Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-37817 (GCVE-0-2025-37817)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux |
Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 Version: 3764e82e5150d87b205c10cd78a9c9ab86fbfa51 |
||
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/mcb/mcb-parse.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "d70184958b0ea8c0fd52e2b456654b503e769fc8", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "59f993cd36b6e28a394ba3d977e8ffe5c9884e3b", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "c5b8a549ef1fcc6066b037a3962c79d60465ba0b", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "96838eb1836fd372e42be5db84f0b333b65146a6", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "df1a5d5c6134224f9298e5189230f9d29ae50cac", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "bcc7d58ee5173e34306026bd01e1fbf75e169d37", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" }, { "lessThan": "7c7f1bfdb2249f854a736d9b79778c7e5a29a150", "status": "affected", "version": "3764e82e5150d87b205c10cd78a9c9ab86fbfa51", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/mcb/mcb-parse.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "3.15" }, { "lessThan": "3.15", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.4.*", "status": "unaffected", "version": "5.4.293", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.237", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.181", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.136", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.89", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.26", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.5", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.4.293", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.237", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.181", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.136", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.89", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.26", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.5", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "3.15", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmcb: fix a double free bug in chameleon_parse_gdd()\n\nIn chameleon_parse_gdd(), if mcb_device_register() fails, \u0027mdev\u0027\nwould be released in mcb_device_register() via put_device().\nThus, goto \u0027err\u0027 label and free \u0027mdev\u0027 again causes a double free.\nJust return if mcb_device_register() fails." } ], "providerMetadata": { "dateUpdated": "2025-05-26T05:21:30.829Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/d70184958b0ea8c0fd52e2b456654b503e769fc8" }, { "url": "https://git.kernel.org/stable/c/4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d" }, { "url": "https://git.kernel.org/stable/c/59f993cd36b6e28a394ba3d977e8ffe5c9884e3b" }, { "url": "https://git.kernel.org/stable/c/c5b8a549ef1fcc6066b037a3962c79d60465ba0b" }, { "url": "https://git.kernel.org/stable/c/96838eb1836fd372e42be5db84f0b333b65146a6" }, { "url": "https://git.kernel.org/stable/c/df1a5d5c6134224f9298e5189230f9d29ae50cac" }, { "url": "https://git.kernel.org/stable/c/bcc7d58ee5173e34306026bd01e1fbf75e169d37" }, { "url": "https://git.kernel.org/stable/c/7c7f1bfdb2249f854a736d9b79778c7e5a29a150" } ], "title": "mcb: fix a double free bug in chameleon_parse_gdd()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-37817", "datePublished": "2025-05-08T06:26:12.683Z", "dateReserved": "2025-04-16T04:51:23.946Z", "dateUpdated": "2025-05-26T05:21:30.829Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-37817\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-08T07:15:52.933\",\"lastModified\":\"2025-05-08T14:39:09.683\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmcb: fix a double free bug in chameleon_parse_gdd()\\n\\nIn chameleon_parse_gdd(), if mcb_device_register() fails, \u0027mdev\u0027\\nwould be released in mcb_device_register() via put_device().\\nThus, goto \u0027err\u0027 label and free \u0027mdev\u0027 again causes a double free.\\nJust return if mcb_device_register() fails.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mcb: se corrige un error de doble liberaci\u00f3n en chameleon_parse_gdd(). En chameleon_parse_gdd(), si mcb_device_register() falla, se libera \u0027mdev\u0027 en mcb_device_register() mediante put_device(). Por lo tanto, ir a la etiqueta \u0027err\u0027 y liberar \u0027mdev\u0027 de nuevo provoca una doble liberaci\u00f3n. Simplemente retorne si mcb_device_register() falla.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/59f993cd36b6e28a394ba3d977e8ffe5c9884e3b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/7c7f1bfdb2249f854a736d9b79778c7e5a29a150\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/96838eb1836fd372e42be5db84f0b333b65146a6\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/bcc7d58ee5173e34306026bd01e1fbf75e169d37\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c5b8a549ef1fcc6066b037a3962c79d60465ba0b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d70184958b0ea8c0fd52e2b456654b503e769fc8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/df1a5d5c6134224f9298e5189230f9d29ae50cac\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
CERTFR-2025-AVI-0559
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2021-47211", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47211" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2023-52664", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52664" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-50157", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50157" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2025-21666", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21666" }, { "name": "CVE-2025-21669", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21669" }, { "name": "CVE-2025-21670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21670" }, { "name": "CVE-2025-21674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21674" }, { "name": "CVE-2025-21675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21675" }, { "name": "CVE-2025-21676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21676" }, { "name": "CVE-2025-21678", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21678" }, { "name": "CVE-2025-21682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21682" }, { "name": "CVE-2024-53124", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53124" }, { "name": "CVE-2024-57948", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57948" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2025-21665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21665" }, { "name": "CVE-2025-21667", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21667" }, { "name": "CVE-2025-21668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21668" }, { "name": "CVE-2025-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21680" }, { "name": "CVE-2025-21681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21681" }, { "name": "CVE-2025-21683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21683" }, { "name": "CVE-2025-21673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21673" }, { "name": "CVE-2024-47726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726" }, { "name": "CVE-2024-56721", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56721" }, { "name": "CVE-2025-21684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21684" }, { "name": "CVE-2025-21689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21689" }, { "name": "CVE-2025-21690", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21690" }, { "name": "CVE-2025-21692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21692" }, { "name": "CVE-2025-21697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21697" }, { "name": "CVE-2025-21699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21699" }, { "name": "CVE-2024-57949", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57949" }, { "name": "CVE-2024-57951", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57951" }, { "name": "CVE-2025-21694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21694" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57978", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57978" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2024-57952", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57952" }, { "name": "CVE-2025-21672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21672" }, { "name": "CVE-2025-21691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21691" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-04T00:00:00", "last_revision_date": "2025-07-04T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0559", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-04T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-2", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-3", "url": "https://ubuntu.com/security/notices/USN-7595-3" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-6", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-1", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-3", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7602-1", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-2", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7596-2", "url": "https://ubuntu.com/security/notices/USN-7596-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-1", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "published_at": "2025-06-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-4", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "published_at": "2025-07-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-4", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7606-1", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "published_at": "2025-06-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-4", "url": "https://ubuntu.com/security/notices/USN-7595-4" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-2", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-1", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-1", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "published_at": "2025-07-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-2", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7595-5", "url": "https://ubuntu.com/security/notices/USN-7595-5" }, { "published_at": "2025-06-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7585-5", "url": "https://ubuntu.com/security/notices/USN-7585-5" } ] }
CERTFR-2025-AVI-0758
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2023-52477", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52477" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2024-27074", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27074" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2021-47345", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47345" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-47685", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47685" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-27407", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27407" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-50202", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50202" }, { "name": "CVE-2024-53130", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53130" }, { "name": "CVE-2024-53131", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53131" }, { "name": "CVE-2024-50051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50051" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2024-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2024-57994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994" }, { "name": "CVE-2025-21705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724" }, { "name": "CVE-2025-21725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-57993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993" }, { "name": "CVE-2024-57997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077" }, { "name": "CVE-2024-58080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-21775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2024-52559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-57990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990" }, { "name": "CVE-2024-57999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2024-58057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057" }, { "name": "CVE-2024-58078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714" }, { "name": "CVE-2025-21723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723" }, { "name": "CVE-2025-21732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741" }, { "name": "CVE-2025-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742" }, { "name": "CVE-2025-21743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2025-21773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773" }, { "name": "CVE-2025-21784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784" }, { "name": "CVE-2025-21793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793" }, { "name": "CVE-2025-21810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810" }, { "name": "CVE-2025-21815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815" }, { "name": "CVE-2025-21825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825" }, { "name": "CVE-2025-21828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828" }, { "name": "CVE-2025-21838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856" }, { "name": "CVE-2025-21857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869" }, { "name": "CVE-2025-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2025-21712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2024-58081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-21868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-57982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982" }, { "name": "CVE-2024-58053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053" }, { "name": "CVE-2025-21720", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2024-57953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953" }, { "name": "CVE-2024-57975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975" }, { "name": "CVE-2024-57984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984" }, { "name": "CVE-2024-58003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003" }, { "name": "CVE-2024-58082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082" }, { "name": "CVE-2025-21710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710" }, { "name": "CVE-2025-21798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798" }, { "name": "CVE-2025-21801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801" }, { "name": "CVE-2025-21809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809" }, { "name": "CVE-2025-21816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-38174", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2024-54456", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54456" }, { "name": "CVE-2025-21746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21746" }, { "name": "CVE-2025-21783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21783" }, { "name": "CVE-2025-21786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21786" } ], "initial_release_date": "2025-09-05T00:00:00", "last_revision_date": "2025-09-05T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0758", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-05T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-09-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-4", "url": "https://ubuntu.com/security/notices/USN-7726-4" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-1", "url": "https://ubuntu.com/security/notices/USN-7725-1" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-2", "url": "https://ubuntu.com/security/notices/USN-7726-2" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7703-4", "url": "https://ubuntu.com/security/notices/USN-7703-4" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-3", "url": "https://ubuntu.com/security/notices/USN-7726-3" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7724-1", "url": "https://ubuntu.com/security/notices/USN-7724-1" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-2", "url": "https://ubuntu.com/security/notices/USN-7727-2" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-2", "url": "https://ubuntu.com/security/notices/USN-7725-2" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7704-5", "url": "https://ubuntu.com/security/notices/USN-7704-5" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-1", "url": "https://ubuntu.com/security/notices/USN-7727-1" }, { "published_at": "2025-09-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7727-3", "url": "https://ubuntu.com/security/notices/USN-7727-3" }, { "published_at": "2025-08-28", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7726-1", "url": "https://ubuntu.com/security/notices/USN-7726-1" }, { "published_at": "2025-09-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7712-2", "url": "https://ubuntu.com/security/notices/USN-7712-2" }, { "published_at": "2025-09-02", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7725-3", "url": "https://ubuntu.com/security/notices/USN-7725-3" }, { "published_at": "2025-09-03", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7737-1", "url": "https://ubuntu.com/security/notices/USN-7737-1" } ] }
CERTFR-2025-AVI-0625
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Ubuntu Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2024-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2024-57994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994" }, { "name": "CVE-2025-21705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724" }, { "name": "CVE-2025-21725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-57993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993" }, { "name": "CVE-2024-57997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077" }, { "name": "CVE-2024-58080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-57990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990" }, { "name": "CVE-2024-57999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2024-58057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057" }, { "name": "CVE-2024-58078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714" }, { "name": "CVE-2025-21723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723" }, { "name": "CVE-2025-21732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741" }, { "name": "CVE-2025-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742" }, { "name": "CVE-2025-21743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743" }, { "name": "CVE-2025-21810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810" }, { "name": "CVE-2025-21815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815" }, { "name": "CVE-2025-21825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825" }, { "name": "CVE-2025-21828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-58081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37897", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37897" }, { "name": "CVE-2025-37901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37901" }, { "name": "CVE-2025-37903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37903" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37917" }, { "name": "CVE-2025-37921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37921" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37924" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37928" }, { "name": "CVE-2025-37929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37929" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37936" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37891" }, { "name": "CVE-2025-37900", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37900" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-37933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37933" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-57982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982" }, { "name": "CVE-2024-58053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053" }, { "name": "CVE-2025-21720", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720" }, { "name": "CVE-2025-37934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37934" }, { "name": "CVE-2025-37946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37946" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2024-57953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953" }, { "name": "CVE-2024-57975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975" }, { "name": "CVE-2024-57984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984" }, { "name": "CVE-2024-58003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003" }, { "name": "CVE-2024-58082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082" }, { "name": "CVE-2025-21710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710" }, { "name": "CVE-2025-21798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798" }, { "name": "CVE-2025-21801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801" }, { "name": "CVE-2025-21809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809" }, { "name": "CVE-2025-21816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816" }, { "name": "CVE-2025-37894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37894" }, { "name": "CVE-2025-37895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37895" }, { "name": "CVE-2025-37896", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37896" }, { "name": "CVE-2025-37898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37898" }, { "name": "CVE-2025-37899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37899" }, { "name": "CVE-2025-37904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37904" }, { "name": "CVE-2025-37906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37906" }, { "name": "CVE-2025-37907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37907" }, { "name": "CVE-2025-37908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37908" }, { "name": "CVE-2025-37910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37910" }, { "name": "CVE-2025-37916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37916" }, { "name": "CVE-2025-37919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37919" }, { "name": "CVE-2025-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37920" }, { "name": "CVE-2025-37922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37922" }, { "name": "CVE-2025-37926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37926" }, { "name": "CVE-2025-37935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37935" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38216", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38216" } ], "initial_release_date": "2025-07-25T00:00:00", "last_revision_date": "2025-07-25T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0625", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-5", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-6", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-3", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "published_at": "2025-07-21", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-4", "url": "https://ubuntu.com/security/notices/USN-7611-4" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-2", "url": "https://ubuntu.com/security/notices/USN-7665-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-3", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7649-2", "url": "https://ubuntu.com/security/notices/USN-7649-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-1", "url": "https://ubuntu.com/security/notices/USN-7665-1" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-2", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7655-1", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-4", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-2", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-4", "url": "https://ubuntu.com/security/notices/USN-7651-4" } ] }
CERTFR-2025-AVI-0463
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.137-1~deb11u1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } }, { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.237-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-24855" }, { "name": "CVE-2023-52621", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52621" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2024-26982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26982" }, { "name": "CVE-2024-27056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27056" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-26656", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26656" }, { "name": "CVE-2021-47489", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47489" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-26928", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26928" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2021-47247", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47247" }, { "name": "CVE-2023-52752", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52752" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-39494", "url": "https://www.cve.org/CVERecord?id=CVE-2024-39494" }, { "name": "CVE-2023-52857", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52857" }, { "name": "CVE-2024-26767", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26767" }, { "name": "CVE-2024-38611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38611" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-41073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41073" }, { "name": "CVE-2024-40973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-40973" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-43831", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43831" }, { "name": "CVE-2024-44938", "url": "https://www.cve.org/CVERecord?id=CVE-2024-44938" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46772" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-42129", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42129" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-47730", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47730" }, { "name": "CVE-2024-47753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47753" }, { "name": "CVE-2024-47754", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47754" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50063" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-46733", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46733" }, { "name": "CVE-2024-46823", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46823" }, { "name": "CVE-2024-50154", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50154" }, { "name": "CVE-2024-50246", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50246" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-53166", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53166" }, { "name": "CVE-2024-56599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56599" }, { "name": "CVE-2024-56609", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56609" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2024-56658", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56658" }, { "name": "CVE-2025-21647", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21647" }, { "name": "CVE-2024-47726", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47726" }, { "name": "CVE-2024-50056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50056" }, { "name": "CVE-2025-21700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21700" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49309" }, { "name": "CVE-2022-49546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49546" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2022-49219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49219" }, { "name": "CVE-2023-52927", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52927" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21756" }, { "name": "CVE-2025-21838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21865" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21877" }, { "name": "CVE-2025-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21878" }, { "name": "CVE-2025-21891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21891" }, { "name": "CVE-2025-21702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21702" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2024-58090", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58090" }, { "name": "CVE-2025-21712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21875" }, { "name": "CVE-2025-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21881" }, { "name": "CVE-2025-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21887" }, { "name": "CVE-2025-21898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21898" }, { "name": "CVE-2025-21899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21899" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21938" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21971", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21971" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21993", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21993" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2022-49046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49046" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22049" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2022-49190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49190" }, { "name": "CVE-2025-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21872" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37782" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37818", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37818" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" } ], "initial_release_date": "2025-05-30T00:00:00", "last_revision_date": "2025-05-30T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0463", "revisions": [ { "description": "Version initiale", "revision_date": "2025-05-30T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS", "vendor_advisories": [ { "published_at": "2025-05-25", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4178-1", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "published_at": "2025-05-30", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4193-1", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" } ] }
CERTFR-2025-AVI-0743
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-21861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21861" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-58088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58088" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-21783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21783" }, { "name": "CVE-2025-21786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21786" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-21847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21847" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21871" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2025-21823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21823" }, { "name": "CVE-2025-21763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21763" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-21796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21796" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-21768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21768" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2025-21864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21864" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-21779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21779" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2025-21712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21712" }, { "name": "CVE-2025-21746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21746" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21836" }, { "name": "CVE-2025-21781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21781" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-21772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21772" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-21868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21868" }, { "name": "CVE-2025-21792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21792" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-21855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21855" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-21767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21767" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-21764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21764" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2025-21838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21838" }, { "name": "CVE-2025-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21867" }, { "name": "CVE-2025-21704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21704" }, { "name": "CVE-2025-21766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21766" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2024-57834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57834" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-21791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21791" }, { "name": "CVE-2024-52559", "url": "https://www.cve.org/CVERecord?id=CVE-2024-52559" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-21795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21795" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2025-21758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21758" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-21780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21780" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-21787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21787" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-21776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21776" }, { "name": "CVE-2025-21706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21706" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-21760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21760" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-21785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21785" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2024-58086", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58086" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-21857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21857" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-21848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21848" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21866" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-21862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21862" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2024-57977", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57977" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2025-21762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21762" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21869" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2025-21859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21859" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2025-21761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21761" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-21844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21844" }, { "name": "CVE-2025-21784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21784" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2024-58020", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58020" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2025-21775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21775" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2025-21846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21846" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-21765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21765" }, { "name": "CVE-2025-21782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21782" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21870" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2024-54456", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54456" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-21773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21773" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-21858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21858" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-21821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21821" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21863" }, { "name": "CVE-2025-21856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21856" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-21793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21793" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2025-21854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21854" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-21759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21759" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-21790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21790" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-21835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21835" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" } ], "initial_release_date": "2025-08-29T00:00:00", "last_revision_date": "2025-08-29T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0743", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-29T00:00:00.000000" } ], "risks": [ { "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es" }, { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-08-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7711-1", "url": "https://ubuntu.com/security/notices/USN-7711-1" }, { "published_at": "2025-08-26", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7719-1", "url": "https://ubuntu.com/security/notices/USN-7719-1" }, { "published_at": "2025-08-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7712-1", "url": "https://ubuntu.com/security/notices/USN-7712-1" } ] }
CERTFR-2025-AVI-0670
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2024-49950", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49950" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2024-53239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53239" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2024-49883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49883" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2023-52885", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52885" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2024-56748", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56748" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2023-52975", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52975" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" } ], "initial_release_date": "2025-08-08T00:00:00", "last_revision_date": "2025-08-08T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0670", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-08T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7683-1", "url": "https://ubuntu.com/security/notices/USN-7683-1" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7684-2", "url": "https://ubuntu.com/security/notices/USN-7684-2" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-2", "url": "https://ubuntu.com/security/notices/USN-7682-2" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7681-2", "url": "https://ubuntu.com/security/notices/USN-7681-2" }, { "published_at": "2025-08-05", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7686-1", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "published_at": "2025-08-05", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-3", "url": "https://ubuntu.com/security/notices/USN-7685-3" }, { "published_at": "2025-08-05", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-2", "url": "https://ubuntu.com/security/notices/USN-7685-2" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-3", "url": "https://ubuntu.com/security/notices/USN-7682-3" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7683-2", "url": "https://ubuntu.com/security/notices/USN-7683-2" }, { "published_at": "2025-08-05", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-1", "url": "https://ubuntu.com/security/notices/USN-7685-1" }, { "published_at": "2025-08-05", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7685-4", "url": "https://ubuntu.com/security/notices/USN-7685-4" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7684-3", "url": "https://ubuntu.com/security/notices/USN-7684-3" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7683-3", "url": "https://ubuntu.com/security/notices/USN-7683-3" }, { "published_at": "2025-07-31", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7684-1", "url": "https://ubuntu.com/security/notices/USN-7684-1" }, { "published_at": "2025-08-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7671-3", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "published_at": "2025-08-01", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-4", "url": "https://ubuntu.com/security/notices/USN-7682-4" } ] }
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Vendor | Product | Description | ||
---|---|---|---|---|
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2", "product": { "name": "Tanzu Operations Manager", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T", "product": { "name": "Tanzu Platform", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } }, { "description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894", "product": { "name": "Tanzu", "vendor": { "name": "VMware", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2021-44832", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44832" }, { "name": "CVE-2021-45105", "url": "https://www.cve.org/CVERecord?id=CVE-2021-45105" }, { "name": "CVE-2021-44228", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44228" }, { "name": "CVE-2013-1548", "url": "https://www.cve.org/CVERecord?id=CVE-2013-1548" }, { "name": "CVE-2015-4779", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4779" }, { "name": "CVE-2015-4780", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4780" }, { "name": "CVE-2015-4787", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4787" }, { "name": "CVE-2015-4790", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4790" }, { "name": "CVE-2015-4778", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4778" }, { "name": "CVE-2015-4782", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4782" }, { "name": "CVE-2015-4789", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4789" }, { "name": "CVE-2015-4764", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4764" }, { "name": "CVE-2015-4783", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4783" }, { "name": "CVE-2015-2583", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2583" }, { "name": "CVE-2015-4781", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4781" }, { "name": "CVE-2015-4776", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4776" }, { "name": "CVE-2015-4786", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4786" }, { "name": "CVE-2015-2656", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2656" }, { "name": "CVE-2015-4788", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4788" }, { "name": "CVE-2015-4785", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4785" }, { "name": "CVE-2015-4754", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4754" }, { "name": "CVE-2015-4775", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4775" }, { "name": "CVE-2015-4777", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4777" }, { "name": "CVE-2015-2640", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2640" }, { "name": "CVE-2015-4774", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4774" }, { "name": "CVE-2015-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2626" }, { "name": "CVE-2015-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2624" }, { "name": "CVE-2015-4784", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4784" }, { "name": "CVE-2015-2654", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2654" }, { "name": "CVE-2017-8046", "url": "https://www.cve.org/CVERecord?id=CVE-2017-8046" }, { "name": "CVE-2018-3280", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3280" }, { "name": "CVE-2018-3137", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3137" }, { "name": "CVE-2018-3285", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3285" }, { "name": "CVE-2018-3182", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3182" }, { "name": "CVE-2018-3186", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3186" }, { "name": "CVE-2018-3195", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3195" }, { "name": "CVE-2018-3286", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3286" }, { "name": "CVE-2018-3170", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3170" }, { "name": "CVE-2018-3279", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3279" }, { "name": "CVE-2018-3212", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3212" }, { "name": "CVE-2018-3203", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3203" }, { "name": "CVE-2018-3145", "url": "https://www.cve.org/CVERecord?id=CVE-2018-3145" }, { "name": "CVE-2019-2530", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2530" }, { "name": "CVE-2019-2436", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2436" }, { "name": "CVE-2019-2539", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2539" }, { "name": "CVE-2019-2494", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2494" }, { "name": "CVE-2019-2535", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2535" }, { "name": "CVE-2019-2533", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2533" }, { "name": "CVE-2019-2495", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2495" }, { "name": "CVE-2019-2513", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2513" }, { "name": "CVE-2019-2536", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2536" }, { "name": "CVE-2019-2502", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2502" }, { "name": "CVE-2019-2634", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2634" }, { "name": "CVE-2019-2587", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2587" }, { "name": "CVE-2019-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2584" }, { "name": "CVE-2019-2691", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2691" }, { "name": "CVE-2019-2606", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2606" }, { "name": "CVE-2019-2630", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2630" }, { "name": "CVE-2019-2624", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2624" }, { "name": "CVE-2019-2623", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2623" }, { "name": "CVE-2019-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2695" }, { "name": "CVE-2019-2596", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2596" }, { "name": "CVE-2019-2580", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2580" }, { "name": "CVE-2019-2644", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2644" }, { "name": "CVE-2019-2681", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2681" }, { "name": "CVE-2019-2617", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2617" }, { "name": "CVE-2019-2636", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2636" }, { "name": "CVE-2019-2689", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2689" }, { "name": "CVE-2019-2693", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2693" }, { "name": "CVE-2019-2593", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2593" }, { "name": "CVE-2019-2625", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2625" }, { "name": "CVE-2019-2585", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2585" }, { "name": "CVE-2019-2631", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2631" }, { "name": "CVE-2019-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2694" }, { "name": "CVE-2019-2620", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2620" }, { "name": "CVE-2019-2688", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2688" }, { "name": "CVE-2019-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2589" }, { "name": "CVE-2019-2635", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2635" }, { "name": "CVE-2019-2626", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2626" }, { "name": "CVE-2019-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2686" }, { "name": "CVE-2019-2685", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2685" }, { "name": "CVE-2019-2687", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2687" }, { "name": "CVE-2019-2607", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2607" }, { "name": "CVE-2019-7317", "url": "https://www.cve.org/CVERecord?id=CVE-2019-7317" }, { "name": "CVE-2019-2811", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2811" }, { "name": "CVE-2019-2740", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2740" }, { "name": "CVE-2019-2879", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2879" }, { "name": "CVE-2019-2808", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2808" }, { "name": "CVE-2019-2738", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2738" }, { "name": "CVE-2019-2819", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2819" }, { "name": "CVE-2019-2737", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2737" }, { "name": "CVE-2019-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2814" }, { "name": "CVE-2019-2778", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2778" }, { "name": "CVE-2019-2822", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2822" }, { "name": "CVE-2019-2802", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2802" }, { "name": "CVE-2019-2803", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2803" }, { "name": "CVE-2019-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2752" }, { "name": "CVE-2019-2826", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2826" }, { "name": "CVE-2019-2784", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2784" }, { "name": "CVE-2019-2789", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2789" }, { "name": "CVE-2019-2801", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2801" }, { "name": "CVE-2019-2791", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2791" }, { "name": "CVE-2019-2798", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2798" }, { "name": "CVE-2019-2796", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2796" }, { "name": "CVE-2019-2815", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2815" }, { "name": "CVE-2019-2810", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2810" }, { "name": "CVE-2019-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2780" }, { "name": "CVE-2019-2758", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2758" }, { "name": "CVE-2019-2757", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2757" }, { "name": "CVE-2019-2785", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2785" }, { "name": "CVE-2019-2747", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2747" }, { "name": "CVE-2019-2741", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2741" }, { "name": "CVE-2019-2830", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2830" }, { "name": "CVE-2019-2834", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2834" }, { "name": "CVE-2019-2743", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2743" }, { "name": "CVE-2019-2739", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2739" }, { "name": "CVE-2019-2805", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2805" }, { "name": "CVE-2019-2797", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2797" }, { "name": "CVE-2019-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2774" }, { "name": "CVE-2019-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2795" }, { "name": "CVE-2019-2746", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2746" }, { "name": "CVE-2019-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2812" }, { "name": "CVE-2019-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2924" }, { "name": "CVE-2019-2914", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2914" }, { "name": "CVE-2019-2960", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2960" }, { "name": "CVE-2019-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2923" }, { "name": "CVE-2019-2968", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2968" }, { "name": "CVE-2019-2993", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2993" }, { "name": "CVE-2019-3009", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3009" }, { "name": "CVE-2019-2969", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2969" }, { "name": "CVE-2019-3011", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3011" }, { "name": "CVE-2019-2967", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2967" }, { "name": "CVE-2019-2946", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2946" }, { "name": "CVE-2019-2966", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2966" }, { "name": "CVE-2019-2957", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2957" }, { "name": "CVE-2019-2948", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2948" }, { "name": "CVE-2019-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2922" }, { "name": "CVE-2019-3004", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3004" }, { "name": "CVE-2019-2998", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2998" }, { "name": "CVE-2019-2911", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2911" }, { "name": "CVE-2019-2950", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2950" }, { "name": "CVE-2019-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2910" }, { "name": "CVE-2019-3018", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3018" }, { "name": "CVE-2019-2974", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2974" }, { "name": "CVE-2019-2991", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2991" }, { "name": "CVE-2019-2997", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2997" }, { "name": "CVE-2019-2938", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2938" }, { "name": "CVE-2019-3003", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3003" }, { "name": "CVE-2019-2982", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2982" }, { "name": "CVE-2019-2963", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2963" }, { "name": "CVE-2020-2579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2579" }, { "name": "CVE-2020-2584", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2584" }, { "name": "CVE-2020-2577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2577" }, { "name": "CVE-2020-2679", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2679" }, { "name": "CVE-2020-2570", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2570" }, { "name": "CVE-2020-2572", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2572" }, { "name": "CVE-2020-2627", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2627" }, { "name": "CVE-2020-2660", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2660" }, { "name": "CVE-2020-2589", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2589" }, { "name": "CVE-2020-2573", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2573" }, { "name": "CVE-2020-2686", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2686" }, { "name": "CVE-2020-2694", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2694" }, { "name": "CVE-2020-2574", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2574" }, { "name": "CVE-2020-2770", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2770" }, { "name": "CVE-2020-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2925" }, { "name": "CVE-2020-2853", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2853" }, { "name": "CVE-2020-2774", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2774" }, { "name": "CVE-2020-2928", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2928" }, { "name": "CVE-2020-2897", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2897" }, { "name": "CVE-2020-2812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2812" }, { "name": "CVE-2020-2765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2765" }, { "name": "CVE-2020-2761", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2761" }, { "name": "CVE-2020-2790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2790" }, { "name": "CVE-2020-2752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2752" }, { "name": "CVE-2020-2904", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2904" }, { "name": "CVE-2020-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2893" }, { "name": "CVE-2020-2760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2760" }, { "name": "CVE-2020-2780", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2780" }, { "name": "CVE-2020-2903", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2903" }, { "name": "CVE-2020-2924", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2924" }, { "name": "CVE-2020-2806", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2806" }, { "name": "CVE-2020-2922", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2922" }, { "name": "CVE-2020-2901", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2901" }, { "name": "CVE-2020-2926", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2926" }, { "name": "CVE-2020-2923", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2923" }, { "name": "CVE-2020-2921", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2921" }, { "name": "CVE-2020-2779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2779" }, { "name": "CVE-2020-2892", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2892" }, { "name": "CVE-2020-2896", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2896" }, { "name": "CVE-2020-2804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2804" }, { "name": "CVE-2020-2895", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2895" }, { "name": "CVE-2020-2930", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2930" }, { "name": "CVE-2020-2814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2814" }, { "name": "CVE-2020-2759", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2759" }, { "name": "CVE-2020-2763", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2763" }, { "name": "CVE-2020-14550", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14550" }, { "name": "CVE-2020-14567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14567" }, { "name": "CVE-2020-14559", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14559" }, { "name": "CVE-2020-14576", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14576" }, { "name": "CVE-2020-14540", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14540" }, { "name": "CVE-2020-14547", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14547" }, { "name": "CVE-2020-14553", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14553" }, { "name": "CVE-2020-14539", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14539" }, { "name": "CVE-2020-14845", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14845" }, { "name": "CVE-2020-14799", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14799" }, { "name": "CVE-2020-14793", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14793" }, { "name": "CVE-2020-14888", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14888" }, { "name": "CVE-2020-14790", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14790" }, { "name": "CVE-2020-14789", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14789" }, { "name": "CVE-2020-14672", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14672" }, { "name": "CVE-2020-14846", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14846" }, { "name": "CVE-2020-14771", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14771" }, { "name": "CVE-2020-14873", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14873" }, { "name": "CVE-2020-14791", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14791" }, { "name": "CVE-2020-14769", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14769" }, { "name": "CVE-2020-14844", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14844" }, { "name": "CVE-2020-14809", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14809" }, { "name": "CVE-2020-14860", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14860" }, { "name": "CVE-2020-14866", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14866" }, { "name": "CVE-2020-14861", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14861" }, { "name": "CVE-2020-14773", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14773" }, { "name": "CVE-2020-14776", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14776" }, { "name": "CVE-2020-14852", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14852" }, { "name": "CVE-2020-14760", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14760" }, { "name": "CVE-2020-14870", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14870" }, { "name": "CVE-2020-14837", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14837" }, { "name": "CVE-2020-14893", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14893" }, { "name": "CVE-2020-14836", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14836" }, { "name": "CVE-2020-14829", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14829" }, { "name": "CVE-2020-14868", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14868" }, { "name": "CVE-2020-14827", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14827" }, { "name": "CVE-2020-14839", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14839" }, { "name": "CVE-2020-14777", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14777" }, { "name": "CVE-2020-14812", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14812" }, { "name": "CVE-2020-14775", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14775" }, { "name": "CVE-2020-14838", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14838" }, { "name": "CVE-2020-14869", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14869" }, { "name": "CVE-2020-14765", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14765" }, { "name": "CVE-2020-14814", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14814" }, { "name": "CVE-2020-14821", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14821" }, { "name": "CVE-2020-14830", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14830" }, { "name": "CVE-2020-14828", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14828" }, { "name": "CVE-2020-14804", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14804" }, { "name": "CVE-2020-14800", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14800" }, { "name": "CVE-2020-14891", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14891" }, { "name": "CVE-2020-14848", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14848" }, { "name": "CVE-2020-14867", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14867" }, { "name": "CVE-2020-14785", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14785" }, { "name": "CVE-2020-14794", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14794" }, { "name": "CVE-2020-14786", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14786" }, { "name": "CVE-2020-15358", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15358" }, { "name": "CVE-2020-1971", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1971" }, { "name": "CVE-2021-2010", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2010" }, { "name": "CVE-2021-2001", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2001" }, { "name": "CVE-2021-2060", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2060" }, { "name": "CVE-2021-2014", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2014" }, { "name": "CVE-2021-2032", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2032" }, { "name": "CVE-2021-2036", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2036" }, { "name": "CVE-2021-2007", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2007" }, { "name": "CVE-2021-2011", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2011" }, { "name": "CVE-2021-2022", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2022" }, { "name": "CVE-2019-25013", "url": "https://www.cve.org/CVERecord?id=CVE-2019-25013" }, { "name": "CVE-2021-2308", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2308" }, { "name": "CVE-2021-2213", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2213" }, { "name": "CVE-2021-2172", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2172" }, { "name": "CVE-2021-2293", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2293" }, { "name": "CVE-2021-2208", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2208" }, { "name": "CVE-2021-2196", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2196" }, { "name": "CVE-2021-2194", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2194" }, { "name": "CVE-2021-2298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2298" }, { "name": "CVE-2021-2162", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2162" }, { "name": "CVE-2021-2179", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2179" }, { "name": "CVE-2021-2307", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2307" }, { "name": "CVE-2021-2217", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2217" }, { "name": "CVE-2021-2180", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2180" }, { "name": "CVE-2021-2203", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2203" }, { "name": "CVE-2021-2144", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2144" }, { "name": "CVE-2021-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2226" }, { "name": "CVE-2021-2232", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2232" }, { "name": "CVE-2021-2169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2169" }, { "name": "CVE-2021-2301", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2301" }, { "name": "CVE-2021-2202", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2202" }, { "name": "CVE-2021-2166", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2166" }, { "name": "CVE-2021-2174", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2174" }, { "name": "CVE-2021-2154", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2154" }, { "name": "CVE-2021-2193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2193" }, { "name": "CVE-2021-2300", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2300" }, { "name": "CVE-2021-2299", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2299" }, { "name": "CVE-2021-2212", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2212" }, { "name": "CVE-2021-2178", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2178" }, { "name": "CVE-2021-2146", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2146" }, { "name": "CVE-2021-2230", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2230" }, { "name": "CVE-2021-2278", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2278" }, { "name": "CVE-2021-2164", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2164" }, { "name": "CVE-2021-2201", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2201" }, { "name": "CVE-2021-2170", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2170" }, { "name": "CVE-2021-2304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2304" }, { "name": "CVE-2021-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2160" }, { "name": "CVE-2021-2171", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2171" }, { "name": "CVE-2021-2305", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2305" }, { "name": "CVE-2021-2215", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2215" }, { "name": "CVE-2021-25214", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25214" }, { "name": "CVE-2012-6153", "url": "https://www.cve.org/CVERecord?id=CVE-2012-6153" }, { "name": "CVE-2020-10878", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10878" }, { "name": "CVE-2021-2370", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2370" }, { "name": "CVE-2021-2389", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2389" }, { "name": "CVE-2021-2444", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2444" }, { "name": "CVE-2021-2429", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2429" }, { "name": "CVE-2021-2426", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2426" }, { "name": "CVE-2021-2427", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2427" }, { "name": "CVE-2021-2339", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2339" }, { "name": "CVE-2021-2425", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2425" }, { "name": "CVE-2021-2387", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2387" }, { "name": "CVE-2021-2383", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2383" }, { "name": "CVE-2021-2372", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2372" }, { "name": "CVE-2021-2399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2399" }, { "name": "CVE-2021-2384", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2384" }, { "name": "CVE-2021-2412", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2412" }, { "name": "CVE-2021-2441", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2441" }, { "name": "CVE-2021-2410", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2410" }, { "name": "CVE-2021-2342", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2342" }, { "name": "CVE-2021-2437", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2437" }, { "name": "CVE-2021-2417", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2417" }, { "name": "CVE-2021-2424", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2424" }, { "name": "CVE-2021-2385", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2385" }, { "name": "CVE-2021-2357", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2357" }, { "name": "CVE-2021-2352", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2352" }, { "name": "CVE-2021-2402", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2402" }, { "name": "CVE-2021-2440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2440" }, { "name": "CVE-2021-2340", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2340" }, { "name": "CVE-2021-2390", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2390" }, { "name": "CVE-2021-2374", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2374" }, { "name": "CVE-2021-2356", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2356" }, { "name": "CVE-2021-2411", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2411" }, { "name": "CVE-2021-2418", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2418" }, { "name": "CVE-2021-2367", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2367" }, { "name": "CVE-2021-2354", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2354" }, { "name": "CVE-2021-2422", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2422" }, { "name": "CVE-2020-10543", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10543" }, { "name": "CVE-2020-12723", "url": "https://www.cve.org/CVERecord?id=CVE-2020-12723" }, { "name": "CVE-2020-10029", "url": "https://www.cve.org/CVERecord?id=CVE-2020-10029" }, { "name": "CVE-2021-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23337" }, { "name": "CVE-2020-28500", "url": "https://www.cve.org/CVERecord?id=CVE-2020-28500" }, { "name": "CVE-2019-18276", "url": "https://www.cve.org/CVERecord?id=CVE-2019-18276" }, { "name": "CVE-2021-3421", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3421" }, { "name": "CVE-2021-3326", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3326" }, { "name": "CVE-2019-2708", "url": "https://www.cve.org/CVERecord?id=CVE-2019-2708" }, { "name": "CVE-2020-27618", "url": "https://www.cve.org/CVERecord?id=CVE-2020-27618" }, { "name": "CVE-2021-35640", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35640" }, { "name": "CVE-2021-35626", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35626" }, { "name": "CVE-2021-2478", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2478" }, { "name": "CVE-2021-35624", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35624" }, { "name": "CVE-2021-35583", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35583" }, { "name": "CVE-2021-35628", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35628" }, { "name": "CVE-2021-35630", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35630" }, { "name": "CVE-2021-35644", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35644" }, { "name": "CVE-2021-2479", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2479" }, { "name": "CVE-2021-35638", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35638" }, { "name": "CVE-2021-35646", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35646" }, { "name": "CVE-2021-35596", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35596" }, { "name": "CVE-2021-35643", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35643" }, { "name": "CVE-2021-35637", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35637" }, { "name": "CVE-2021-35623", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35623" }, { "name": "CVE-2021-35632", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35632" }, { "name": "CVE-2021-35641", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35641" }, { "name": "CVE-2021-35604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35604" }, { "name": "CVE-2021-35636", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35636" }, { "name": "CVE-2021-35546", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35546" }, { "name": "CVE-2021-35627", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35627" }, { "name": "CVE-2021-35625", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35625" }, { "name": "CVE-2021-35608", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35608" }, { "name": "CVE-2021-35597", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35597" }, { "name": "CVE-2021-35537", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35537" }, { "name": "CVE-2021-2481", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2481" }, { "name": "CVE-2021-35622", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35622" }, { "name": "CVE-2021-35610", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35610" }, { "name": "CVE-2021-35633", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35633" }, { "name": "CVE-2021-35634", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35634" }, { "name": "CVE-2021-35629", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35629" }, { "name": "CVE-2021-35631", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35631" }, { "name": "CVE-2021-35645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35645" }, { "name": "CVE-2021-35647", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35647" }, { "name": "CVE-2021-35612", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35612" }, { "name": "CVE-2021-35639", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35639" }, { "name": "CVE-2021-35648", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35648" }, { "name": "CVE-2021-35607", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35607" }, { "name": "CVE-2021-35602", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35602" }, { "name": "CVE-2021-35577", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35577" }, { "name": "CVE-2021-35642", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35642" }, { "name": "CVE-2021-35575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35575" }, { "name": "CVE-2021-35635", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35635" }, { "name": "CVE-2021-35591", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35591" }, { "name": "CVE-2021-25219", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25219" }, { "name": "CVE-2021-3875", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3875" }, { "name": "CVE-2019-10744", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10744" }, { "name": "CVE-2022-21352", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21352" }, { "name": "CVE-2022-21304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21304" }, { "name": "CVE-2022-21254", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21254" }, { "name": "CVE-2022-21265", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21265" }, { "name": "CVE-2022-21348", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21348" }, { "name": "CVE-2022-21372", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21372" }, { "name": "CVE-2022-21245", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21245" }, { "name": "CVE-2022-21368", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21368" }, { "name": "CVE-2022-21339", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21339" }, { "name": "CVE-2022-21264", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21264" }, { "name": "CVE-2022-21297", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21297" }, { "name": "CVE-2022-21379", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21379" }, { "name": "CVE-2022-21253", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21253" }, { "name": "CVE-2022-21301", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21301" }, { "name": "CVE-2022-21378", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21378" }, { "name": "CVE-2022-21370", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21370" }, { "name": "CVE-2022-21302", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21302" }, { "name": "CVE-2022-21249", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21249" }, { "name": "CVE-2022-21344", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21344" }, { "name": "CVE-2022-21270", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21270" }, { "name": "CVE-2022-21367", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21367" }, { "name": "CVE-2022-21342", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21342" }, { "name": "CVE-2022-21362", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21362" }, { "name": "CVE-2022-21303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21303" }, { "name": "CVE-2022-21256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21256" }, { "name": "CVE-2022-21358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21358" }, { "name": "CVE-2022-21374", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21374" }, { "name": "CVE-2022-3602", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3602" }, { "name": "CVE-2022-2309", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2309" }, { "name": "CVE-2022-29824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29824" }, { "name": "CVE-2022-35737", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35737" }, { "name": "CVE-2022-40303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40303" }, { "name": "CVE-2022-40304", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40304" }, { "name": "CVE-2020-8203", "url": "https://www.cve.org/CVERecord?id=CVE-2020-8203" }, { "name": "CVE-2022-3786", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3786" }, { "name": "CVE-2022-2795", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2795" }, { "name": "CVE-2022-34903", "url": "https://www.cve.org/CVERecord?id=CVE-2022-34903" }, { "name": "CVE-2022-3515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3515" }, { "name": "CVE-2022-3996", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3996" }, { "name": "CVE-2022-22942", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22942" }, { "name": "CVE-2021-4193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4193" }, { "name": "CVE-2020-15366", "url": "https://www.cve.org/CVERecord?id=CVE-2020-15366" }, { "name": "CVE-2022-22965", "url": "https://www.cve.org/CVERecord?id=CVE-2022-22965" }, { "name": "CVE-2022-0213", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0213" }, { "name": "CVE-2022-21418", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21418" }, { "name": "CVE-2022-21412", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21412" }, { "name": "CVE-2022-21437", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21437" }, { "name": "CVE-2022-21478", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21478" }, { "name": "CVE-2022-21479", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21479" }, { "name": "CVE-2022-21438", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21438" }, { "name": "CVE-2022-21440", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21440" }, { "name": "CVE-2022-21451", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21451" }, { "name": "CVE-2022-21427", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21427" }, { "name": "CVE-2022-21415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21415" }, { "name": "CVE-2022-21459", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21459" }, { "name": "CVE-2022-21460", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21460" }, { "name": "CVE-2022-21414", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21414" }, { "name": "CVE-2022-21413", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21413" }, { "name": "CVE-2022-21436", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21436" }, { "name": "CVE-2022-21435", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21435" }, { "name": "CVE-2022-21462", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21462" }, { "name": "CVE-2022-21444", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21444" }, { "name": "CVE-2022-21417", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21417" }, { "name": "CVE-2022-21457", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21457" }, { "name": "CVE-2022-21425", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21425" }, { "name": "CVE-2022-21452", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21452" }, { "name": "CVE-2021-20266", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20266" }, { "name": "CVE-2022-1292", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1292" }, { "name": "CVE-2022-1473", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1473" }, { "name": "CVE-2021-3521", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3521" }, { "name": "CVE-2021-4122", "url": "https://www.cve.org/CVERecord?id=CVE-2021-4122" }, { "name": "CVE-2022-2068", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2068" }, { "name": "CVE-2017-7500", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7500" }, { "name": "CVE-2021-33574", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33574" }, { "name": "CVE-2017-11164", "url": "https://www.cve.org/CVERecord?id=CVE-2017-11164" }, { "name": "CVE-2022-21525", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21525" }, { "name": "CVE-2022-21537", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21537" }, { "name": "CVE-2022-21455", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21455" }, { "name": "CVE-2022-21534", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21534" }, { "name": "CVE-2022-21528", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21528" }, { "name": "CVE-2022-21529", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21529" }, { "name": "CVE-2022-21531", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21531" }, { "name": "CVE-2022-21515", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21515" }, { "name": "CVE-2022-21538", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21538" }, { "name": "CVE-2022-21527", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21527" }, { "name": "CVE-2022-21517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21517" }, { "name": "CVE-2022-21539", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21539" }, { "name": "CVE-2022-21556", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21556" }, { "name": "CVE-2022-21509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21509" }, { "name": "CVE-2022-21553", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21553" }, { "name": "CVE-2022-21530", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21530" }, { "name": "CVE-2022-21522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21522" }, { "name": "CVE-2022-21547", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21547" }, { "name": "CVE-2022-21569", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21569" }, { "name": "CVE-2022-21526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21526" }, { "name": "CVE-2021-3999", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3999" }, { "name": "CVE-2022-23218", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23218" }, { "name": "CVE-2022-23219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23219" }, { "name": "CVE-2022-27782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27782" }, { "name": "CVE-2021-25220", "url": "https://www.cve.org/CVERecord?id=CVE-2021-25220" }, { "name": "CVE-2022-0396", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0396" }, { "name": "CVE-2022-3358", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3358" }, { "name": "CVE-2022-1271", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1271" }, { "name": "CVE-2012-5783", "url": "https://www.cve.org/CVERecord?id=CVE-2012-5783" }, { "name": "CVE-2022-21592", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21592" }, { "name": "CVE-2022-21617", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21617" }, { "name": "CVE-2022-21595", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21595" }, { "name": "CVE-2022-21608", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21608" }, { "name": "CVE-2022-21589", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21589" }, { "name": "CVE-2023-21863", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21863" }, { "name": "CVE-2023-21873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21873" }, { "name": "CVE-2023-21879", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21879" }, { "name": "CVE-2023-21880", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21880" }, { "name": "CVE-2023-21869", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21869" }, { "name": "CVE-2023-21872", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21872" }, { "name": "CVE-2023-21877", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21877" }, { "name": "CVE-2023-21870", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21870" }, { "name": "CVE-2023-21887", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21887" }, { "name": "CVE-2023-21836", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21836" }, { "name": "CVE-2023-21881", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21881" }, { "name": "CVE-2023-21876", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21876" }, { "name": "CVE-2023-21840", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21840" }, { "name": "CVE-2023-21878", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21878" }, { "name": "CVE-2023-21866", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21866" }, { "name": "CVE-2023-21875", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21875" }, { "name": "CVE-2023-21865", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21865" }, { "name": "CVE-2023-21883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21883" }, { "name": "CVE-2023-21867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21867" }, { "name": "CVE-2023-21874", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21874" }, { "name": "CVE-2023-21871", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21871" }, { "name": "CVE-2023-0286", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286" }, { "name": "CVE-2023-0401", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0401" }, { "name": "CVE-2023-0215", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215" }, { "name": "CVE-2023-0217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0217" }, { "name": "CVE-2023-0216", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0216" }, { "name": "CVE-2022-4450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450" }, { "name": "CVE-2022-4415", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4415" }, { "name": "CVE-2023-24329", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24329" }, { "name": "CVE-2023-0464", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0464" }, { "name": "CVE-2023-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21963" }, { "name": "CVE-2023-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21977" }, { "name": "CVE-2023-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21912" }, { "name": "CVE-2023-29469", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29469" }, { "name": "CVE-2023-28484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28484" }, { "name": "CVE-2023-20873", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20873" }, { "name": "CVE-2023-20883", "url": "https://www.cve.org/CVERecord?id=CVE-2023-20883" }, { "name": "CVE-2023-27535", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27535" }, { "name": "CVE-2023-27538", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27538" }, { "name": "CVE-2023-27536", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27536" }, { "name": "CVE-2023-27537", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27537" }, { "name": "CVE-2020-1752", "url": "https://www.cve.org/CVERecord?id=CVE-2020-1752" }, { "name": "CVE-2021-35942", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35942" }, { "name": "CVE-2021-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38604" }, { "name": "CVE-2020-29562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-29562" }, { "name": "CVE-2021-27645", "url": "https://www.cve.org/CVERecord?id=CVE-2021-27645" }, { "name": "CVE-2023-28322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28322" }, { "name": "CVE-2022-46908", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46908" }, { "name": "CVE-2023-28320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28320" }, { "name": "CVE-2023-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28321" }, { "name": "CVE-2023-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22053" }, { "name": "CVE-2023-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22007" }, { "name": "CVE-2022-4899", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4899" }, { "name": "CVE-2022-25883", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25883" }, { "name": "CVE-2023-40403", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40403" }, { "name": "CVE-2023-4911", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4911" }, { "name": "CVE-2023-44487", "url": "https://www.cve.org/CVERecord?id=CVE-2023-44487" }, { "name": "CVE-2016-1000027", "url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027" }, { "name": "CVE-2023-35116", "url": "https://www.cve.org/CVERecord?id=CVE-2023-35116" }, { "name": "CVE-2023-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22097" }, { "name": "CVE-2023-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22084" }, { "name": "CVE-2023-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22026" }, { "name": "CVE-2023-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22028" }, { "name": "CVE-2023-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22015" }, { "name": "CVE-2023-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22103" }, { "name": "CVE-2023-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22068" }, { "name": "CVE-2023-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22078" }, { "name": "CVE-2023-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2023-38546" }, { "name": "CVE-2023-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22059" }, { "name": "CVE-2023-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22066" }, { "name": "CVE-2023-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22114" }, { "name": "CVE-2023-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22070" }, { "name": "CVE-2023-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22032" }, { "name": "CVE-2023-5363", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5363" }, { "name": "CVE-2023-4807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4807" }, { "name": "CVE-2023-45853", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45853" }, { "name": "CVE-2023-5678", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5678" }, { "name": "CVE-2023-40217", "url": "https://www.cve.org/CVERecord?id=CVE-2023-40217" }, { "name": "CVE-2023-45803", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45803" }, { "name": "CVE-2021-22570", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22570" }, { "name": "CVE-2023-2603", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2603" }, { "name": "CVE-2023-2602", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2602" }, { "name": "CVE-2023-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4527" }, { "name": "CVE-2023-4813", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4813" }, { "name": "CVE-2023-4806", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4806" }, { "name": "CVE-2022-48303", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48303" }, { "name": "CVE-2023-34055", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34055" }, { "name": "CVE-2023-4039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4039" }, { "name": "CVE-2022-3715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3715" }, { "name": "CVE-2023-0687", "url": "https://www.cve.org/CVERecord?id=CVE-2023-0687" }, { "name": "CVE-2023-5156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5156" }, { "name": "CVE-2022-48522", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48522" }, { "name": "CVE-2023-39615", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39615" }, { "name": "CVE-2021-46848", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46848" }, { "name": "CVE-2021-33294", "url": "https://www.cve.org/CVERecord?id=CVE-2021-33294" }, { "name": "CVE-2021-43618", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43618" }, { "name": "CVE-2023-45322", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45322" }, { "name": "CVE-2022-28321", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28321" }, { "name": "CVE-2023-4016", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4016" }, { "name": "CVE-2013-4235", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4235" }, { "name": "CVE-2023-34969", "url": "https://www.cve.org/CVERecord?id=CVE-2023-34969" }, { "name": "CVE-2021-20193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20193" }, { "name": "CVE-2023-29383", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29383" }, { "name": "CVE-2023-5981", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5981" }, { "name": "CVE-2023-48795", "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795" }, { "name": "CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "name": "CVE-2023-31484", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31484" }, { "name": "CVE-2023-36054", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36054" }, { "name": "CVE-2023-7104", "url": "https://www.cve.org/CVERecord?id=CVE-2023-7104" }, { "name": "CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "name": "CVE-2023-46218", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46218" }, { "name": "CVE-2023-46219", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46219" }, { "name": "CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "name": "CVE-2023-47100", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47100" }, { "name": "CVE-2023-47038", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47038" }, { "name": "CVE-2023-39325", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325" }, { "name": "CVE-2022-27772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27772" }, { "name": "CVE-2023-27043", "url": "https://www.cve.org/CVERecord?id=CVE-2023-27043" }, { "name": "CVE-2023-6481", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6481" }, { "name": "CVE-2023-36632", "url": "https://www.cve.org/CVERecord?id=CVE-2023-36632" }, { "name": "CVE-2024-28085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28085" }, { "name": "CVE-2024-2511", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2511" }, { "name": "CVE-2020-22916", "url": "https://www.cve.org/CVERecord?id=CVE-2020-22916" }, { "name": "CVE-2016-2781", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2781" }, { "name": "CVE-2023-3978", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3978" }, { "name": "CVE-2017-7501", "url": "https://www.cve.org/CVERecord?id=CVE-2017-7501" }, { "name": "CVE-2021-35939", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35939" }, { "name": "CVE-2024-0553", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0553" }, { "name": "CVE-2021-35938", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35938" }, { "name": "CVE-2021-35937", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35937" }, { "name": "CVE-2023-6597", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6597" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2007-4559", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4559" }, { "name": "CVE-2023-3138", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3138" }, { "name": "CVE-2024-28182", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28182" }, { "name": "CVE-2023-45288", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288" }, { "name": "CVE-2024-4603", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4603" }, { "name": "CVE-2023-6378", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6378" }, { "name": "CVE-2023-31486", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31486" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-4741", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4741" }, { "name": "CVE-2023-51074", "url": "https://www.cve.org/CVERecord?id=CVE-2023-51074" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-28180", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180" }, { "name": "CVE-2024-29857", "url": "https://www.cve.org/CVERecord?id=CVE-2024-29857" }, { "name": "CVE-2024-30171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30171" }, { "name": "CVE-2024-30172", "url": "https://www.cve.org/CVERecord?id=CVE-2024-30172" }, { "name": "CVE-2024-5535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-5535" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-3651", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3651" }, { "name": "CVE-2024-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2004" }, { "name": "CVE-2024-2398", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2398" }, { "name": "CVE-2024-0397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0397" }, { "name": "CVE-2024-4030", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4030" }, { "name": "CVE-2024-4032", "url": "https://www.cve.org/CVERecord?id=CVE-2024-4032" }, { "name": "CVE-2024-3596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3596" }, { "name": "CVE-2024-0450", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0450" }, { "name": "CVE-2024-25062", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25062" }, { "name": "CVE-2024-26458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26458" }, { "name": "CVE-2024-26461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26461" }, { "name": "CVE-2024-28834", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28834" }, { "name": "CVE-2024-2961", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2961" }, { "name": "CVE-2024-33599", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33599" }, { "name": "CVE-2024-33600", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33600" }, { "name": "CVE-2024-33601", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33601" }, { "name": "CVE-2024-33602", "url": "https://www.cve.org/CVERecord?id=CVE-2024-33602" }, { "name": "CVE-2024-35195", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35195" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2023-4641", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4641" }, { "name": "CVE-2024-0567", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0567" }, { "name": "CVE-2024-22365", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22365" }, { "name": "CVE-2024-21137", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21137" }, { "name": "CVE-2024-0760", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0760" }, { "name": "CVE-2024-1737", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737" }, { "name": "CVE-2024-1975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975" }, { "name": "CVE-2024-28835", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28835" }, { "name": "CVE-2024-6923", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6923" }, { "name": "CVE-2024-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3219" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2024-37891" }, { "name": "CVE-2024-6345", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6345" }, { "name": "CVE-2024-38808", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38808" }, { "name": "CVE-2024-38809", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38809" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-38807", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38807" }, { "name": "CVE-2024-6232", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6232" }, { "name": "CVE-2024-6119", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6119" }, { "name": "CVE-2024-38816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38816" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-7264", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7264" }, { "name": "CVE-2023-5841", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5841" }, { "name": "CVE-2024-34459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34459" }, { "name": "CVE-2024-8096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8096" }, { "name": "CVE-2023-6246", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6246" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-21454", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21454" }, { "name": "CVE-2024-21193", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21193" }, { "name": "CVE-2024-21194", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21194" }, { "name": "CVE-2024-21196", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21196" }, { "name": "CVE-2024-21197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21197" }, { "name": "CVE-2024-21198", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21198" }, { "name": "CVE-2024-21199", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21199" }, { "name": "CVE-2024-21201", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21201" }, { "name": "CVE-2024-21207", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21207" }, { "name": "CVE-2024-21209", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21209" }, { "name": "CVE-2024-21212", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21212" }, { "name": "CVE-2024-21213", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21213" }, { "name": "CVE-2024-21219", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21219" }, { "name": "CVE-2024-21236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21236" }, { "name": "CVE-2024-21239", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21239" }, { "name": "CVE-2024-21241", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21241" }, { "name": "CVE-2024-7254", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7254" }, { "name": "CVE-2024-9143", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9143" }, { "name": "CVE-2024-38819", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38819" }, { "name": "CVE-2024-38820", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38820" }, { "name": "CVE-2024-10487", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10487" }, { "name": "CVE-2024-10458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10458" }, { "name": "CVE-2024-10459", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10459" }, { "name": "CVE-2024-10460", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10460" }, { "name": "CVE-2024-10461", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10461" }, { "name": "CVE-2024-10462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10462" }, { "name": "CVE-2024-10463", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10463" }, { "name": "CVE-2024-10464", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10464" }, { "name": "CVE-2024-10465", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10465" }, { "name": "CVE-2024-10466", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10466" }, { "name": "CVE-2024-10467", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10467" }, { "name": "CVE-2024-10468", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10468" }, { "name": "CVE-2024-34447", "url": "https://www.cve.org/CVERecord?id=CVE-2024-34447" }, { "name": "CVE-2024-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38286" }, { "name": "CVE-2024-7592", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7592" }, { "name": "CVE-2024-8088", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8088" }, { "name": "CVE-2024-9681", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9681" }, { "name": "CVE-2024-11168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11168" }, { "name": "CVE-2024-38828", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38828" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-11395", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11395" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50073", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50073" }, { "name": "CVE-2024-11691", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11691" }, { "name": "CVE-2024-11692", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11692" }, { "name": "CVE-2024-11693", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11693" }, { "name": "CVE-2024-11694", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11694" }, { "name": "CVE-2024-11695", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11695" }, { "name": "CVE-2024-11696", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11696" }, { "name": "CVE-2024-11697", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11697" }, { "name": "CVE-2024-11698", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11698" }, { "name": "CVE-2024-11699", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11699" }, { "name": "CVE-2024-11700", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11700" }, { "name": "CVE-2024-11701", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11701" }, { "name": "CVE-2024-11702", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11702" }, { "name": "CVE-2024-11703", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11703" }, { "name": "CVE-2024-11704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11704" }, { "name": "CVE-2024-11705", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11705" }, { "name": "CVE-2024-11706", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11706" }, { "name": "CVE-2024-11708", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11708" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-11053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11053" }, { "name": "CVE-2024-10041", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10041" }, { "name": "CVE-2024-10963", "url": "https://www.cve.org/CVERecord?id=CVE-2024-10963" }, { "name": "CVE-2024-47554", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47554" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2025-0237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0237" }, { "name": "CVE-2025-0238", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0238" }, { "name": "CVE-2025-0239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0239" }, { "name": "CVE-2025-0240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0240" }, { "name": "CVE-2025-0241", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0241" }, { "name": "CVE-2025-0242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0242" }, { "name": "CVE-2025-0243", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0243" }, { "name": "CVE-2025-0245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0245" }, { "name": "CVE-2025-0247", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0247" }, { "name": "CVE-2025-0434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0434" }, { "name": "CVE-2025-0435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0435" }, { "name": "CVE-2025-0436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0436" }, { "name": "CVE-2025-0437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0437" }, { "name": "CVE-2025-0438", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0438" }, { "name": "CVE-2025-0439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0439" }, { "name": "CVE-2025-0440", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0440" }, { "name": "CVE-2025-0441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0441" }, { "name": "CVE-2025-0442", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0442" }, { "name": "CVE-2025-0443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0443" }, { "name": "CVE-2025-0446", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0446" }, { "name": "CVE-2025-0447", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0447" }, { "name": "CVE-2025-0448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0448" }, { "name": "CVE-2025-21523", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21523" }, { "name": "CVE-2025-0612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0612" }, { "name": "CVE-2025-23083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23083" }, { "name": "CVE-2025-23084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23084" }, { "name": "CVE-2025-23085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23085" }, { "name": "CVE-2025-0938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0938" }, { "name": "CVE-2025-0444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0444" }, { "name": "CVE-2025-0445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0445" }, { "name": "CVE-2025-0451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0451" }, { "name": "CVE-2025-0762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0762" }, { "name": "CVE-2025-1009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1009" }, { "name": "CVE-2025-1010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1010" }, { "name": "CVE-2025-1011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1011" }, { "name": "CVE-2025-1012", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1012" }, { "name": "CVE-2025-1013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1013" }, { "name": "CVE-2025-1014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1014" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2025-1016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1016" }, { "name": "CVE-2025-1017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1017" }, { "name": "CVE-2025-1018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1018" }, { "name": "CVE-2025-1019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1019" }, { "name": "CVE-2025-1020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1020" }, { "name": "CVE-2025-0167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0167" }, { "name": "CVE-2025-0725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0725" }, { "name": "CVE-2024-47535", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47535" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-0995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0995" }, { "name": "CVE-2025-0996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0996" }, { "name": "CVE-2025-0997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0997" }, { "name": "CVE-2025-0998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0998" }, { "name": "CVE-2024-13176", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13176" }, { "name": "CVE-2025-1414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1414" }, { "name": "CVE-2025-0999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0999" }, { "name": "CVE-2025-1006", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1006" }, { "name": "CVE-2025-1426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1426" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2023-39017", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39017" }, { "name": "CVE-2025-1795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1795" }, { "name": "CVE-2025-1914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1914" }, { "name": "CVE-2025-1915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1915" }, { "name": "CVE-2025-1916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1916" }, { "name": "CVE-2025-1917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1917" }, { "name": "CVE-2025-1918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1918" }, { "name": "CVE-2025-1919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1919" }, { "name": "CVE-2025-1921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1921" }, { "name": "CVE-2025-1922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1922" }, { "name": "CVE-2025-1923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1923" }, { "name": "CVE-2025-1930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1930" }, { "name": "CVE-2025-1931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1931" }, { "name": "CVE-2025-1932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1932" }, { "name": "CVE-2025-1933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1933" }, { "name": "CVE-2025-1934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1934" }, { "name": "CVE-2025-1935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1935" }, { "name": "CVE-2025-1936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1936" }, { "name": "CVE-2025-1937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1937" }, { "name": "CVE-2025-1938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1938" }, { "name": "CVE-2025-1939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1939" }, { "name": "CVE-2025-1940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1940" }, { "name": "CVE-2025-1941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1941" }, { "name": "CVE-2025-1942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1942" }, { "name": "CVE-2025-1943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1943" }, { "name": "CVE-2025-1920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1920" }, { "name": "CVE-2025-2135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2135" }, { "name": "CVE-2025-2136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2136" }, { "name": "CVE-2025-2137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2137" }, { "name": "CVE-2025-24813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24813" }, { "name": "CVE-2024-6763", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6763" }, { "name": "CVE-2022-49043", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49043" }, { "name": "CVE-2024-45338", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45338" }, { "name": "CVE-2024-51744", "url": "https://www.cve.org/CVERecord?id=CVE-2024-51744" }, { "name": "CVE-2025-24970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24970" }, { "name": "CVE-2025-25193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-25193" }, { "name": "CVE-2024-45772", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45772" }, { "name": "CVE-2025-2476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2476" }, { "name": "CVE-2025-2857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2857" }, { "name": "CVE-2024-45337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45337" }, { "name": "CVE-2025-22870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22870" }, { "name": "CVE-2025-2783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2783" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-56171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56171" }, { "name": "CVE-2025-27113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27113" }, { "name": "CVE-2025-3066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3066" }, { "name": "CVE-2025-3067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3067" }, { "name": "CVE-2025-3068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3068" }, { "name": "CVE-2025-3071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3071" }, { "name": "CVE-2025-3072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3072" }, { "name": "CVE-2025-3073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3073" }, { "name": "CVE-2025-3074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3074" }, { "name": "CVE-2025-3028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3028" }, { "name": "CVE-2025-3029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3029" }, { "name": "CVE-2025-3030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3030" }, { "name": "CVE-2025-3031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3031" }, { "name": "CVE-2025-3032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3032" }, { "name": "CVE-2025-3033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3033" }, { "name": "CVE-2025-3034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3034" }, { "name": "CVE-2025-3035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3035" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3608" }, { "name": "CVE-2025-21574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21574" }, { "name": "CVE-2025-21575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21575" }, { "name": "CVE-2025-21577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21577" }, { "name": "CVE-2025-21579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21579" }, { "name": "CVE-2025-21580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21580" }, { "name": "CVE-2025-21581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21581" }, { "name": "CVE-2025-21584", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21584" }, { "name": "CVE-2025-21585", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21585" }, { "name": "CVE-2025-21588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21588" }, { "name": "CVE-2025-30681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30681" }, { "name": "CVE-2025-30682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30682" }, { "name": "CVE-2025-30683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30683" }, { "name": "CVE-2025-30684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30684" }, { "name": "CVE-2025-30685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30685" }, { "name": "CVE-2025-30687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30687" }, { "name": "CVE-2025-30688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30688" }, { "name": "CVE-2025-30689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30689" }, { "name": "CVE-2025-30693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30693" }, { "name": "CVE-2025-30695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30695" }, { "name": "CVE-2025-30696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30696" }, { "name": "CVE-2025-30699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30699" }, { "name": "CVE-2025-30703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30703" }, { "name": "CVE-2025-30704", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30704" }, { "name": "CVE-2025-30705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30705" }, { "name": "CVE-2025-30715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30715" }, { "name": "CVE-2025-30721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30721" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-3619", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3619" }, { "name": "CVE-2025-3620", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3620" }, { "name": "CVE-2025-24928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24928" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2024-12798", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12798" }, { "name": "CVE-2024-12801", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12801" }, { "name": "CVE-2025-22868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22868" }, { "name": "CVE-2025-22871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22871" }, { "name": "CVE-2025-22235", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22235" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-30204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30204" }, { "name": "CVE-2025-4050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4050" }, { "name": "CVE-2025-4051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4051" }, { "name": "CVE-2025-4052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4052" }, { "name": "CVE-2025-4096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4096" }, { "name": "CVE-2025-2817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2817" }, { "name": "CVE-2025-4082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4082" }, { "name": "CVE-2025-4083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4083" }, { "name": "CVE-2025-4085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4085" }, { "name": "CVE-2025-4087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4087" }, { "name": "CVE-2025-4088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4088" }, { "name": "CVE-2025-4089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4089" }, { "name": "CVE-2025-4090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4090" }, { "name": "CVE-2025-4091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4091" }, { "name": "CVE-2025-4092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4092" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-27516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27516" }, { "name": "CVE-2025-29087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29087" }, { "name": "CVE-2025-3277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3277" }, { "name": "CVE-2025-4609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4609" }, { "name": "CVE-2025-4664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4664" }, { "name": "CVE-2025-4372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4372" }, { "name": "CVE-2025-4516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4516" }, { "name": "CVE-2025-22233", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22233" }, { "name": "CVE-2024-55549", "url": "https://www.cve.org/CVERecord?id=CVE-2024-55549" }, { "name": "CVE-2024-9287", "url": "https://www.cve.org/CVERecord?id=CVE-2024-9287" }, { "name": "CVE-2025-24855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24855" }, { "name": "CVE-2025-4918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4918" }, { "name": "CVE-2025-4919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4919" }, { "name": "CVE-2025-41232", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41232" }, { "name": "CVE-2025-23165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23165" }, { "name": "CVE-2025-23166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23166" }, { "name": "CVE-2025-5063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5063" }, { "name": "CVE-2025-5064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5064" }, { "name": "CVE-2025-5065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5065" }, { "name": "CVE-2025-5066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5066" }, { "name": "CVE-2025-5067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5067" }, { "name": "CVE-2025-32414", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32414" }, { "name": "CVE-2025-32415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32415" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22869" }, { "name": "CVE-2025-5263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5263" }, { "name": "CVE-2025-5264", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5264" }, { "name": "CVE-2025-5265", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5265" }, { "name": "CVE-2025-5266", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5266" }, { "name": "CVE-2025-5267", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5267" }, { "name": "CVE-2025-5268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5268" }, { "name": "CVE-2025-5270", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5270" }, { "name": "CVE-2025-5271", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5271" }, { "name": "CVE-2025-5272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5272" }, { "name": "CVE-2025-5281", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5281" }, { "name": "CVE-2025-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5283" }, { "name": "CVE-2025-46701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46701" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-5068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5068" }, { "name": "CVE-2025-5419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5419" }, { "name": "CVE-2025-27144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27144" }, { "name": "CVE-2025-49709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49709" }, { "name": "CVE-2025-49710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49710" }, { "name": "CVE-2023-6779", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6779" }, { "name": "CVE-2023-6780", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6780" }, { "name": "CVE-2024-12133", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12133" }, { "name": "CVE-2024-12243", "url": "https://www.cve.org/CVERecord?id=CVE-2024-12243" }, { "name": "CVE-2024-2236", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2236" }, { "name": "CVE-2024-56433", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56433" }, { "name": "CVE-2025-0395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0395" }, { "name": "CVE-2025-1390", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1390" }, { "name": "CVE-2025-29088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-29088" }, { "name": "CVE-2025-31115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31115" }, { "name": "CVE-2025-4598", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4598" }, { "name": "CVE-2025-5958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5958" }, { "name": "CVE-2025-5959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5959" }, { "name": "CVE-2025-41234", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41234" }, { "name": "CVE-2025-49146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49146" }, { "name": "CVE-2025-48988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48988" }, { "name": "CVE-2025-49124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49124" }, { "name": "CVE-2025-49125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49125" }, { "name": "CVE-2025-6191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6191" }, { "name": "CVE-2025-6192", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6192" }, { "name": "CVE-2024-53427", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53427" }, { "name": "CVE-2024-56406", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56406" }, { "name": "CVE-2025-22872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22872" }, { "name": "CVE-2025-4802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4802" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2023-42366", "url": "https://www.cve.org/CVERecord?id=CVE-2023-42366" }, { "name": "CVE-2025-6424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6424" }, { "name": "CVE-2025-6425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6425" }, { "name": "CVE-2025-6426", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6426" }, { "name": "CVE-2025-6427", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6427" }, { "name": "CVE-2025-6429", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6429" }, { "name": "CVE-2025-6430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6430" }, { "name": "CVE-2025-6432", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6432" }, { "name": "CVE-2025-6433", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6433" }, { "name": "CVE-2025-6434", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6434" }, { "name": "CVE-2025-6020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6020" }, { "name": "CVE-2025-6555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6555" }, { "name": "CVE-2025-6556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6556" }, { "name": "CVE-2025-6557", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6557" }, { "name": "CVE-2025-6435", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6435" }, { "name": "CVE-2025-6436", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6436" }, { "name": "CVE-2025-6554", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6554" }, { "name": "CVE-2025-6021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6021" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-32462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32462" }, { "name": "CVE-2025-52520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52520" }, { "name": "CVE-2025-53506", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53506" }, { "name": "CVE-2024-47081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47081" }, { "name": "CVE-2025-3576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-3576" }, { "name": "CVE-2025-47268", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47268" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-22227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22227" }, { "name": "CVE-2025-6558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6558" }, { "name": "CVE-2025-7656", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7656" }, { "name": "CVE-2025-7657", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7657" }, { "name": "CVE-2025-30749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30749" }, { "name": "CVE-2025-30754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30754" }, { "name": "CVE-2025-50059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50059" }, { "name": "CVE-2025-50106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50106" }, { "name": "CVE-2025-50088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50088" }, { "name": "CVE-2025-48734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48734" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2020-16156", "url": "https://www.cve.org/CVERecord?id=CVE-2020-16156" }, { "name": "CVE-2025-8010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8010" }, { "name": "CVE-2025-8011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8011" }, { "name": "CVE-2025-8027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8027" }, { "name": "CVE-2025-8028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8028" }, { "name": "CVE-2025-8029", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8029" }, { "name": "CVE-2025-8030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8030" }, { "name": "CVE-2025-8031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8031" }, { "name": "CVE-2025-8032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8032" }, { "name": "CVE-2025-8033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8033" }, { "name": "CVE-2025-8034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8034" }, { "name": "CVE-2025-8035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8035" }, { "name": "CVE-2025-8036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8036" }, { "name": "CVE-2025-8037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8037" }, { "name": "CVE-2025-8038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8038" }, { "name": "CVE-2025-8039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8039" }, { "name": "CVE-2025-8040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8040" }, { "name": "CVE-2025-8041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8041" }, { "name": "CVE-2025-8043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8043" }, { "name": "CVE-2025-8044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8044" }, { "name": "CVE-2024-23337", "url": "https://www.cve.org/CVERecord?id=CVE-2024-23337" }, { "name": "CVE-2024-45339", "url": "https://www.cve.org/CVERecord?id=CVE-2024-45339" }, { "name": "CVE-2024-47611", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47611" }, { "name": "CVE-2025-0913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-0913" }, { "name": "CVE-2025-22874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22874" }, { "name": "CVE-2025-32988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32988" }, { "name": "CVE-2025-32989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32989" }, { "name": "CVE-2025-32990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-32990" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-4673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4673" }, { "name": "CVE-2025-48060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48060" }, { "name": "CVE-2025-4877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4877" }, { "name": "CVE-2025-4878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4878" }, { "name": "CVE-2025-48924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48924" }, { "name": "CVE-2025-50181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50181" }, { "name": "CVE-2025-5318", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5318" }, { "name": "CVE-2025-5372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5372" }, { "name": "CVE-2025-5914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5914" }, { "name": "CVE-2025-5915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5915" }, { "name": "CVE-2025-5916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5916" }, { "name": "CVE-2025-5917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5917" }, { "name": "CVE-2025-6069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6069" }, { "name": "CVE-2025-6395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6395" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-8194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8194" }, { "name": "CVE-2025-8292", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8292" }, { "name": "CVE-2025-7424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7424" }, { "name": "CVE-2025-7425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7425" }, { "name": "CVE-2025-50182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-50182" }, { "name": "CVE-2025-5889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5889" }, { "name": "CVE-2025-8576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8576" }, { "name": "CVE-2025-8577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8577" }, { "name": "CVE-2025-8578", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8578" }, { "name": "CVE-2025-8579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8579" }, { "name": "CVE-2025-8580", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8580" }, { "name": "CVE-2025-8581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8581" }, { "name": "CVE-2025-8582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8582" }, { "name": "CVE-2025-8583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8583" }, { "name": "CVE-2025-27210", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27210" }, { "name": "CVE-2025-27817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27817" }, { "name": "CVE-2025-27818", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27818" }, { "name": "CVE-2025-8879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8879" }, { "name": "CVE-2025-8880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8880" }, { "name": "CVE-2025-8881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8881" }, { "name": "CVE-2025-8882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8882" }, { "name": "CVE-2025-8901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8901" }, { "name": "CVE-2025-48989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48989" }, { "name": "CVE-2025-7339", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7339" }, { "name": "CVE-2025-7783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7783" }, { "name": "CVE-2021-32256", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32256" }, { "name": "CVE-2024-25260", "url": "https://www.cve.org/CVERecord?id=CVE-2024-25260" }, { "name": "CVE-2025-1371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1371" }, { "name": "CVE-2025-1376", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1376" }, { "name": "CVE-2025-1377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1377" }, { "name": "CVE-2025-47273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47273" }, { "name": "CVE-2025-48964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-48964" }, { "name": "CVE-2025-49794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49794" }, { "name": "CVE-2025-49796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49796" }, { "name": "CVE-2025-41242", "url": "https://www.cve.org/CVERecord?id=CVE-2025-41242" }, { "name": "CVE-2025-9132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9132" }, { "name": "CVE-2025-54988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-54988" }, { "name": "CVE-2025-6965", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6965" }, { "name": "CVE-2024-13009", "url": "https://www.cve.org/CVERecord?id=CVE-2024-13009" }, { "name": "CVE-2025-55668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55668" }, { "name": "CVE-2025-4674", "url": "https://www.cve.org/CVERecord?id=CVE-2025-4674" }, { "name": "CVE-2025-47907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-47907" }, { "name": "CVE-2025-52999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-52999" }, { "name": "CVE-2025-55163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-55163" }, { "name": "CVE-2025-8941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8941" }, { "name": "CVE-2025-9288", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9288" }, { "name": "CVE-2005-2541", "url": "https://www.cve.org/CVERecord?id=CVE-2005-2541" }, { "name": "CVE-2008-5727", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5727" }, { "name": "CVE-2008-5728", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5728" }, { "name": "CVE-2008-5729", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5729" }, { "name": "CVE-2008-5730", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5730" }, { "name": "CVE-2008-5742", "url": "https://www.cve.org/CVERecord?id=CVE-2008-5742" }, { "name": "CVE-2011-3374", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3374" }, { "name": "CVE-2014-4715", "url": "https://www.cve.org/CVERecord?id=CVE-2014-4715" }, { "name": "CVE-2015-2214", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2214" }, { "name": "CVE-2016-0682", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0682" }, { "name": "CVE-2016-0689", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0689" }, { "name": "CVE-2016-0692", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0692" }, { "name": "CVE-2016-0694", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0694" }, { "name": "CVE-2016-2149", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2149" }, { "name": "CVE-2016-2160", "url": "https://www.cve.org/CVERecord?id=CVE-2016-2160" }, { "name": "CVE-2016-3418", "url": "https://www.cve.org/CVERecord?id=CVE-2016-3418" }, { "name": "CVE-2017-10140", "url": "https://www.cve.org/CVERecord?id=CVE-2017-10140" }, { "name": "CVE-2017-12195", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12195" }, { "name": "CVE-2017-12629", "url": "https://www.cve.org/CVERecord?id=CVE-2017-12629" }, { "name": "CVE-2017-3604", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3604" }, { "name": "CVE-2017-3605", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3605" }, { "name": "CVE-2017-3606", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3606" }, { "name": "CVE-2017-3607", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3607" }, { "name": "CVE-2017-3608", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3608" }, { "name": "CVE-2017-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3609" }, { "name": "CVE-2017-3610", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3610" }, { "name": "CVE-2017-3611", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3611" }, { "name": "CVE-2017-3612", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3612" }, { "name": "CVE-2017-3613", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3613" }, { "name": "CVE-2017-3614", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3614" }, { "name": "CVE-2017-3615", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3615" }, { "name": "CVE-2017-3616", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3616" }, { "name": "CVE-2017-3617", "url": "https://www.cve.org/CVERecord?id=CVE-2017-3617" }, { "name": "CVE-2018-1000169", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169" }, { "name": "CVE-2018-1196", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1196" }, { "name": "CVE-2018-1273", "url": "https://www.cve.org/CVERecord?id=CVE-2018-1273" }, { "name": "CVE-2019-10782", "url": "https://www.cve.org/CVERecord?id=CVE-2019-10782" }, { "name": "CVE-2019-9658", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9658" }, { "name": "CVE-2020-2981", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2981" }, { "name": "CVE-2021-20298", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20298" }, { "name": "CVE-2021-20304", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20304" }, { "name": "CVE-2021-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22055" }, { "name": "CVE-2021-23169", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23169" }, { "name": "CVE-2021-3236", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3236" }, { "name": "CVE-2022-0635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0635" }, { "name": "CVE-2022-0667", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0667" }, { "name": "CVE-2022-3219", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3219" }, { "name": "CVE-2022-39046", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39046" }, { "name": "CVE-2022-42010", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42010" }, { "name": "CVE-2022-42011", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42011" }, { "name": "CVE-2022-42012", "url": "https://www.cve.org/CVERecord?id=CVE-2022-42012" }, { "name": "CVE-2022-44638", "url": "https://www.cve.org/CVERecord?id=CVE-2022-44638" }, { "name": "CVE-2023-31437", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31437" }, { "name": "CVE-2023-31438", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31438" }, { "name": "CVE-2023-31439", "url": "https://www.cve.org/CVERecord?id=CVE-2023-31439" }, { "name": "CVE-2023-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2023-37769" }, { "name": "CVE-2023-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2023-39810" }, { "name": "CVE-2023-4156", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4156" }, { "name": "CVE-2023-4320", "url": "https://www.cve.org/CVERecord?id=CVE-2023-4320" }, { "name": "CVE-2023-43785", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43785" }, { "name": "CVE-2023-43786", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43786" }, { "name": "CVE-2023-43787", "url": "https://www.cve.org/CVERecord?id=CVE-2023-43787" }, { "name": "CVE-2023-46129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-46129" }, { "name": "CVE-2023-47039", "url": "https://www.cve.org/CVERecord?id=CVE-2023-47039" }, { "name": "CVE-2023-5189", "url": "https://www.cve.org/CVERecord?id=CVE-2023-5189" }, { "name": "CVE-2024-11584", "url": "https://www.cve.org/CVERecord?id=CVE-2024-11584" }, { "name": "CVE-2024-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-21742" }, { "name": "CVE-2024-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-22047" }, { "name": "CVE-2024-2397", "url": "https://www.cve.org/CVERecord?id=CVE-2024-2397" }, { "name": "CVE-2024-26462", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26462" }, { "name": "CVE-2024-31047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-31047" }, { "name": "CVE-2024-3220", "url": "https://www.cve.org/CVERecord?id=CVE-2024-3220" }, { "name": "CVE-2024-58251", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58251" }, { "name": "CVE-2024-6174", "url": "https://www.cve.org/CVERecord?id=CVE-2024-6174" }, { "name": "CVE-2024-7012", "url": "https://www.cve.org/CVERecord?id=CVE-2024-7012" }, { "name": "CVE-2025-1352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1352" }, { "name": "CVE-2025-1365", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1365" }, { "name": "CVE-2025-1372", "url": "https://www.cve.org/CVERecord?id=CVE-2025-1372" }, { "name": "CVE-2025-24294", "url": "https://www.cve.org/CVERecord?id=CVE-2025-24294" }, { "name": "CVE-2025-26519", "url": "https://www.cve.org/CVERecord?id=CVE-2025-26519" }, { "name": "CVE-2025-27587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27587" }, { "name": "CVE-2025-30258", "url": "https://www.cve.org/CVERecord?id=CVE-2025-30258" }, { "name": "CVE-2025-31672", "url": "https://www.cve.org/CVERecord?id=CVE-2025-31672" }, { "name": "CVE-2025-40909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40909" }, { "name": "CVE-2025-43857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-43857" }, { "name": "CVE-2025-45582", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45582" }, { "name": "CVE-2025-45768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-45768" }, { "name": "CVE-2025-46392", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46392" }, { "name": "CVE-2025-46394", "url": "https://www.cve.org/CVERecord?id=CVE-2025-46394" }, { "name": "CVE-2025-49795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-49795" }, { "name": "CVE-2025-5115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5115" }, { "name": "CVE-2025-5222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5222" }, { "name": "CVE-2025-5278", "url": "https://www.cve.org/CVERecord?id=CVE-2025-5278" }, { "name": "CVE-2025-53864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-53864" }, { "name": "CVE-2025-6170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6170" }, { "name": "CVE-2025-6297", "url": "https://www.cve.org/CVERecord?id=CVE-2025-6297" }, { "name": "CVE-2025-7962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-7962" }, { "name": "CVE-2025-8058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8058" }, { "name": "CVE-2025-8262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8262" }, { "name": "CVE-2025-8732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8732" }, { "name": "CVE-2025-8885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8885" }, { "name": "CVE-2025-8916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-8916" }, { "name": "CVE-2025-9179", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9179" }, { "name": "CVE-2025-9180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9180" }, { "name": "CVE-2025-9181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9181" }, { "name": "CVE-2025-9182", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9182" }, { "name": "CVE-2025-9183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9183" }, { "name": "CVE-2025-9184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9184" }, { "name": "CVE-2025-9185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9185" }, { "name": "CVE-2025-9187", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9187" }, { "name": "CVE-2025-9308", "url": "https://www.cve.org/CVERecord?id=CVE-2025-9308" } ], "initial_release_date": "2025-09-05T00:00:00", "last_revision_date": "2025-09-05T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0756", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-05T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware", "vendor_advisories": [ { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36093", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36102", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36101", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36100", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36105", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36091", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36078", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36107", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36094", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36097", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36108", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36095", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36096", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36106", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36109", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36098", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36103", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36099", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36092", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092" }, { "published_at": "2025-09-04", "title": "Bulletin de s\u00e9curit\u00e9 VMware 36110", "url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110" } ] }
CERTFR-2025-AVI-0589
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et un contournement de la politique de sécurité.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 16.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.10", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 14.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2022-3640", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3640" }, { "name": "CVE-2021-47260", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47260" }, { "name": "CVE-2021-47379", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47379" }, { "name": "CVE-2021-47576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47576" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-41070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41070" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-49958", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49958" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50116", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50116" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-53171", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53171" }, { "name": "CVE-2024-53222", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53222" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53197", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53197" }, { "name": "CVE-2024-56596", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56596" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-57850", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57850" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2022-49176", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49176" }, { "name": "CVE-2022-49179", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49179" }, { "name": "CVE-2025-21904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21904" }, { "name": "CVE-2025-21905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21905" }, { "name": "CVE-2025-21909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21909" }, { "name": "CVE-2025-21910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21910" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-21913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21913" }, { "name": "CVE-2025-21914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21914" }, { "name": "CVE-2025-21916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21916" }, { "name": "CVE-2025-21917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21917" }, { "name": "CVE-2025-21918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21918" }, { "name": "CVE-2025-21919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21919" }, { "name": "CVE-2025-21920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21920" }, { "name": "CVE-2025-21922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21922" }, { "name": "CVE-2025-21924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21924" }, { "name": "CVE-2025-21925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21925" }, { "name": "CVE-2025-21926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21926" }, { "name": "CVE-2025-21928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21928" }, { "name": "CVE-2025-21934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21934" }, { "name": "CVE-2025-21935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21935" }, { "name": "CVE-2025-21936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21936" }, { "name": "CVE-2025-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21937" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21943" }, { "name": "CVE-2025-21944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21944" }, { "name": "CVE-2025-21945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21945" }, { "name": "CVE-2025-21947", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21947" }, { "name": "CVE-2025-21948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21948" }, { "name": "CVE-2025-21950", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21950" }, { "name": "CVE-2025-21951", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21951" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21960", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21960" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21978" }, { "name": "CVE-2025-21979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21979" }, { "name": "CVE-2025-21980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21980" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21986" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21997" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-22015", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22015" }, { "name": "CVE-2025-21969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21969" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2025-21927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21927" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22033", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22038", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038" }, { "name": "CVE-2025-22040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040" }, { "name": "CVE-2025-22041", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041" }, { "name": "CVE-2025-22042", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22088" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22093", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22093" }, { "name": "CVE-2025-22095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-22126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22126" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2025-21902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21902" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2024-58094", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58094" }, { "name": "CVE-2024-58095", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58095" }, { "name": "CVE-2024-58096", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58096" }, { "name": "CVE-2024-58097", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58097" }, { "name": "CVE-2025-21894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21894" }, { "name": "CVE-2025-21906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21906" }, { "name": "CVE-2025-21908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21908" }, { "name": "CVE-2025-21915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21915" }, { "name": "CVE-2025-21923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21923" }, { "name": "CVE-2025-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21930" }, { "name": "CVE-2025-21961", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21961" }, { "name": "CVE-2025-21966", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21966" }, { "name": "CVE-2025-21972", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21972" }, { "name": "CVE-2025-21995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21995" }, { "name": "CVE-2025-22001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22001" }, { "name": "CVE-2025-22003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22003" }, { "name": "CVE-2025-22009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22009" }, { "name": "CVE-2025-22013", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22013" }, { "name": "CVE-2025-22016", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22016" }, { "name": "CVE-2025-22017", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22017" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22036", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036" }, { "name": "CVE-2025-22053", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-22064", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064" }, { "name": "CVE-2025-22065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065" }, { "name": "CVE-2025-22080", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080" }, { "name": "CVE-2025-22090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090" }, { "name": "CVE-2025-22102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22102" }, { "name": "CVE-2025-22104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22104" }, { "name": "CVE-2025-22105", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22105" }, { "name": "CVE-2025-22106", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22106" }, { "name": "CVE-2025-22107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22107" }, { "name": "CVE-2025-22108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22108" }, { "name": "CVE-2025-22109", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22109" }, { "name": "CVE-2025-22115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22115" }, { "name": "CVE-2025-22116", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22116" }, { "name": "CVE-2025-22121", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22121" }, { "name": "CVE-2025-22128", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22128" }, { "name": "CVE-2025-23129", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23129" }, { "name": "CVE-2025-23131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23131" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37799" }, { "name": "CVE-2025-37860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37860" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23141", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23141" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37748" }, { "name": "CVE-2025-37752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37752" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37769", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37769" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37772" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37775", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37775" }, { "name": "CVE-2025-37778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37778" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37801" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37815" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37820" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37849" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37852" }, { "name": "CVE-2025-37854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37854" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37865" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37879", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37879" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37884", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37884" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37938", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37938" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37979", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37979" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2022-49909", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49909" }, { "name": "CVE-2025-22030", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22030" }, { "name": "CVE-2025-22057", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057" }, { "name": "CVE-2025-22070", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37755" }, { "name": "CVE-2025-37809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37809" }, { "name": "CVE-2025-37831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37831" }, { "name": "CVE-2025-37833", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37833" }, { "name": "CVE-2025-37842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37842" }, { "name": "CVE-2025-37870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37870" }, { "name": "CVE-2025-37886", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37886" }, { "name": "CVE-2025-37887", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37887" }, { "name": "CVE-2025-40325", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40325" }, { "name": "CVE-2025-37943", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37943" }, { "name": "CVE-2025-21893", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21893" }, { "name": "CVE-2025-21929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21929" }, { "name": "CVE-2025-21973", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21973" }, { "name": "CVE-2025-21974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21974" }, { "name": "CVE-2025-21989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21989" }, { "name": "CVE-2025-21990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21990" }, { "name": "CVE-2025-22028", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028" }, { "name": "CVE-2025-22085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22085" }, { "name": "CVE-2025-22091", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22091" }, { "name": "CVE-2025-22094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22094" }, { "name": "CVE-2025-22112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22112" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-22117", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22117" }, { "name": "CVE-2025-22118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22118" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-23134", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23134" }, { "name": "CVE-2025-23149", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23149" }, { "name": "CVE-2025-23154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23154" }, { "name": "CVE-2025-23155", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23155" }, { "name": "CVE-2025-37743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37743" }, { "name": "CVE-2025-37747", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37747" }, { "name": "CVE-2025-37754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37754" }, { "name": "CVE-2025-37793", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37793" }, { "name": "CVE-2025-37800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37800" }, { "name": "CVE-2025-37846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37846" }, { "name": "CVE-2025-37853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37853" }, { "name": "CVE-2025-37873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37873" }, { "name": "CVE-2025-37874", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37874" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-37944", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37944" }, { "name": "CVE-2025-37978", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37978" }, { "name": "CVE-2025-37980", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37980" }, { "name": "CVE-2025-37986", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37986" }, { "name": "CVE-2025-37987", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37987" }, { "name": "CVE-2025-38104", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38104" }, { "name": "CVE-2025-38240", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240" }, { "name": "CVE-2025-40014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40014" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-58092", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092" }, { "name": "CVE-2025-21903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21903" }, { "name": "CVE-2025-21911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21911" }, { "name": "CVE-2025-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21939" }, { "name": "CVE-2025-21946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21946" }, { "name": "CVE-2025-21955", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21955" }, { "name": "CVE-2025-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21967" }, { "name": "CVE-2025-21977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21977" }, { "name": "CVE-2025-21982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21982" }, { "name": "CVE-2025-21984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21984" }, { "name": "CVE-2025-21998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21998" }, { "name": "CVE-2025-22000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22000" }, { "name": "CVE-2025-22002", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22002" }, { "name": "CVE-2025-22011", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22011" }, { "name": "CVE-2025-22019", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019" }, { "name": "CVE-2025-22022", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22022" }, { "name": "CVE-2025-22023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22023" }, { "name": "CVE-2025-22024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22024" }, { "name": "CVE-2025-22026", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22026" }, { "name": "CVE-2025-22031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22031" }, { "name": "CVE-2025-22032", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22032" }, { "name": "CVE-2025-22034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22034" }, { "name": "CVE-2025-22037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22037" }, { "name": "CVE-2025-22039", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039" }, { "name": "CVE-2025-22043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22043" }, { "name": "CVE-2025-22046", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22046" }, { "name": "CVE-2025-22047", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047" }, { "name": "CVE-2025-22051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22051" }, { "name": "CVE-2025-22052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22052" }, { "name": "CVE-2025-22059", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22059" }, { "name": "CVE-2025-22061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22061" }, { "name": "CVE-2025-22067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22067" }, { "name": "CVE-2025-22068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068" }, { "name": "CVE-2025-22069", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22069" }, { "name": "CVE-2025-22074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22074" }, { "name": "CVE-2025-22076", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22076" }, { "name": "CVE-2025-22078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22078" }, { "name": "CVE-2025-22082", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22082" }, { "name": "CVE-2025-22083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083" }, { "name": "CVE-2025-22084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22084" }, { "name": "CVE-2025-22087", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22087" }, { "name": "CVE-2025-22092", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22092" }, { "name": "CVE-2025-22096", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22096" }, { "name": "CVE-2025-22098", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22098" }, { "name": "CVE-2025-22099", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22099" }, { "name": "CVE-2025-22100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22100" }, { "name": "CVE-2025-22101", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22101" }, { "name": "CVE-2025-22110", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22110" }, { "name": "CVE-2025-22111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22111" }, { "name": "CVE-2025-22114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22114" }, { "name": "CVE-2025-22120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22120" }, { "name": "CVE-2025-22122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22122" }, { "name": "CVE-2025-22123", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22123" }, { "name": "CVE-2025-22127", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22127" }, { "name": "CVE-2025-23130", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23130" }, { "name": "CVE-2025-23132", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23132" }, { "name": "CVE-2025-23135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23135" }, { "name": "CVE-2025-23137", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23137" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-23152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23152" }, { "name": "CVE-2025-23153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23153" }, { "name": "CVE-2025-23162", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23162" }, { "name": "CVE-2025-37744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37744" }, { "name": "CVE-2025-37745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37745" }, { "name": "CVE-2025-37746", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37746" }, { "name": "CVE-2025-37751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37751" }, { "name": "CVE-2025-37759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37759" }, { "name": "CVE-2025-37760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37760" }, { "name": "CVE-2025-37761", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37761" }, { "name": "CVE-2025-37762", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37762" }, { "name": "CVE-2025-37763", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37763" }, { "name": "CVE-2025-37764", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37764" }, { "name": "CVE-2025-37774", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37774" }, { "name": "CVE-2025-37776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37776" }, { "name": "CVE-2025-37777", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37777" }, { "name": "CVE-2025-37779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37779" }, { "name": "CVE-2025-37783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37783" }, { "name": "CVE-2025-37784", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37784" }, { "name": "CVE-2025-37786", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37786" }, { "name": "CVE-2025-37791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37791" }, { "name": "CVE-2025-37802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37802" }, { "name": "CVE-2025-37806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37806" }, { "name": "CVE-2025-37807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37807" }, { "name": "CVE-2025-37813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37813" }, { "name": "CVE-2025-37814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37814" }, { "name": "CVE-2025-37816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37816" }, { "name": "CVE-2025-37821", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37821" }, { "name": "CVE-2025-37822", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37822" }, { "name": "CVE-2025-37825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37825" }, { "name": "CVE-2025-37826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37826" }, { "name": "CVE-2025-37827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37827" }, { "name": "CVE-2025-37828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37828" }, { "name": "CVE-2025-37834", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37834" }, { "name": "CVE-2025-37837", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37837" }, { "name": "CVE-2025-37843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37843" }, { "name": "CVE-2025-37845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37845" }, { "name": "CVE-2025-37847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37847" }, { "name": "CVE-2025-37848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37848" }, { "name": "CVE-2025-37855", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37855" }, { "name": "CVE-2025-37856", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37856" }, { "name": "CVE-2025-37861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37861" }, { "name": "CVE-2025-37863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37863" }, { "name": "CVE-2025-37864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37864" }, { "name": "CVE-2025-37866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37866" }, { "name": "CVE-2025-37868", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37868" }, { "name": "CVE-2025-37869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37869" }, { "name": "CVE-2025-37872", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37872" }, { "name": "CVE-2025-37876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37876" }, { "name": "CVE-2025-37877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37877" }, { "name": "CVE-2025-37878", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37878" }, { "name": "CVE-2025-37880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37880" }, { "name": "CVE-2025-37882", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37882" }, { "name": "CVE-2025-37888", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37888" }, { "name": "CVE-2025-37939", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37939" }, { "name": "CVE-2025-37941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37941" }, { "name": "CVE-2025-37942", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37942" }, { "name": "CVE-2025-37945", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37945" }, { "name": "CVE-2025-37975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37975" }, { "name": "CVE-2025-37977", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37977" }, { "name": "CVE-2025-37981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37981" }, { "name": "CVE-2025-37984", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37984" }, { "name": "CVE-2025-37988", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37988" }, { "name": "CVE-2025-38049", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38049" }, { "name": "CVE-2025-38479", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38479" }, { "name": "CVE-2025-39688", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39688" }, { "name": "CVE-2025-39755", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39755" }, { "name": "CVE-2025-39778", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39778" }, { "name": "CVE-2025-39930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39930" }, { "name": "CVE-2025-39989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39989" }, { "name": "CVE-2025-40114", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114" } ], "initial_release_date": "2025-07-11T00:00:00", "last_revision_date": "2025-07-11T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0589", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-11T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "D\u00e9ni de service" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un contournement de la politique de s\u00e9curit\u00e9.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-2", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-5", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7618-1", "url": "https://ubuntu.com/security/notices/USN-7618-1" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-4", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7610-2", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7594-3", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7607-3", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7605-2", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7628-1", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7609-3", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7627-1", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "published_at": "2025-07-10", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu LSN-0113-1", "url": "https://ubuntu.com/security/notices/LSN-0113-1" }, { "published_at": "2025-07-04", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7591-5", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "published_at": "2025-07-08", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-2", "url": "https://ubuntu.com/security/notices/USN-7611-2" } ] }
CERTFR-2025-AVI-0650
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 18.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2024-56662", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56662" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" } ], "initial_release_date": "2025-08-01T00:00:00", "last_revision_date": "2025-08-01T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0650", "revisions": [ { "description": "Version initiale", "revision_date": "2025-08-01T00:00:00.000000" } ], "risks": [ { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7681-1", "url": "https://ubuntu.com/security/notices/USN-7681-1" }, { "published_at": "2025-07-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7682-1", "url": "https://ubuntu.com/security/notices/USN-7682-1" }, { "published_at": "2025-07-30", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7608-7", "url": "https://ubuntu.com/security/notices/USN-7608-7" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7671-2", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "published_at": "2025-07-25", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7671-1", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "published_at": "2025-07-29", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-5", "url": "https://ubuntu.com/security/notices/USN-7654-5" } ] }
fkie_cve-2025-37817
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/59f993cd36b6e28a394ba3d977e8ffe5c9884e3b | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/7c7f1bfdb2249f854a736d9b79778c7e5a29a150 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/96838eb1836fd372e42be5db84f0b333b65146a6 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/bcc7d58ee5173e34306026bd01e1fbf75e169d37 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/c5b8a549ef1fcc6066b037a3962c79d60465ba0b | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/d70184958b0ea8c0fd52e2b456654b503e769fc8 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/df1a5d5c6134224f9298e5189230f9d29ae50cac |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmcb: fix a double free bug in chameleon_parse_gdd()\n\nIn chameleon_parse_gdd(), if mcb_device_register() fails, \u0027mdev\u0027\nwould be released in mcb_device_register() via put_device().\nThus, goto \u0027err\u0027 label and free \u0027mdev\u0027 again causes a double free.\nJust return if mcb_device_register() fails." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mcb: se corrige un error de doble liberaci\u00f3n en chameleon_parse_gdd(). En chameleon_parse_gdd(), si mcb_device_register() falla, se libera \u0027mdev\u0027 en mcb_device_register() mediante put_device(). Por lo tanto, ir a la etiqueta \u0027err\u0027 y liberar \u0027mdev\u0027 de nuevo provoca una doble liberaci\u00f3n. Simplemente retorne si mcb_device_register() falla." } ], "id": "CVE-2025-37817", "lastModified": "2025-05-08T14:39:09.683", "metrics": {}, "published": "2025-05-08T07:15:52.933", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/59f993cd36b6e28a394ba3d977e8ffe5c9884e3b" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/7c7f1bfdb2249f854a736d9b79778c7e5a29a150" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/96838eb1836fd372e42be5db84f0b333b65146a6" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/bcc7d58ee5173e34306026bd01e1fbf75e169d37" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/c5b8a549ef1fcc6066b037a3962c79d60465ba0b" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/d70184958b0ea8c0fd52e2b456654b503e769fc8" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/df1a5d5c6134224f9298e5189230f9d29ae50cac" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-j5r6-fgq5-9wcx
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
mcb: fix a double free bug in chameleon_parse_gdd()
In chameleon_parse_gdd(), if mcb_device_register() fails, 'mdev' would be released in mcb_device_register() via put_device(). Thus, goto 'err' label and free 'mdev' again causes a double free. Just return if mcb_device_register() fails.
{ "affected": [], "aliases": [ "CVE-2025-37817" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-08T07:15:52Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmcb: fix a double free bug in chameleon_parse_gdd()\n\nIn chameleon_parse_gdd(), if mcb_device_register() fails, \u0027mdev\u0027\nwould be released in mcb_device_register() via put_device().\nThus, goto \u0027err\u0027 label and free \u0027mdev\u0027 again causes a double free.\nJust return if mcb_device_register() fails.", "id": "GHSA-j5r6-fgq5-9wcx", "modified": "2025-05-08T09:30:24Z", "published": "2025-05-08T09:30:24Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-37817" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/59f993cd36b6e28a394ba3d977e8ffe5c9884e3b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7c7f1bfdb2249f854a736d9b79778c7e5a29a150" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/96838eb1836fd372e42be5db84f0b333b65146a6" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/bcc7d58ee5173e34306026bd01e1fbf75e169d37" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c5b8a549ef1fcc6066b037a3962c79d60465ba0b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d70184958b0ea8c0fd52e2b456654b503e769fc8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/df1a5d5c6134224f9298e5189230f9d29ae50cac" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.