-3 vom 2025-10-01",
        "url": "https://ubuntu.com/security/notices/USN-7775-3"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-16904 vom 2025-10-02",
        "url": "https://linux.oracle.com/errata/ELSA-2025-16904.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7774-4 vom 2025-10-01",
        "url": "https://ubuntu.com/security/notices/USN-7774-4"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17241 vom 2025-10-02",
        "url": "https://access.redhat.com/errata/RHSA-2025:17241"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7774-5 vom 2025-10-06",
        "url": "https://ubuntu.com/security/notices/USN-7774-5"
      },
      {
        "category": "external",
        "summary": "RedHat Security Advisory",
        "url": "https://access.redhat.com/errata/RHSA-2025:17398"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17397 vom 2025-10-07",
        "url": "https://access.redhat.com/errata/RHSA-2025:17397"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17398 vom 2025-10-06",
        "url": "https://access.redhat.com/errata/RHSA-2025:17398"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2025:16904 vom 2025-10-07",
        "url": "https://errata.build.resf.org/RLSA-2025:16904"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-17397 vom 2025-10-08",
        "url": "https://linux.oracle.com/errata/ELSA-2025-17397.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17570 vom 2025-10-08",
        "url": "https://access.redhat.com/errata/RHSA-2025:17570"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2025:16880 vom 2025-10-10",
        "url": "https://errata.build.resf.org/RLSA-2025:16880"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-4328 vom 2025-10-13",
        "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-4327 vom 2025-10-13",
        "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:17958 vom 2025-10-14",
        "url": "https://access.redhat.com/errata/RHSA-2025:17958"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:18054 vom 2025-10-15",
        "url": "https://access.redhat.com/errata/RHSA-2025:18054"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-20716 vom 2025-10-15",
        "url": "https://linux.oracle.com/errata/ELSA-2025-20716.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03602-1 vom 2025-10-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022908.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03601-1 vom 2025-10-15",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022903.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03614-1 vom 2025-10-16",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022911.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03600-1 vom 2025-10-15",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VHWHH7ZSMFJ6PQZ3CBDGGCWHNBCWD26Z/"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:18098 vom 2025-10-15",
        "url": "https://access.redhat.com/errata/RHSA-2025:18098"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03634-1 vom 2025-10-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022925.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:18280 vom 2025-10-20",
        "url": "https://access.redhat.com/errata/RHSA-2025:18280"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:03633-1 vom 2025-10-17",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022926.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:18279 vom 2025-10-20",
        "url": "https://access.redhat.com/errata/RHSA-2025:18279"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7833-1 vom 2025-10-22",
        "url": "https://ubuntu.com/security/notices/USN-7833-1"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-7834-1 vom 2025-10-22",
        "url": "https://ubuntu.com/security/notices/USN-7834-1"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2025:3751-1 vom 2025-10-23",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NMB6RXALFYMRMM4UK7R54RAQRCZJEBH4/"
      }
    ],
    "source_lang": "en-US",
    "title": "Linux Kernel: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-10-23T22:00:00.000+00:00",
      "generator": {
        "date": "2025-10-24T08:35:23.447+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.4.0"
        }
      },
      "id": "WID-SEC-W-2025-1858",
      "initial_release_date": "2025-08-17T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2025-08-17T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2025-08-18T22:00:00.000+00:00",
          "number": "2",
          "summary": "Referenz(en) aufgenommen: 2389328"
        },
        {
          "date": "2025-08-27T22:00:00.000+00:00",
          "number": "3",
          "summary": "Referenz(en) aufgenommen: 2391061, 2391063, 2391060"
        },
        {
          "date": "2025-09-08T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2025-09-10T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2025-09-14T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2025-09-15T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2025-09-18T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
        },
        {
          "date": "2025-09-21T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2025-09-22T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2025-09-23T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2025-09-24T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2025-09-25T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2025-09-28T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2025-09-29T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen"
        },
        {
          "date": "2025-09-30T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-10-01T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen"
        },
        {
          "date": "2025-10-06T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen"
        },
        {
          "date": "2025-10-07T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation und Oracle Linux aufgenommen"
        },
        {
          "date": "2025-10-08T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-10-09T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2025-10-12T22:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2025-10-13T22:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-10-14T22:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2025-10-15T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2025-10-19T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von SUSE und Red Hat aufgenommen"
        },
        {
          "date": "2025-10-21T22:00:00.000+00:00",
          "number": "27",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2025-10-23T22:00:00.000+00:00",
          "number": "28",
          "summary": "Neue Updates von SUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "28"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source Linux Kernel",
            "product": {
              "name": "Open Source Linux Kernel",
              "product_id": "T046484",
              "product_identification_helper": {
                "cpe": "cpe:/o:linux:linux_kernel:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "67646",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:-"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux",
                "product": {
                  "name": "Red Hat Enterprise Linux",
                  "product_id": "T035008",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:8"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Enterprise Linux"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2020-24588",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2020-24588"
    },
    {
      "cve": "CVE-2023-3865",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2023-3865"
    },
    {
      "cve": "CVE-2023-3866",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2023-3866"
    },
    {
      "cve": "CVE-2023-4130",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2023-4130"
    },
    {
      "cve": "CVE-2023-4515",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2023-4515"
    },
    {
      "cve": "CVE-2025-27558",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-27558"
    },
    {
      "cve": "CVE-2025-38501",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38501"
    },
    {
      "cve": "CVE-2025-38502",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38502"
    },
    {
      "cve": "CVE-2025-38503",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38503"
    },
    {
      "cve": "CVE-2025-38504",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38504"
    },
    {
      "cve": "CVE-2025-38505",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38505"
    },
    {
      "cve": "CVE-2025-38506",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38506"
    },
    {
      "cve": "CVE-2025-38507",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38507"
    },
    {
      "cve": "CVE-2025-38508",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38508"
    },
    {
      "cve": "CVE-2025-38509",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38509"
    },
    {
      "cve": "CVE-2025-38510",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38510"
    },
    {
      "cve": "CVE-2025-38511",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38511"
    },
    {
      "cve": "CVE-2025-38512",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38512"
    },
    {
      "cve": "CVE-2025-38513",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38513"
    },
    {
      "cve": "CVE-2025-38514",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38514"
    },
    {
      "cve": "CVE-2025-38515",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38515"
    },
    {
      "cve": "CVE-2025-38516",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38516"
    },
    {
      "cve": "CVE-2025-38517",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38517"
    },
    {
      "cve": "CVE-2025-38518",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38518"
    },
    {
      "cve": "CVE-2025-38519",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38519"
    },
    {
      "cve": "CVE-2025-38520",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38520"
    },
    {
      "cve": "CVE-2025-38521",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38521"
    },
    {
      "cve": "CVE-2025-38522",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38522"
    },
    {
      "cve": "CVE-2025-38523",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38523"
    },
    {
      "cve": "CVE-2025-38524",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38524"
    },
    {
      "cve": "CVE-2025-38525",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38525"
    },
    {
      "cve": "CVE-2025-38526",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38526"
    },
    {
      "cve": "CVE-2025-38527",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38527"
    },
    {
      "cve": "CVE-2025-38528",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38528"
    },
    {
      "cve": "CVE-2025-38529",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38529"
    },
    {
      "cve": "CVE-2025-38530",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38530"
    },
    {
      "cve": "CVE-2025-38531",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38531"
    },
    {
      "cve": "CVE-2025-38532",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38532"
    },
    {
      "cve": "CVE-2025-38533",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38533"
    },
    {
      "cve": "CVE-2025-38534",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38534"
    },
    {
      "cve": "CVE-2025-38535",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38535"
    },
    {
      "cve": "CVE-2025-38536",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38536"
    },
    {
      "cve": "CVE-2025-38537",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38537"
    },
    {
      "cve": "CVE-2025-38538",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38538"
    },
    {
      "cve": "CVE-2025-38539",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38539"
    },
    {
      "cve": "CVE-2025-38540",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38540"
    },
    {
      "cve": "CVE-2025-38541",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38541"
    },
    {
      "cve": "CVE-2025-38542",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38542"
    },
    {
      "cve": "CVE-2025-38543",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38543"
    },
    {
      "cve": "CVE-2025-38544",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38544"
    },
    {
      "cve": "CVE-2025-38545",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38545"
    },
    {
      "cve": "CVE-2025-38546",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38546"
    },
    {
      "cve": "CVE-2025-38547",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38547"
    },
    {
      "cve": "CVE-2025-38548",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38548"
    },
    {
      "cve": "CVE-2025-38549",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38549"
    },
    {
      "cve": "CVE-2025-38550",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38550"
    },
    {
      "cve": "CVE-2025-38551",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38551"
    },
    {
      "cve": "CVE-2025-38552",
      "product_status": {
        "known_affected": [
          "T035008",
          "2951",
          "T002207",
          "67646",
          "T000126",
          "T046484",
          "398363",
          "T004914",
          "T032255"
        ]
      },
      "release_date": "2025-08-17T22:00:00.000+00:00",
      "title": "CVE-2025-38552"
    }
  ]
}
  ghsa-hchj-55px-fgw7
Vulnerability from github
IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard.
{
  "affected": [],
  "aliases": [
    "CVE-2025-27558"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-345"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2025-05-21T19:16:08Z",
    "severity": "CRITICAL"
  },
  "details": "IEEE P802.11-REVme D1.1 through D7.0 allows FragAttacks against mesh networks. In mesh networks using Wi-Fi Protected Access (WPA, WPA2, or WPA3) or Wired Equivalent Privacy (WEP), an adversary can exploit this vulnerability to inject arbitrary frames towards devices that support receiving non-SSP A-MSDU frames. NOTE: this issue exists because of an incorrect fix for CVE-2020-24588. P802.11-REVme, as of early 2025, is a planned release of the 802.11 standard.",
  "id": "GHSA-hchj-55px-fgw7",
  "modified": "2025-05-22T21:30:45Z",
  "published": "2025-05-21T21:31:40Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27558"
    },
    {
      "type": "WEB",
      "url": "https://github.com/vanhoefm/fragattacks-survey-public/blob/main/README.md"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
      "type": "CVSS_V3"
    }
  ]
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.