Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-49843 (GCVE-0-2022-49843)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2025-05-08T10:23:22.012Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "rejectedReasons": [ { "lang": "en", "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2022-49843", "datePublished": "2025-05-01T14:09:58.333Z", "dateRejected": "2025-05-08T10:23:22.012Z", "dateReserved": "2025-05-01T14:05:17.229Z", "dateUpdated": "2025-05-08T10:23:22.012Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-49843\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-01T15:16:07.807\",\"lastModified\":\"2025-05-08T11:15:50.790\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}" } }
ghsa-mgjq-wwgf-853f
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
drm/amdkfd: Migrate in CPU page fault use current mm
migrate_vma_setup shows below warning because we don't hold another process mm mmap_lock. We should use current vmf->vma->vm_mm instead, the caller already hold current mmap lock inside CPU page fault handler.
WARNING: CPU: 10 PID: 3054 at include/linux/mmap_lock.h:155 find_vma Call Trace: walk_page_range+0x76/0x150 migrate_vma_setup+0x18a/0x640 svm_migrate_vram_to_ram+0x245/0xa10 [amdgpu] svm_migrate_to_ram+0x36f/0x470 [amdgpu] do_swap_page+0xcfe/0xec0 __handle_mm_fault+0x96b/0x15e0 handle_mm_fault+0x13f/0x3e0 do_user_addr_fault+0x1e7/0x690
{ "affected": [], "aliases": [ "CVE-2022-49843" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-01T15:16:07Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Migrate in CPU page fault use current mm\n\nmigrate_vma_setup shows below warning because we don\u0027t hold another\nprocess mm mmap_lock. We should use current vmf-\u003evma-\u003evm_mm instead, the\ncaller already hold current mmap lock inside CPU page fault handler.\n\n WARNING: CPU: 10 PID: 3054 at include/linux/mmap_lock.h:155 find_vma\n Call Trace:\n walk_page_range+0x76/0x150\n migrate_vma_setup+0x18a/0x640\n svm_migrate_vram_to_ram+0x245/0xa10 [amdgpu]\n svm_migrate_to_ram+0x36f/0x470 [amdgpu]\n do_swap_page+0xcfe/0xec0\n __handle_mm_fault+0x96b/0x15e0\n handle_mm_fault+0x13f/0x3e0\n do_user_addr_fault+0x1e7/0x690", "id": "GHSA-mgjq-wwgf-853f", "modified": "2025-05-01T15:31:49Z", "published": "2025-05-01T15:31:49Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-49843" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/128e284c6cccf5875261569fa3bb07558870c17f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1dea25e25acd990d7657940ffcab8354c28fa292" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3a876060892ba52dd67d197c78b955e62657d906" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-0922
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff und nicht n\u00e4her spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0922 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0922.json" }, { "category": "self", "summary": "WID-SEC-2025-0922 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0922" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49834", "url": "https://lore.kernel.org/linux-cve-announce/2025050138-CVE-2022-49834-72b3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49837", "url": "https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2022-49837-c13b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49838", "url": "https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2022-49838-0bb8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49839", "url": "https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2022-49839-37b0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49840", "url": "https://lore.kernel.org/linux-cve-announce/2025050140-CVE-2022-49840-5186@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49841", "url": "https://lore.kernel.org/linux-cve-announce/2025050140-CVE-2022-49841-8d40@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49842", "url": "https://lore.kernel.org/linux-cve-announce/2025050140-CVE-2022-49842-54c5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49843", "url": "https://lore.kernel.org/linux-cve-announce/2025050141-CVE-2022-49843-f36d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49857", "url": "https://lore.kernel.org/linux-cve-announce/2025050146-CVE-2022-49857-39d0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49858", "url": "https://lore.kernel.org/linux-cve-announce/2025050146-CVE-2022-49858-a1ee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49859", "url": "https://lore.kernel.org/linux-cve-announce/2025050146-CVE-2022-49859-4700@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49860", "url": "https://lore.kernel.org/linux-cve-announce/2025050147-CVE-2022-49860-75f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49861", "url": "https://lore.kernel.org/linux-cve-announce/2025050147-CVE-2022-49861-d502@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49862", "url": "https://lore.kernel.org/linux-cve-announce/2025050147-CVE-2022-49862-04f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49863", "url": "https://lore.kernel.org/linux-cve-announce/2025050148-CVE-2022-49863-706e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49864", "url": "https://lore.kernel.org/linux-cve-announce/2025050148-CVE-2022-49864-a6b3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49865", "url": "https://lore.kernel.org/linux-cve-announce/2025050149-CVE-2022-49865-cd5b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49867", "url": "https://lore.kernel.org/linux-cve-announce/2025050149-CVE-2022-49867-e420@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49876", "url": "https://lore.kernel.org/linux-cve-announce/2025050152-CVE-2022-49876-498d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49877", "url": "https://lore.kernel.org/linux-cve-announce/2025050153-CVE-2022-49877-1f59@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49878", "url": "https://lore.kernel.org/linux-cve-announce/2025050153-CVE-2022-49878-1e05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49879", "url": "https://lore.kernel.org/linux-cve-announce/2025050154-CVE-2022-49879-e897@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49880", "url": "https://lore.kernel.org/linux-cve-announce/2025050154-CVE-2022-49880-709b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49881", "url": "https://lore.kernel.org/linux-cve-announce/2025050154-CVE-2022-49881-3caa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49882", "url": "https://lore.kernel.org/linux-cve-announce/2025050155-CVE-2022-49882-6046@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49897", "url": "https://lore.kernel.org/linux-cve-announce/2025050100-CVE-2022-49897-6af8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49900", "url": "https://lore.kernel.org/linux-cve-announce/2025050101-CVE-2022-49900-4af3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49901", "url": "https://lore.kernel.org/linux-cve-announce/2025050101-CVE-2022-49901-1130@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49902", "url": "https://lore.kernel.org/linux-cve-announce/2025050102-CVE-2022-49902-59fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49903", "url": "https://lore.kernel.org/linux-cve-announce/2025050102-CVE-2022-49903-23a6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49904", "url": "https://lore.kernel.org/linux-cve-announce/2025050102-CVE-2022-49904-5009@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49905", "url": "https://lore.kernel.org/linux-cve-announce/2025050103-CVE-2022-49905-1a97@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49906", "url": "https://lore.kernel.org/linux-cve-announce/2025050103-CVE-2022-49906-4d07@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49917", "url": "https://lore.kernel.org/linux-cve-announce/2025050107-CVE-2022-49917-50af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49918", "url": "https://lore.kernel.org/linux-cve-announce/2025050107-CVE-2022-49918-8541@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49919", "url": "https://lore.kernel.org/linux-cve-announce/2025050108-CVE-2022-49919-858c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49920", "url": "https://lore.kernel.org/linux-cve-announce/2025050108-CVE-2022-49920-667b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49921", "url": "https://lore.kernel.org/linux-cve-announce/2025050108-CVE-2022-49921-e4fc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49922", "url": "https://lore.kernel.org/linux-cve-announce/2025050109-CVE-2022-49922-93fb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49923", "url": "https://lore.kernel.org/linux-cve-announce/2025050109-CVE-2022-49923-a098@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49924", "url": "https://lore.kernel.org/linux-cve-announce/2025050109-CVE-2022-49924-e8b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49925", "url": "https://lore.kernel.org/linux-cve-announce/2025050110-CVE-2022-49925-2485@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49926", "url": "https://lore.kernel.org/linux-cve-announce/2025050110-CVE-2022-49926-d9bc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49927", "url": "https://lore.kernel.org/linux-cve-announce/2025050110-CVE-2022-49927-461e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49928", "url": "https://lore.kernel.org/linux-cve-announce/2025050111-CVE-2022-49928-3664@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49929", "url": "https://lore.kernel.org/linux-cve-announce/2025050111-CVE-2022-49929-d572@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49930", "url": "https://lore.kernel.org/linux-cve-announce/2025050112-CVE-2022-49930-91ab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49931", "url": "https://lore.kernel.org/linux-cve-announce/2025050112-CVE-2022-49931-9e35@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-23146", "url": "https://lore.kernel.org/linux-cve-announce/2025050126-CVE-2025-23146-611a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-23147", "url": "https://lore.kernel.org/linux-cve-announce/2025050126-CVE-2025-23147-cfd5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-23148", "url": "https://lore.kernel.org/linux-cve-announce/2025050127-CVE-2025-23148-5365@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37738", "url": "https://lore.kernel.org/linux-cve-announce/2025050132-CVE-2025-37738-deb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37739", "url": "https://lore.kernel.org/linux-cve-announce/2025050133-CVE-2025-37739-06bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37740", "url": "https://lore.kernel.org/linux-cve-announce/2025050133-CVE-2025-37740-bf8e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37741", "url": "https://lore.kernel.org/linux-cve-announce/2025050133-CVE-2025-37741-3219@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37742", "url": "https://lore.kernel.org/linux-cve-announce/2025050134-CVE-2025-37742-60be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37743", "url": "https://lore.kernel.org/linux-cve-announce/2025050134-CVE-2025-37743-35a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37744", "url": "https://lore.kernel.org/linux-cve-announce/2025050134-CVE-2025-37744-e540@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37745", "url": "https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37745-0aaf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37746", "url": "https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37746-2d53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37747", "url": "https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37747-6e35@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37748", "url": "https://lore.kernel.org/linux-cve-announce/2025050136-CVE-2025-37748-56c8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37749", "url": "https://lore.kernel.org/linux-cve-announce/2025050136-CVE-2025-37749-0f49@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37750", "url": "https://lore.kernel.org/linux-cve-announce/2025050136-CVE-2025-37750-fdd8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37751", "url": "https://lore.kernel.org/linux-cve-announce/2025050137-CVE-2025-37751-8ed2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37752", "url": "https://lore.kernel.org/linux-cve-announce/2025050137-CVE-2025-37752-653f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37753", "url": "https://lore.kernel.org/linux-cve-announce/2025050138-CVE-2025-37753-9fd7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37754", "url": "https://lore.kernel.org/linux-cve-announce/2025050138-CVE-2025-37754-47b2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37755", "url": "https://lore.kernel.org/linux-cve-announce/2025050138-CVE-2025-37755-00b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37756", "url": "https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2025-37756-a06e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37757", "url": "https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2025-37757-8a5e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37758", "url": "https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2025-37758-32dd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37759", "url": "https://lore.kernel.org/linux-cve-announce/2025050140-CVE-2025-37759-5f57@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37768", "url": "https://lore.kernel.org/linux-cve-announce/2025050112-CVE-2025-37768-b24f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37769", "url": "https://lore.kernel.org/linux-cve-announce/2025050113-CVE-2025-37769-dd42@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37773", "url": "https://lore.kernel.org/linux-cve-announce/2025050114-CVE-2025-37773-4727@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37774", "url": "https://lore.kernel.org/linux-cve-announce/2025050114-CVE-2025-37774-8b9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37775", "url": "https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37775-296d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37776", "url": "https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37776-9bfb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37777", "url": "https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37777-886d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37778", "url": "https://lore.kernel.org/linux-cve-announce/2025050116-CVE-2025-37778-7202@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37779", "url": "https://lore.kernel.org/linux-cve-announce/2025050116-CVE-2025-37779-6bed@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37780", "url": "https://lore.kernel.org/linux-cve-announce/2025050116-CVE-2025-37780-2b54@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37781", "url": "https://lore.kernel.org/linux-cve-announce/2025050117-CVE-2025-37781-3d19@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37782", "url": "https://lore.kernel.org/linux-cve-announce/2025050117-CVE-2025-37782-7cc2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37783", "url": "https://lore.kernel.org/linux-cve-announce/2025050117-CVE-2025-37783-23bf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37784", "url": "https://lore.kernel.org/linux-cve-announce/2025050118-CVE-2025-37784-159b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37786", "url": "https://lore.kernel.org/linux-cve-announce/2025050118-CVE-2025-37786-cbe7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37787", "url": "https://lore.kernel.org/linux-cve-announce/2025050119-CVE-2025-37787-746d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37788", "url": "https://lore.kernel.org/linux-cve-announce/2025050119-CVE-2025-37788-fd43@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37789", "url": "https://lore.kernel.org/linux-cve-announce/2025050119-CVE-2025-37789-3f0b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37790", "url": "https://lore.kernel.org/linux-cve-announce/2025050120-CVE-2025-37790-3927@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37791", "url": "https://lore.kernel.org/linux-cve-announce/2025050120-CVE-2025-37791-793c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37792", "url": "https://lore.kernel.org/linux-cve-announce/2025050120-CVE-2025-37792-def8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37793", "url": "https://lore.kernel.org/linux-cve-announce/2025050121-CVE-2025-37793-a56f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37794", "url": "https://lore.kernel.org/linux-cve-announce/2025050121-CVE-2025-37794-0a39@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37795", "url": "https://lore.kernel.org/linux-cve-announce/2025050121-CVE-2025-37795-1049@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37796", "url": "https://lore.kernel.org/linux-cve-announce/2025050122-CVE-2025-37796-d6f9@gregkh/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7903 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7903" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7903 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7903.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8248 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8248" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9080 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9080" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9079 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9079" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01966-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01995-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9348 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9348" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9393 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9393" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-076 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-076.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02173-1 vom 2025-06-30", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021714.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-102 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-102.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9348 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9348.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9079 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9079.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10675 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10675" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10671 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10671" }, { "category": "external", "summary": "Google Cloud Platform Security Bulletin GCP-2025-038 vom 2025-07-09", "url": "https://cloud.google.com/support/bulletins#gcp-2025-038" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-079 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-079.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11298 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11298" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:11299" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20471 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11298 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7652-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7652-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7651-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-3 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11571 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11571" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11572 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-5 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-6 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2944 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2944.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02602-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022047.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02607-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MOXFW6IMLHSFMN655UONMR2V76DWL7LG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02611-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CAY42JX32A3BASFZGJE6DQP2CXN2LUAW/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02604-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022046.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02606-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022045.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02618-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022014.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02601-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022048.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02619-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TWVUGRLCXJQB55343B5DGQRVGA6GMIQ6/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12623 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12623" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02608-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SMY25R62WPNQL2TYEAZTDCWAVFYQUQ2E/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02610-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NRIUGMNHYH2DWCCLRZ5NFTLFBXQCRTE6/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02673-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VPKQ4BU54XGSANMAROPDJAEFKO2OEKKP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02626-1 vom 2025-08-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022055.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02652-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CPV72PULRBVAYNVLOGDPAXEYAOLJPHYQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02636-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CZW4BWHO76REHV7LNO6WHLF4JRL7WMEJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02676-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NBQGO5F7GAWGWOOC2BA5DLBISXIOXMMS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02648-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IKXBRO2HUJQNRZTJLJHZC32ZUUQLD7RS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02638-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GT3EVLQ3E46O7RVXSFVUBEM6JEJUWQI4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02627-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4HNZG2UKJBSDT23RIH4WSPIP5XJJH7AQ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02647-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LHOHSHBEJMHDNQVQMNHA7MC22TR34HJY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02687-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/6VW2HW4WHUKAUC34CIESGAAISQVOIIZS/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02632-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/A6QW6TXS545RIQWDHD4QUITTGGA4K6MY/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02637-1 vom 2025-08-04", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ON23RSVRQYIYWSN7KWZHAT23BQ2YH6EK/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02689-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/U2TRD6KWXEAIWY33DHM2QPZCBKLAECTA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02688-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/5NCR2KWOE2L5E5ZMBPLRQ3ZRAPKHOJX5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02691-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HQYM2FGJQXM5CJJ3L6LDY723WGAYBFPL/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02693-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q562SYU3GEAQLUF7RIJSZKOPWTHBMXYI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02697-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/4DC3XA5ITEIHVOJ5XXILV3NMSJPM3PS2/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02708-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OIV3PQR5UOAFXL7SARDQRG7OSG5GJOE7/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02699-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/K2DQYB5BZLMQ7ED2KC4BHVYYJV5JF3S5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02704-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/PAJM6DY43HWTMYM763Y57Q6KWBGTAHOM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02710-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EF7HBZKJ7TRGPEOKPY66PCZKIYFKRU56/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13099 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13099" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02698-1 vom 2025-08-05", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TM2FOPKL26WFLLS5YFPKON7STKP3HL4I/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20520 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20520.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13776 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13776" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:27:38.986+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0922", "initial_release_date": "2025-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Google aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "36", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von SUSE, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "41" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c5.10.237", "product": { "name": "Open Source Linux Kernel \u003c5.10.237", "product_id": "T043254" } }, { "category": "product_version", "name": "5.10.237", "product": { "name": "Open Source Linux Kernel 5.10.237", "product_id": "T043254-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.10.237" } } }, { "category": "product_version_range", "name": "\u003c5.15.181", "product": { "name": "Open Source Linux Kernel \u003c5.15.181", "product_id": "T043255" } }, { "category": "product_version", "name": "5.15.181", "product": { "name": "Open Source Linux Kernel 5.15.181", "product_id": "T043255-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.15.181" } } }, { "category": "product_version_range", "name": "\u003c5.4.293", "product": { "name": "Open Source Linux Kernel \u003c5.4.293", "product_id": "T043256" } }, { "category": "product_version", "name": "5.4.293", "product": { "name": "Open Source Linux Kernel 5.4.293", "product_id": "T043256-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.4.293" } } }, { "category": "product_version_range", "name": "\u003c6.1.136", "product": { "name": "Open Source Linux Kernel \u003c6.1.136", "product_id": "T043257" } }, { "category": "product_version", "name": "6.1.136", "product": { "name": "Open Source Linux Kernel 6.1.136", "product_id": "T043257-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.1.136" } } }, { "category": "product_version_range", "name": "\u003c6.12.26", "product": { "name": "Open Source Linux Kernel \u003c6.12.26", "product_id": "T043259" } }, { "category": "product_version", "name": "6.12.26", "product": { "name": "Open Source Linux Kernel 6.12.26", "product_id": "T043259-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.12.26" } } }, { "category": "product_version_range", "name": "\u003c6.14.5", "product": { "name": "Open Source Linux Kernel \u003c6.14.5", "product_id": "T043260" } }, { "category": "product_version", "name": "6.14.5", "product": { "name": "Open Source Linux Kernel 6.14.5", "product_id": "T043260-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.14.5" } } }, { "category": "product_version_range", "name": "\u003c6.15-rc4", "product": { "name": "Open Source Linux Kernel \u003c6.15-rc4", "product_id": "T043261" } }, { "category": "product_version", "name": "6.15-rc4", "product": { "name": "Open Source Linux Kernel 6.15-rc4", "product_id": "T043261-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.15-rc4" } } }, { "category": "product_version_range", "name": "\u003c6.6.89", "product": { "name": "Open Source Linux Kernel \u003c6.6.89", "product_id": "T043262" } }, { "category": "product_version", "name": "6.6.89", "product": { "name": "Open Source Linux Kernel 6.6.89", "product_id": "T043262-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.6.89" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49834", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49834" }, { "cve": "CVE-2022-49837", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49837" }, { "cve": "CVE-2022-49838", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49838" }, { "cve": "CVE-2022-49839", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49839" }, { "cve": "CVE-2022-49840", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49840" }, { "cve": "CVE-2022-49841", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49841" }, { "cve": "CVE-2022-49842", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49842" }, { "cve": "CVE-2022-49843", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49843" }, { "cve": "CVE-2022-49857", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49857" }, { "cve": "CVE-2022-49858", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49858" }, { "cve": "CVE-2022-49859", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49859" }, { "cve": "CVE-2022-49860", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49860" }, { "cve": "CVE-2022-49861", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49861" }, { "cve": "CVE-2022-49862", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49862" }, { "cve": "CVE-2022-49863", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49863" }, { "cve": "CVE-2022-49864", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49864" }, { "cve": "CVE-2022-49865", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49865" }, { "cve": "CVE-2022-49867", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49867" }, { "cve": "CVE-2022-49876", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49876" }, { "cve": "CVE-2022-49877", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49877" }, { "cve": "CVE-2022-49878", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49878" }, { "cve": "CVE-2022-49879", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49879" }, { "cve": "CVE-2022-49880", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49880" }, { "cve": "CVE-2022-49881", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49881" }, { "cve": "CVE-2022-49882", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49882" }, { "cve": "CVE-2022-49897", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49897" }, { "cve": "CVE-2022-49900", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49900" }, { "cve": "CVE-2022-49901", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49901" }, { "cve": "CVE-2022-49902", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49902" }, { "cve": "CVE-2022-49903", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49903" }, { "cve": "CVE-2022-49904", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49904" }, { "cve": "CVE-2022-49905", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49905" }, { "cve": "CVE-2022-49906", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49906" }, { "cve": "CVE-2022-49917", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49917" }, { "cve": "CVE-2022-49918", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49918" }, { "cve": "CVE-2022-49919", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49919" }, { "cve": "CVE-2022-49920", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49920" }, { "cve": "CVE-2022-49921", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49921" }, { "cve": "CVE-2022-49922", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49922" }, { "cve": "CVE-2022-49923", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49923" }, { "cve": "CVE-2022-49924", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49924" }, { "cve": "CVE-2022-49925", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49925" }, { "cve": "CVE-2022-49926", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49926" }, { "cve": "CVE-2022-49927", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49927" }, { "cve": "CVE-2022-49928", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49928" }, { "cve": "CVE-2022-49929", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49929" }, { "cve": "CVE-2022-49930", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49930" }, { "cve": "CVE-2022-49931", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2022-49931" }, { "cve": "CVE-2025-23139", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23139" }, { "cve": "CVE-2025-23140", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23140" }, { "cve": "CVE-2025-23142", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23142" }, { "cve": "CVE-2025-23144", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23144" }, { "cve": "CVE-2025-23145", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23145" }, { "cve": "CVE-2025-23146", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23146" }, { "cve": "CVE-2025-23147", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23147" }, { "cve": "CVE-2025-23148", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23148" }, { "cve": "CVE-2025-23149", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23149" }, { "cve": "CVE-2025-23150", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23150" }, { "cve": "CVE-2025-23151", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23151" }, { "cve": "CVE-2025-23154", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23154" }, { "cve": "CVE-2025-23155", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23155" }, { "cve": "CVE-2025-23156", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23156" }, { "cve": "CVE-2025-23157", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23157" }, { "cve": "CVE-2025-23158", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23158" }, { "cve": "CVE-2025-23159", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23159" }, { "cve": "CVE-2025-23160", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23160" }, { "cve": "CVE-2025-23161", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-23161" }, { "cve": "CVE-2025-37738", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37738" }, { "cve": "CVE-2025-37739", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37739" }, { "cve": "CVE-2025-37740", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37740" }, { "cve": "CVE-2025-37741", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37741" }, { "cve": "CVE-2025-37742", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37742" }, { "cve": "CVE-2025-37743", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37743" }, { "cve": "CVE-2025-37744", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37744" }, { "cve": "CVE-2025-37745", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37745" }, { "cve": "CVE-2025-37746", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37746" }, { "cve": "CVE-2025-37747", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37747" }, { "cve": "CVE-2025-37748", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37748" }, { "cve": "CVE-2025-37749", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37749" }, { "cve": "CVE-2025-37750", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37750" }, { "cve": "CVE-2025-37751", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37751" }, { "cve": "CVE-2025-37752", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37752" }, { "cve": "CVE-2025-37753", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37753" }, { "cve": "CVE-2025-37754", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37754" }, { "cve": "CVE-2025-37755", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37755" }, { "cve": "CVE-2025-37756", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37756" }, { "cve": "CVE-2025-37757", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37757" }, { "cve": "CVE-2025-37758", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37758" }, { "cve": "CVE-2025-37759", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37759" }, { "cve": "CVE-2025-37760", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37760" }, { "cve": "CVE-2025-37763", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37763" }, { "cve": "CVE-2025-37768", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37768" }, { "cve": "CVE-2025-37769", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37769" }, { "cve": "CVE-2025-37772", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37772" }, { "cve": "CVE-2025-37773", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37773" }, { "cve": "CVE-2025-37774", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37774" }, { "cve": "CVE-2025-37775", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37775" }, { "cve": "CVE-2025-37776", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37776" }, { "cve": "CVE-2025-37777", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37777" }, { "cve": "CVE-2025-37778", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37778" }, { "cve": "CVE-2025-37779", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37779" }, { "cve": "CVE-2025-37780", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37780" }, { "cve": "CVE-2025-37781", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37781" }, { "cve": "CVE-2025-37782", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37782" }, { "cve": "CVE-2025-37783", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37783" }, { "cve": "CVE-2025-37784", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37784" }, { "cve": "CVE-2025-37786", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37786" }, { "cve": "CVE-2025-37787", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37787" }, { "cve": "CVE-2025-37788", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37788" }, { "cve": "CVE-2025-37789", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37789" }, { "cve": "CVE-2025-37790", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37790" }, { "cve": "CVE-2025-37791", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37791" }, { "cve": "CVE-2025-37792", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37792" }, { "cve": "CVE-2025-37793", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37793" }, { "cve": "CVE-2025-37794", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37794" }, { "cve": "CVE-2025-37795", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37795" }, { "cve": "CVE-2025-37796", "product_status": { "known_affected": [ "67646", "T004914", "T043256", "T043257", "T043259", "2951", "T002207", "T000126", "T043260", "398363", "T043261", "T043262", "1607324", "T043254", "T043255" ] }, "release_date": "2025-05-01T22:00:00.000+00:00", "title": "CVE-2025-37796" } ] }
fkie_cve-2022-49843
Vulnerability from fkie_nvd
▶ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "id": "CVE-2022-49843", "lastModified": "2025-05-08T11:15:50.790", "metrics": {}, "published": "2025-05-01T15:16:07.807", "references": [], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Rejected" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.