Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-50014 (GCVE-0-2022-50014)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "include/linux/mm.h", "mm/gup.c", "mm/huge_memory.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "9def52eb10baab3b700858003d462fcf17d62873", "status": "affected", "version": "9ae0f87d009ca6c4aab2882641ddfc319727e3db", "versionType": "git" }, { "lessThan": "5535be3099717646781ce1540cf725965d680e7b", "status": "affected", "version": "9ae0f87d009ca6c4aab2882641ddfc319727e3db", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "include/linux/mm.h", "mm/gup.c", "mm/huge_memory.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.16" }, { "lessThan": "5.16", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.19.*", "status": "unaffected", "version": "5.19.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.0", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.19.6", "versionStartIncluding": "5.16", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.0", "versionStartIncluding": "5.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW\n\nEver since the Dirty COW (CVE-2016-5195) security issue happened, we know\nthat FOLL_FORCE can be possibly dangerous, especially if there are races\nthat can be exploited by user space.\n\nRight now, it would be sufficient to have some code that sets a PTE of a\nR/O-mapped shared page dirty, in order for it to erroneously become\nwritable by FOLL_FORCE. The implications of setting a write-protected PTE\ndirty might not be immediately obvious to everyone.\n\nAnd in fact ever since commit 9ae0f87d009c (\"mm/shmem: unconditionally set\npte dirty in mfill_atomic_install_pte\"), we can use UFFDIO_CONTINUE to map\na shmem page R/O while marking the pte dirty. This can be used by\nunprivileged user space to modify tmpfs/shmem file content even if the\nuser does not have write permissions to the file, and to bypass memfd\nwrite sealing -- Dirty COW restricted to tmpfs/shmem (CVE-2022-2590).\n\nTo fix such security issues for good, the insight is that we really only\nneed that fancy retry logic (FOLL_COW) for COW mappings that are not\nwritable (!VM_WRITE). And in a COW mapping, we really only broke COW if\nwe have an exclusive anonymous page mapped. If we have something else\nmapped, or the mapped anonymous page might be shared (!PageAnonExclusive),\nwe have to trigger a write fault to break COW. If we don\u0027t find an\nexclusive anonymous page when we retry, we have to trigger COW breaking\nonce again because something intervened.\n\nLet\u0027s move away from this mandatory-retry + dirty handling and rely on our\nPageAnonExclusive() flag for making a similar decision, to use the same\nCOW logic as in other kernel parts here as well. In case we stumble over\na PTE in a COW mapping that does not map an exclusive anonymous page, COW\nwas not properly broken and we have to trigger a fake write-fault to break\nCOW.\n\nJust like we do in can_change_pte_writable() added via commit 64fe24a3e05e\n(\"mm/mprotect: try avoiding write faults for exclusive anonymous pages\nwhen changing protection\") and commit 76aefad628aa (\"mm/mprotect: fix\nsoft-dirty check in can_change_pte_writable()\"), take care of softdirty\nand uffd-wp manually.\n\nFor example, a write() via /proc/self/mem to a uffd-wp-protected range has\nto fail instead of silently granting write access and bypassing the\nuserspace fault handler. Note that FOLL_FORCE is not only used for debug\naccess, but also triggered by applications without debug intentions, for\nexample, when pinning pages via RDMA.\n\nThis fixes CVE-2022-2590. Note that only x86_64 and aarch64 are\naffected, because only those support CONFIG_HAVE_ARCH_USERFAULTFD_MINOR.\n\nFortunately, FOLL_COW is no longer required to handle FOLL_FORCE. So\nlet\u0027s just get rid of it.\n\nThanks to Nadav Amit for pointing out that the pte_dirty() check in\nFOLL_FORCE code is problematic and might be exploitable.\n\nNote 1: We don\u0027t check for the PTE being dirty because it doesn\u0027t matter\n\tfor making a \"was COWed\" decision anymore, and whoever modifies the\n\tpage has to set the page dirty either way.\n\nNote 2: Kernels before extended uffd-wp support and before\n\tPageAnonExclusive (\u003c 5.19) can simply revert the problematic\n\tcommit instead and be safe regarding UFFDIO_CONTINUE. A backport to\n\tv5.19 requires minor adjustments due to lack of\n\tvma_soft_dirty_enabled()." } ], "providerMetadata": { "dateUpdated": "2025-06-18T11:01:18.590Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/9def52eb10baab3b700858003d462fcf17d62873" }, { "url": "https://git.kernel.org/stable/c/5535be3099717646781ce1540cf725965d680e7b" } ], "title": "mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2022-50014", "datePublished": "2025-06-18T11:01:18.590Z", "dateReserved": "2025-06-18T10:57:27.388Z", "dateUpdated": "2025-06-18T11:01:18.590Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-50014\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-06-18T11:15:29.470\",\"lastModified\":\"2025-06-18T13:46:52.973\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nmm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW\\n\\nEver since the Dirty COW (CVE-2016-5195) security issue happened, we know\\nthat FOLL_FORCE can be possibly dangerous, especially if there are races\\nthat can be exploited by user space.\\n\\nRight now, it would be sufficient to have some code that sets a PTE of a\\nR/O-mapped shared page dirty, in order for it to erroneously become\\nwritable by FOLL_FORCE. The implications of setting a write-protected PTE\\ndirty might not be immediately obvious to everyone.\\n\\nAnd in fact ever since commit 9ae0f87d009c (\\\"mm/shmem: unconditionally set\\npte dirty in mfill_atomic_install_pte\\\"), we can use UFFDIO_CONTINUE to map\\na shmem page R/O while marking the pte dirty. This can be used by\\nunprivileged user space to modify tmpfs/shmem file content even if the\\nuser does not have write permissions to the file, and to bypass memfd\\nwrite sealing -- Dirty COW restricted to tmpfs/shmem (CVE-2022-2590).\\n\\nTo fix such security issues for good, the insight is that we really only\\nneed that fancy retry logic (FOLL_COW) for COW mappings that are not\\nwritable (!VM_WRITE). And in a COW mapping, we really only broke COW if\\nwe have an exclusive anonymous page mapped. If we have something else\\nmapped, or the mapped anonymous page might be shared (!PageAnonExclusive),\\nwe have to trigger a write fault to break COW. If we don\u0027t find an\\nexclusive anonymous page when we retry, we have to trigger COW breaking\\nonce again because something intervened.\\n\\nLet\u0027s move away from this mandatory-retry + dirty handling and rely on our\\nPageAnonExclusive() flag for making a similar decision, to use the same\\nCOW logic as in other kernel parts here as well. In case we stumble over\\na PTE in a COW mapping that does not map an exclusive anonymous page, COW\\nwas not properly broken and we have to trigger a fake write-fault to break\\nCOW.\\n\\nJust like we do in can_change_pte_writable() added via commit 64fe24a3e05e\\n(\\\"mm/mprotect: try avoiding write faults for exclusive anonymous pages\\nwhen changing protection\\\") and commit 76aefad628aa (\\\"mm/mprotect: fix\\nsoft-dirty check in can_change_pte_writable()\\\"), take care of softdirty\\nand uffd-wp manually.\\n\\nFor example, a write() via /proc/self/mem to a uffd-wp-protected range has\\nto fail instead of silently granting write access and bypassing the\\nuserspace fault handler. Note that FOLL_FORCE is not only used for debug\\naccess, but also triggered by applications without debug intentions, for\\nexample, when pinning pages via RDMA.\\n\\nThis fixes CVE-2022-2590. Note that only x86_64 and aarch64 are\\naffected, because only those support CONFIG_HAVE_ARCH_USERFAULTFD_MINOR.\\n\\nFortunately, FOLL_COW is no longer required to handle FOLL_FORCE. So\\nlet\u0027s just get rid of it.\\n\\nThanks to Nadav Amit for pointing out that the pte_dirty() check in\\nFOLL_FORCE code is problematic and might be exploitable.\\n\\nNote 1: We don\u0027t check for the PTE being dirty because it doesn\u0027t matter\\n\\tfor making a \\\"was COWed\\\" decision anymore, and whoever modifies the\\n\\tpage has to set the page dirty either way.\\n\\nNote 2: Kernels before extended uffd-wp support and before\\n\\tPageAnonExclusive (\u003c 5.19) can simply revert the problematic\\n\\tcommit instead and be safe regarding UFFDIO_CONTINUE. A backport to\\n\\tv5.19 requires minor adjustments due to lack of\\n\\tvma_soft_dirty_enabled().\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm/gup: corregir el problema de seguridad de FOLL_FORCE COW y eliminar FOLL_COW Desde que ocurri\u00f3 el problema de seguridad Dirty COW (CVE-2016-5195), sabemos que FOLL_FORCE puede ser posiblemente peligroso, especialmente si hay ejecuciones que pueden ser explotadas por el espacio de usuario. En este momento, ser\u00eda suficiente tener alg\u00fan c\u00f3digo que establezca un PTE de una p\u00e1gina compartida asignada a R/O sucia, para que FOLL_FORCE pueda escribir en ella por error. Las implicaciones de establecer una PTE protegida contra escritura sucia podr\u00edan no ser inmediatamente obvias para todos. Y de hecho, desde el commit 9ae0f87d009c (\\\"mm/shmem: establecer un pte sucio incondicionalmente en mfill_atomic_install_pte\\\"), podemos usar UFFDIO_CONTINUE para asignar una p\u00e1gina shmem R/O mientras se marca el pte sucio. Esto puede ser usado por usuarios sin privilegios para modificar el contenido de archivos tmpfs/shmem incluso si no tienen permisos de escritura, y para evitar el sellado de escritura de memfd (COW sucio restringido a tmpfs/shmem [CVE-2022-2590]). Para solucionar definitivamente estos problemas de seguridad, la clave es que solo necesitamos esa l\u00f3gica de reintento sofisticada (FOLL_COW) para las asignaciones de COW que no permiten escritura (!VM_WRITE). En una asignaci\u00f3n de COW, solo se interrumpe si se asigna una p\u00e1gina an\u00f3nima exclusiva. Si se asigna otra cosa, o si la p\u00e1gina an\u00f3nima asignada puede ser compartida (!PageAnonExclusive), se debe generar un fallo de escritura para interrumpir COW. Si no se encuentra una p\u00e1gina an\u00f3nima exclusiva al reintentar, se debe activar la interrupci\u00f3n de COW de nuevo porque algo intervino. Dejemos de lado este manejo de reintentos obligatorios y errores de escritura y utilicemos nuestra bandera PageAnonExclusive() para tomar una decisi\u00f3n similar y usar la misma l\u00f3gica de COW que en otras partes del kernel. Si encontramos una PTE en una asignaci\u00f3n de COW que no asigne una p\u00e1gina an\u00f3nima exclusiva, COW no se rompi\u00f3 correctamente y debemos generar un falso fallo de escritura para romperlo. Al igual que en can_change_pte_writable(), a\u00f1adido mediante el commit 64fe24a3e05e (\\\"mm/mprotect: intentar evitar errores de escritura en p\u00e1ginas an\u00f3nimas exclusivas al cambiar la protecci\u00f3n\\\") y el commit 76aefad628aa (\\\"mm/mprotect: corregir la comprobaci\u00f3n de errores de escritura en can_change_pte_writable()\\\"), nos encargamos de los errores de escritura y uffd-wp manualmente. Por ejemplo, una escritura (write()) mediante /proc/self/mem a un rango protegido por uffd-wp debe fallar en lugar de conceder acceso de escritura silenciosamente y omitir el controlador de errores del espacio de usuario. Tenga en cuenta que FOLL_FORCE no solo se usa para el acceso de depuraci\u00f3n, sino que tambi\u00e9n lo activan aplicaciones sin intenciones de depuraci\u00f3n, por ejemplo, al anclar p\u00e1ginas mediante RDMA. Esto corrige CVE-2022-2590. Tenga en cuenta que solo x86_64 y aarch64 se ven afectados, ya que solo estos admiten CONFIG_HAVE_ARCH_USERFAULTFD_MINOR. Afortunadamente, FOLL_COW ya no es necesario para gestionar FOLL_FORCE. As\u00ed que simplemente lo eliminaremos. Gracias a Nadav Amit por se\u00f1alar que la comprobaci\u00f3n pte_dirty() en el c\u00f3digo de FOLL_FORCE es problem\u00e1tica y podr\u00eda ser explotable. Nota 1: No comprobamos si la PTE est\u00e1 sucia porque ya no es relevante para tomar la decisi\u00f3n de \\\"fue COWed\\\", y quien modifique la p\u00e1gina debe configurarla como sucia de todos modos. Nota 2: Los kernels anteriores a la compatibilidad extendida con uffd-wp y a PageAnonExclusive (\u0026lt; 5.19) pueden simplemente revertir el commit problem\u00e1tica y estar seguros con respecto a UFFDIO_CONTINUE. Una adaptaci\u00f3n a la versi\u00f3n 5.19 requiere ajustes menores debido a la falta de vma_soft_dirty_enabled().\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/5535be3099717646781ce1540cf725965d680e7b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9def52eb10baab3b700858003d462fcf17d62873\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2022-50014
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW\n\nEver since the Dirty COW (CVE-2016-5195) security issue happened, we know\nthat FOLL_FORCE can be possibly dangerous, especially if there are races\nthat can be exploited by user space.\n\nRight now, it would be sufficient to have some code that sets a PTE of a\nR/O-mapped shared page dirty, in order for it to erroneously become\nwritable by FOLL_FORCE. The implications of setting a write-protected PTE\ndirty might not be immediately obvious to everyone.\n\nAnd in fact ever since commit 9ae0f87d009c (\"mm/shmem: unconditionally set\npte dirty in mfill_atomic_install_pte\"), we can use UFFDIO_CONTINUE to map\na shmem page R/O while marking the pte dirty. This can be used by\nunprivileged user space to modify tmpfs/shmem file content even if the\nuser does not have write permissions to the file, and to bypass memfd\nwrite sealing -- Dirty COW restricted to tmpfs/shmem (CVE-2022-2590).\n\nTo fix such security issues for good, the insight is that we really only\nneed that fancy retry logic (FOLL_COW) for COW mappings that are not\nwritable (!VM_WRITE). And in a COW mapping, we really only broke COW if\nwe have an exclusive anonymous page mapped. If we have something else\nmapped, or the mapped anonymous page might be shared (!PageAnonExclusive),\nwe have to trigger a write fault to break COW. If we don\u0027t find an\nexclusive anonymous page when we retry, we have to trigger COW breaking\nonce again because something intervened.\n\nLet\u0027s move away from this mandatory-retry + dirty handling and rely on our\nPageAnonExclusive() flag for making a similar decision, to use the same\nCOW logic as in other kernel parts here as well. In case we stumble over\na PTE in a COW mapping that does not map an exclusive anonymous page, COW\nwas not properly broken and we have to trigger a fake write-fault to break\nCOW.\n\nJust like we do in can_change_pte_writable() added via commit 64fe24a3e05e\n(\"mm/mprotect: try avoiding write faults for exclusive anonymous pages\nwhen changing protection\") and commit 76aefad628aa (\"mm/mprotect: fix\nsoft-dirty check in can_change_pte_writable()\"), take care of softdirty\nand uffd-wp manually.\n\nFor example, a write() via /proc/self/mem to a uffd-wp-protected range has\nto fail instead of silently granting write access and bypassing the\nuserspace fault handler. Note that FOLL_FORCE is not only used for debug\naccess, but also triggered by applications without debug intentions, for\nexample, when pinning pages via RDMA.\n\nThis fixes CVE-2022-2590. Note that only x86_64 and aarch64 are\naffected, because only those support CONFIG_HAVE_ARCH_USERFAULTFD_MINOR.\n\nFortunately, FOLL_COW is no longer required to handle FOLL_FORCE. So\nlet\u0027s just get rid of it.\n\nThanks to Nadav Amit for pointing out that the pte_dirty() check in\nFOLL_FORCE code is problematic and might be exploitable.\n\nNote 1: We don\u0027t check for the PTE being dirty because it doesn\u0027t matter\n\tfor making a \"was COWed\" decision anymore, and whoever modifies the\n\tpage has to set the page dirty either way.\n\nNote 2: Kernels before extended uffd-wp support and before\n\tPageAnonExclusive (\u003c 5.19) can simply revert the problematic\n\tcommit instead and be safe regarding UFFDIO_CONTINUE. A backport to\n\tv5.19 requires minor adjustments due to lack of\n\tvma_soft_dirty_enabled()." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: mm/gup: corregir el problema de seguridad de FOLL_FORCE COW y eliminar FOLL_COW Desde que ocurri\u00f3 el problema de seguridad Dirty COW (CVE-2016-5195), sabemos que FOLL_FORCE puede ser posiblemente peligroso, especialmente si hay ejecuciones que pueden ser explotadas por el espacio de usuario. En este momento, ser\u00eda suficiente tener alg\u00fan c\u00f3digo que establezca un PTE de una p\u00e1gina compartida asignada a R/O sucia, para que FOLL_FORCE pueda escribir en ella por error. Las implicaciones de establecer una PTE protegida contra escritura sucia podr\u00edan no ser inmediatamente obvias para todos. Y de hecho, desde el commit 9ae0f87d009c (\"mm/shmem: establecer un pte sucio incondicionalmente en mfill_atomic_install_pte\"), podemos usar UFFDIO_CONTINUE para asignar una p\u00e1gina shmem R/O mientras se marca el pte sucio. Esto puede ser usado por usuarios sin privilegios para modificar el contenido de archivos tmpfs/shmem incluso si no tienen permisos de escritura, y para evitar el sellado de escritura de memfd (COW sucio restringido a tmpfs/shmem [CVE-2022-2590]). Para solucionar definitivamente estos problemas de seguridad, la clave es que solo necesitamos esa l\u00f3gica de reintento sofisticada (FOLL_COW) para las asignaciones de COW que no permiten escritura (!VM_WRITE). En una asignaci\u00f3n de COW, solo se interrumpe si se asigna una p\u00e1gina an\u00f3nima exclusiva. Si se asigna otra cosa, o si la p\u00e1gina an\u00f3nima asignada puede ser compartida (!PageAnonExclusive), se debe generar un fallo de escritura para interrumpir COW. Si no se encuentra una p\u00e1gina an\u00f3nima exclusiva al reintentar, se debe activar la interrupci\u00f3n de COW de nuevo porque algo intervino. Dejemos de lado este manejo de reintentos obligatorios y errores de escritura y utilicemos nuestra bandera PageAnonExclusive() para tomar una decisi\u00f3n similar y usar la misma l\u00f3gica de COW que en otras partes del kernel. Si encontramos una PTE en una asignaci\u00f3n de COW que no asigne una p\u00e1gina an\u00f3nima exclusiva, COW no se rompi\u00f3 correctamente y debemos generar un falso fallo de escritura para romperlo. Al igual que en can_change_pte_writable(), a\u00f1adido mediante el commit 64fe24a3e05e (\"mm/mprotect: intentar evitar errores de escritura en p\u00e1ginas an\u00f3nimas exclusivas al cambiar la protecci\u00f3n\") y el commit 76aefad628aa (\"mm/mprotect: corregir la comprobaci\u00f3n de errores de escritura en can_change_pte_writable()\"), nos encargamos de los errores de escritura y uffd-wp manualmente. Por ejemplo, una escritura (write()) mediante /proc/self/mem a un rango protegido por uffd-wp debe fallar en lugar de conceder acceso de escritura silenciosamente y omitir el controlador de errores del espacio de usuario. Tenga en cuenta que FOLL_FORCE no solo se usa para el acceso de depuraci\u00f3n, sino que tambi\u00e9n lo activan aplicaciones sin intenciones de depuraci\u00f3n, por ejemplo, al anclar p\u00e1ginas mediante RDMA. Esto corrige CVE-2022-2590. Tenga en cuenta que solo x86_64 y aarch64 se ven afectados, ya que solo estos admiten CONFIG_HAVE_ARCH_USERFAULTFD_MINOR. Afortunadamente, FOLL_COW ya no es necesario para gestionar FOLL_FORCE. As\u00ed que simplemente lo eliminaremos. Gracias a Nadav Amit por se\u00f1alar que la comprobaci\u00f3n pte_dirty() en el c\u00f3digo de FOLL_FORCE es problem\u00e1tica y podr\u00eda ser explotable. Nota 1: No comprobamos si la PTE est\u00e1 sucia porque ya no es relevante para tomar la decisi\u00f3n de \"fue COWed\", y quien modifique la p\u00e1gina debe configurarla como sucia de todos modos. Nota 2: Los kernels anteriores a la compatibilidad extendida con uffd-wp y a PageAnonExclusive (\u0026lt; 5.19) pueden simplemente revertir el commit problem\u00e1tica y estar seguros con respecto a UFFDIO_CONTINUE. Una adaptaci\u00f3n a la versi\u00f3n 5.19 requiere ajustes menores debido a la falta de vma_soft_dirty_enabled()." } ], "id": "CVE-2022-50014", "lastModified": "2025-06-18T13:46:52.973", "metrics": {}, "published": "2025-06-18T11:15:29.470", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/5535be3099717646781ce1540cf725965d680e7b" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/9def52eb10baab3b700858003d462fcf17d62873" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-1350
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1350.json" }, { "category": "self", "summary": "WID-SEC-2025-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1350" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38038", "url": "https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38038-797b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38053", "url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38053-e145@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38054", "url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38054-4ba3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38055", "url": "https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38055-896f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38056", "url": "https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38056-9d12@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38062", "url": "https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38062-f2b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38063", "url": "https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38063-e0a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38064", "url": "https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38064-8108@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38065", "url": "https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38065-e91a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38066", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38066-b3f6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38067", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38067-b173@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38068", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38068-02a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38069", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38069-b1a0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38070", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38070-8f13@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38071", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38071-cc7c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38072", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38072-a259@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38073", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38073-4f76@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38074", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38074-dc14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38075", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38075-19d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38076", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38076-359d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38077", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38077-f53e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38078", "url": "https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38078-3f10@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38079", "url": "https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38079-7fa5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38080", "url": "https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38080-849c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38081", "url": "https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38081-8916@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10675 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10675" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10671 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10671" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10761 vom 2025-07-10", "url": "https://access.redhat.com/errata/RHSA-2025:10761" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-083 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-083.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10834 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10828 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10828" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02312-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021806.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11358 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11358" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11375 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11375" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11851 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11851" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11850 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11850" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11850 vom 2025-07-29", "url": "https://linux.oracle.com/errata/ELSA-2025-11850.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-247 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-247.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-246 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-246.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-248 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-248.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2944 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2944.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-249 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-249.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02588-1 vom 2025-08-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VQYPF6FAXKWBHQ4POBUPZVPW4L73XJR5/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12623 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12623" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12662 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12753 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12753" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12752 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12752" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2955 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2955.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12746 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12746" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-086 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-086.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-105 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-105.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11358 vom 2025-08-05", "url": "http://linux.oracle.com/errata/ELSA-2025-11358.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13030 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13030" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13120 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13120" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13029 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13029" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-12752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12746 vom 2025-08-06", "url": "https://linux.oracle.com/errata/ELSA-2025-12746.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-087 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-087.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-106 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-106.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13602 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13602" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13598 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13598" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12662 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-12662.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13776 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13776" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:22:39.315+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1350", "initial_release_date": "2025-06-17T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Debian und Red Hat aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T029677", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49934", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49934" }, { "cve": "CVE-2022-49935", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49935" }, { "cve": "CVE-2022-49936", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49936" }, { "cve": "CVE-2022-49937", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49937" }, { "cve": "CVE-2022-49938", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49938" }, { "cve": "CVE-2022-49939", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49939" }, { "cve": "CVE-2022-49940", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49940" }, { "cve": "CVE-2022-49941", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49941" }, { "cve": "CVE-2022-49942", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49942" }, { "cve": "CVE-2022-49943", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49943" }, { "cve": "CVE-2022-49944", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49944" }, { "cve": "CVE-2022-49945", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49945" }, { "cve": "CVE-2022-49946", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49946" }, { "cve": "CVE-2022-49947", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49947" }, { "cve": "CVE-2022-49948", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49948" }, { "cve": "CVE-2022-49949", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49949" }, { "cve": "CVE-2022-49950", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49950" }, { "cve": "CVE-2022-49951", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49951" }, { "cve": "CVE-2022-49952", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49952" }, { "cve": "CVE-2022-49953", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49953" }, { "cve": "CVE-2022-49954", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49954" }, { "cve": "CVE-2022-49955", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49955" }, { "cve": "CVE-2022-49956", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49956" }, { "cve": "CVE-2022-49957", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49957" }, { "cve": "CVE-2022-49958", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49958" }, { "cve": "CVE-2022-49959", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49959" }, { "cve": "CVE-2022-49960", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49960" }, { "cve": "CVE-2022-49961", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49961" }, { "cve": "CVE-2022-49962", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49962" }, { "cve": "CVE-2022-49963", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49963" }, { "cve": "CVE-2022-49964", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49964" }, { "cve": "CVE-2022-49965", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49965" }, { "cve": "CVE-2022-49966", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49966" }, { "cve": "CVE-2022-49967", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49967" }, { "cve": "CVE-2022-49968", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49968" }, { "cve": "CVE-2022-49969", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49969" }, { "cve": "CVE-2022-49970", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49970" }, { "cve": "CVE-2022-49971", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49971" }, { "cve": "CVE-2022-49972", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49972" }, { "cve": "CVE-2022-49973", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49973" }, { "cve": "CVE-2022-49974", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49974" }, { "cve": "CVE-2022-49975", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49975" }, { "cve": "CVE-2022-49976", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49976" }, { "cve": "CVE-2022-49977", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49977" }, { "cve": "CVE-2022-49978", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49978" }, { "cve": "CVE-2022-49979", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49979" }, { "cve": "CVE-2022-49980", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49980" }, { "cve": "CVE-2022-49981", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49981" }, { "cve": "CVE-2022-49982", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49982" }, { "cve": "CVE-2022-49983", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49983" }, { "cve": "CVE-2022-49984", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49984" }, { "cve": "CVE-2022-49985", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49985" }, { "cve": "CVE-2022-49986", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49986" }, { "cve": "CVE-2022-49987", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49987" }, { "cve": "CVE-2022-49988", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49988" }, { "cve": "CVE-2022-49989", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49989" }, { "cve": "CVE-2022-49990", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49990" }, { "cve": "CVE-2022-49991", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49991" }, { "cve": "CVE-2022-49992", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49992" }, { "cve": "CVE-2022-49993", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49993" }, { "cve": "CVE-2022-49994", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49994" }, { "cve": "CVE-2022-49995", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49995" }, { "cve": "CVE-2022-49996", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49996" }, { "cve": "CVE-2022-49997", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49997" }, { "cve": "CVE-2022-49998", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49998" }, { "cve": "CVE-2022-49999", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49999" }, { "cve": "CVE-2022-50000", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50000" }, { "cve": "CVE-2022-50001", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50001" }, { "cve": "CVE-2022-50002", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50002" }, { "cve": "CVE-2022-50003", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50003" }, { "cve": "CVE-2022-50004", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50004" }, { "cve": "CVE-2022-50005", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50005" }, { "cve": "CVE-2022-50006", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50006" }, { "cve": "CVE-2022-50007", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50007" }, { "cve": "CVE-2022-50008", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50008" }, { "cve": "CVE-2022-50009", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50009" }, { "cve": "CVE-2022-50010", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50010" }, { "cve": "CVE-2022-50011", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50011" }, { "cve": "CVE-2022-50012", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50012" }, { "cve": "CVE-2022-50013", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50013" }, { "cve": "CVE-2022-50014", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50014" }, { "cve": "CVE-2022-50015", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50015" }, { "cve": "CVE-2022-50016", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50016" }, { "cve": "CVE-2022-50017", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50017" }, { "cve": "CVE-2022-50018", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50018" }, { "cve": "CVE-2022-50019", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50019" }, { "cve": "CVE-2022-50020", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50020" }, { "cve": "CVE-2022-50021", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50021" }, { "cve": "CVE-2022-50022", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50022" }, { "cve": "CVE-2022-50023", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50023" }, { "cve": "CVE-2022-50024", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50024" }, { "cve": "CVE-2022-50025", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50025" }, { "cve": "CVE-2022-50026", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50026" }, { "cve": "CVE-2022-50027", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50027" }, { "cve": "CVE-2022-50028", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50028" }, { "cve": "CVE-2022-50029", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50029" }, { "cve": "CVE-2022-50030", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50030" }, { "cve": "CVE-2022-50031", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50031" }, { "cve": "CVE-2022-50032", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50032" }, { "cve": "CVE-2022-50033", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50033" }, { "cve": "CVE-2022-50034", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50034" }, { "cve": "CVE-2022-50035", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50035" }, { "cve": "CVE-2022-50036", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50036" }, { "cve": "CVE-2022-50037", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50037" }, { "cve": "CVE-2022-50038", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50038" }, { "cve": "CVE-2022-50039", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50039" }, { "cve": "CVE-2022-50040", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50040" }, { "cve": "CVE-2022-50041", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50041" }, { "cve": "CVE-2022-50042", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50042" }, { "cve": "CVE-2022-50043", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50043" }, { "cve": "CVE-2022-50044", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50044" }, { "cve": "CVE-2022-50045", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50045" }, { "cve": "CVE-2022-50046", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50046" }, { "cve": "CVE-2022-50047", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50047" }, { "cve": "CVE-2022-50048", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50048" }, { "cve": "CVE-2022-50049", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50049" }, { "cve": "CVE-2022-50050", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50050" }, { "cve": "CVE-2022-50051", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50051" }, { "cve": "CVE-2022-50052", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50052" }, { "cve": "CVE-2022-50053", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50053" }, { "cve": "CVE-2022-50054", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50054" }, { "cve": "CVE-2022-50055", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50055" }, { "cve": "CVE-2022-50056", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50056" }, { "cve": "CVE-2022-50057", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50057" }, { "cve": "CVE-2022-50058", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50058" }, { "cve": "CVE-2022-50059", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50059" }, { "cve": "CVE-2022-50060", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50060" }, { "cve": "CVE-2022-50061", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50061" }, { "cve": "CVE-2022-50062", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50062" }, { "cve": "CVE-2022-50063", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50063" }, { "cve": "CVE-2022-50064", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50064" }, { "cve": "CVE-2022-50065", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50065" }, { "cve": "CVE-2022-50066", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50066" }, { "cve": "CVE-2022-50067", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50067" }, { "cve": "CVE-2022-50068", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50068" }, { "cve": "CVE-2022-50069", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50069" }, { "cve": "CVE-2022-50070", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50070" }, { "cve": "CVE-2022-50071", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50071" }, { "cve": "CVE-2022-50072", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50072" }, { "cve": "CVE-2022-50073", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50073" }, { "cve": "CVE-2022-50074", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50074" }, { "cve": "CVE-2022-50075", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50075" }, { "cve": "CVE-2022-50076", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50076" }, { "cve": "CVE-2022-50077", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50077" }, { "cve": "CVE-2022-50078", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50078" }, { "cve": "CVE-2022-50079", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50079" }, { "cve": "CVE-2022-50080", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50080" }, { "cve": "CVE-2022-50081", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50081" }, { "cve": "CVE-2022-50082", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50082" }, { "cve": "CVE-2022-50083", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50083" }, { "cve": "CVE-2022-50084", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50084" }, { "cve": "CVE-2022-50085", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50085" }, { "cve": "CVE-2022-50086", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50086" }, { "cve": "CVE-2022-50087", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50087" }, { "cve": "CVE-2022-50088", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50088" }, { "cve": "CVE-2022-50089", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50089" }, { "cve": "CVE-2022-50090", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50090" }, { "cve": "CVE-2022-50091", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50091" }, { "cve": "CVE-2022-50092", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50092" }, { "cve": "CVE-2022-50093", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50093" }, { "cve": "CVE-2022-50094", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50094" }, { "cve": "CVE-2022-50095", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50095" }, { "cve": "CVE-2022-50096", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50096" }, { "cve": "CVE-2022-50097", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50097" }, { "cve": "CVE-2022-50098", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50098" }, { "cve": "CVE-2022-50099", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50099" }, { "cve": "CVE-2022-50100", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50100" }, { "cve": "CVE-2022-50101", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50101" }, { "cve": "CVE-2022-50102", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50102" }, { "cve": "CVE-2022-50103", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50103" }, { "cve": "CVE-2022-50104", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50104" }, { "cve": "CVE-2022-50105", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50105" }, { "cve": "CVE-2022-50106", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50106" }, { "cve": "CVE-2022-50107", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50107" }, { "cve": "CVE-2022-50108", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50108" }, { "cve": "CVE-2022-50109", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50109" }, { "cve": "CVE-2022-50110", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50110" }, { "cve": "CVE-2022-50111", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50111" }, { "cve": "CVE-2022-50112", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50112" }, { "cve": "CVE-2022-50113", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50113" }, { "cve": "CVE-2022-50114", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50114" }, { "cve": "CVE-2022-50115", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50115" }, { "cve": "CVE-2022-50116", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50116" }, { "cve": "CVE-2022-50117", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50117" }, { "cve": "CVE-2022-50118", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50118" }, { "cve": "CVE-2022-50119", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50119" }, { "cve": "CVE-2022-50120", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50120" }, { "cve": "CVE-2022-50121", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50121" }, { "cve": "CVE-2022-50122", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50122" }, { "cve": "CVE-2022-50123", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50123" }, { "cve": "CVE-2022-50124", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50124" }, { "cve": "CVE-2022-50125", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50125" }, { "cve": "CVE-2022-50126", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50126" }, { "cve": "CVE-2022-50127", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50127" }, { "cve": "CVE-2022-50128", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50128" }, { "cve": "CVE-2022-50129", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50129" }, { "cve": "CVE-2022-50130", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50130" }, { "cve": "CVE-2022-50131", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50131" }, { "cve": "CVE-2022-50132", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50132" }, { "cve": "CVE-2022-50133", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50133" }, { "cve": "CVE-2022-50134", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50134" }, { "cve": "CVE-2022-50135", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50135" }, { "cve": "CVE-2022-50136", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50136" }, { "cve": "CVE-2022-50137", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50137" }, { "cve": "CVE-2022-50138", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50138" }, { "cve": "CVE-2022-50139", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50139" }, { "cve": "CVE-2022-50140", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50140" }, { "cve": "CVE-2022-50141", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50141" }, { "cve": "CVE-2022-50142", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50142" }, { "cve": "CVE-2022-50143", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50143" }, { "cve": "CVE-2022-50144", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50144" }, { "cve": "CVE-2022-50145", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50145" }, { "cve": "CVE-2022-50146", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50146" }, { "cve": "CVE-2022-50147", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50147" }, { "cve": "CVE-2022-50148", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50148" }, { "cve": "CVE-2022-50149", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50149" }, { "cve": "CVE-2022-50150", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50150" }, { "cve": "CVE-2022-50151", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50151" }, { "cve": "CVE-2022-50152", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50152" }, { "cve": "CVE-2022-50153", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50153" }, { "cve": "CVE-2022-50154", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50154" }, { "cve": "CVE-2022-50155", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50155" }, { "cve": "CVE-2022-50156", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50156" }, { "cve": "CVE-2022-50157", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50157" }, { "cve": "CVE-2022-50158", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50158" }, { "cve": "CVE-2022-50159", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50159" }, { "cve": "CVE-2022-50160", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50160" }, { "cve": "CVE-2022-50161", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50161" }, { "cve": "CVE-2022-50162", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50162" }, { "cve": "CVE-2022-50163", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50163" }, { "cve": "CVE-2022-50164", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50164" }, { "cve": "CVE-2022-50165", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50165" }, { "cve": "CVE-2022-50166", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50166" }, { "cve": "CVE-2022-50167", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50167" }, { "cve": "CVE-2022-50168", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50168" }, { "cve": "CVE-2022-50169", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50169" }, { "cve": "CVE-2022-50170", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50170" }, { "cve": "CVE-2022-50171", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50171" }, { "cve": "CVE-2022-50172", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50172" }, { "cve": "CVE-2022-50173", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50173" }, { "cve": "CVE-2022-50174", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50174" }, { "cve": "CVE-2022-50175", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50175" }, { "cve": "CVE-2022-50176", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50176" }, { "cve": "CVE-2022-50177", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50177" }, { "cve": "CVE-2022-50178", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50178" }, { "cve": "CVE-2022-50179", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50179" }, { "cve": "CVE-2022-50180", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50180" }, { "cve": "CVE-2022-50181", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50181" }, { "cve": "CVE-2022-50182", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50182" }, { "cve": "CVE-2022-50183", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50183" }, { "cve": "CVE-2022-50184", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50184" }, { "cve": "CVE-2022-50185", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50185" }, { "cve": "CVE-2022-50186", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50186" }, { "cve": "CVE-2022-50187", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50187" }, { "cve": "CVE-2022-50188", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50188" }, { "cve": "CVE-2022-50189", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50189" }, { "cve": "CVE-2022-50190", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50190" }, { "cve": "CVE-2022-50191", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50191" }, { "cve": "CVE-2022-50192", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50192" }, { "cve": "CVE-2022-50193", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50193" }, { "cve": "CVE-2022-50194", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50194" }, { "cve": "CVE-2022-50195", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50195" }, { "cve": "CVE-2022-50196", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50196" }, { "cve": "CVE-2022-50197", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50197" }, { "cve": "CVE-2022-50198", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50198" }, { "cve": "CVE-2022-50199", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50199" }, { "cve": "CVE-2022-50200", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50200" }, { "cve": "CVE-2022-50201", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50201" }, { "cve": "CVE-2022-50202", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50202" }, { "cve": "CVE-2022-50203", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50203" }, { "cve": "CVE-2022-50204", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50204" }, { "cve": "CVE-2022-50205", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50205" }, { "cve": "CVE-2022-50206", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50206" }, { "cve": "CVE-2022-50207", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50207" }, { "cve": "CVE-2022-50208", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50208" }, { "cve": "CVE-2022-50209", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50209" }, { "cve": "CVE-2022-50210", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50210" }, { "cve": "CVE-2022-50211", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50211" }, { "cve": "CVE-2022-50212", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50212" }, { "cve": "CVE-2022-50213", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50213" }, { "cve": "CVE-2022-50214", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50214" }, { "cve": "CVE-2022-50215", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50215" }, { "cve": "CVE-2022-50216", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50216" }, { "cve": "CVE-2022-50217", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50217" }, { "cve": "CVE-2022-50218", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50218" }, { "cve": "CVE-2022-50219", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50219" }, { "cve": "CVE-2022-50220", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50220" }, { "cve": "CVE-2022-50221", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50221" }, { "cve": "CVE-2022-50222", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50222" }, { "cve": "CVE-2022-50223", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50223" }, { "cve": "CVE-2022-50224", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50224" }, { "cve": "CVE-2022-50225", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50225" }, { "cve": "CVE-2022-50226", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50226" }, { "cve": "CVE-2022-50227", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50227" }, { "cve": "CVE-2022-50228", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50228" }, { "cve": "CVE-2022-50229", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50229" }, { "cve": "CVE-2022-50230", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50230" }, { "cve": "CVE-2022-50231", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50231" }, { "cve": "CVE-2022-50232", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50232" }, { "cve": "CVE-2025-38005", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38005" }, { "cve": "CVE-2025-38006", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38006" }, { "cve": "CVE-2025-38007", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38007" }, { "cve": "CVE-2025-38008", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38008" }, { "cve": "CVE-2025-38009", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38009" }, { "cve": "CVE-2025-38010", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38010" }, { "cve": "CVE-2025-38011", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38011" }, { "cve": "CVE-2025-38012", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38012" }, { "cve": "CVE-2025-38013", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38013" }, { "cve": "CVE-2025-38014", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38014" }, { "cve": "CVE-2025-38015", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38015" }, { "cve": "CVE-2025-38016", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38016" }, { "cve": "CVE-2025-38017", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38017" }, { "cve": "CVE-2025-38018", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38018" }, { "cve": "CVE-2025-38019", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38019" }, { "cve": "CVE-2025-38020", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38020" }, { "cve": "CVE-2025-38021", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38021" }, { "cve": "CVE-2025-38022", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38022" }, { "cve": "CVE-2025-38023", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38023" }, { "cve": "CVE-2025-38024", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38024" }, { "cve": "CVE-2025-38025", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38025" }, { "cve": "CVE-2025-38026", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38026" }, { "cve": "CVE-2025-38027", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38027" }, { "cve": "CVE-2025-38028", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38028" }, { "cve": "CVE-2025-38029", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38029" }, { "cve": "CVE-2025-38030", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38030" }, { "cve": "CVE-2025-38031", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38031" }, { "cve": "CVE-2025-38032", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38032" }, { "cve": "CVE-2025-38033", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38033" }, { "cve": "CVE-2025-38034", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38034" }, { "cve": "CVE-2025-38035", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38035" }, { "cve": "CVE-2025-38036", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38036" }, { "cve": "CVE-2025-38037", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38037" }, { "cve": "CVE-2025-38038", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38038" }, { "cve": "CVE-2025-38039", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38039" }, { "cve": "CVE-2025-38040", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38040" }, { "cve": "CVE-2025-38041", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38041" }, { "cve": "CVE-2025-38042", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38042" }, { "cve": "CVE-2025-38043", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38043" }, { "cve": "CVE-2025-38044", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38044" }, { "cve": "CVE-2025-38045", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38045" }, { "cve": "CVE-2025-38046", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38046" }, { "cve": "CVE-2025-38047", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38047" }, { "cve": "CVE-2025-38048", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38048" }, { "cve": "CVE-2025-38050", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38050" }, { "cve": "CVE-2025-38051", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38051" }, { "cve": "CVE-2025-38052", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38052" }, { "cve": "CVE-2025-38053", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38053" }, { "cve": "CVE-2025-38054", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38054" }, { "cve": "CVE-2025-38055", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38055" }, { "cve": "CVE-2025-38056", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38056" }, { "cve": "CVE-2025-38057", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38057" }, { "cve": "CVE-2025-38058", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38058" }, { "cve": "CVE-2025-38059", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38059" }, { "cve": "CVE-2025-38060", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38060" }, { "cve": "CVE-2025-38061", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38061" }, { "cve": "CVE-2025-38062", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38062" }, { "cve": "CVE-2025-38063", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38063" }, { "cve": "CVE-2025-38064", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38064" }, { "cve": "CVE-2025-38065", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38065" }, { "cve": "CVE-2025-38066", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38066" }, { "cve": "CVE-2025-38067", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38067" }, { "cve": "CVE-2025-38068", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38068" }, { "cve": "CVE-2025-38069", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38069" }, { "cve": "CVE-2025-38070", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38070" }, { "cve": "CVE-2025-38071", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38071" }, { "cve": "CVE-2025-38072", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38072" }, { "cve": "CVE-2025-38073", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38073" }, { "cve": "CVE-2025-38074", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38074" }, { "cve": "CVE-2025-38075", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38075" }, { "cve": "CVE-2025-38076", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38076" }, { "cve": "CVE-2025-38077", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38077" }, { "cve": "CVE-2025-38078", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38078" }, { "cve": "CVE-2025-38079", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38079" }, { "cve": "CVE-2025-38080", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38080" }, { "cve": "CVE-2025-38081", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38081" }, { "cve": "CVE-2025-38082", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38082" } ] }
ghsa-66cr-wxhm-p423
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
mm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW
Ever since the Dirty COW (CVE-2016-5195) security issue happened, we know that FOLL_FORCE can be possibly dangerous, especially if there are races that can be exploited by user space.
Right now, it would be sufficient to have some code that sets a PTE of a R/O-mapped shared page dirty, in order for it to erroneously become writable by FOLL_FORCE. The implications of setting a write-protected PTE dirty might not be immediately obvious to everyone.
And in fact ever since commit 9ae0f87d009c ("mm/shmem: unconditionally set pte dirty in mfill_atomic_install_pte"), we can use UFFDIO_CONTINUE to map a shmem page R/O while marking the pte dirty. This can be used by unprivileged user space to modify tmpfs/shmem file content even if the user does not have write permissions to the file, and to bypass memfd write sealing -- Dirty COW restricted to tmpfs/shmem (CVE-2022-2590).
To fix such security issues for good, the insight is that we really only need that fancy retry logic (FOLL_COW) for COW mappings that are not writable (!VM_WRITE). And in a COW mapping, we really only broke COW if we have an exclusive anonymous page mapped. If we have something else mapped, or the mapped anonymous page might be shared (!PageAnonExclusive), we have to trigger a write fault to break COW. If we don't find an exclusive anonymous page when we retry, we have to trigger COW breaking once again because something intervened.
Let's move away from this mandatory-retry + dirty handling and rely on our PageAnonExclusive() flag for making a similar decision, to use the same COW logic as in other kernel parts here as well. In case we stumble over a PTE in a COW mapping that does not map an exclusive anonymous page, COW was not properly broken and we have to trigger a fake write-fault to break COW.
Just like we do in can_change_pte_writable() added via commit 64fe24a3e05e ("mm/mprotect: try avoiding write faults for exclusive anonymous pages when changing protection") and commit 76aefad628aa ("mm/mprotect: fix soft-dirty check in can_change_pte_writable()"), take care of softdirty and uffd-wp manually.
For example, a write() via /proc/self/mem to a uffd-wp-protected range has to fail instead of silently granting write access and bypassing the userspace fault handler. Note that FOLL_FORCE is not only used for debug access, but also triggered by applications without debug intentions, for example, when pinning pages via RDMA.
This fixes CVE-2022-2590. Note that only x86_64 and aarch64 are affected, because only those support CONFIG_HAVE_ARCH_USERFAULTFD_MINOR.
Fortunately, FOLL_COW is no longer required to handle FOLL_FORCE. So let's just get rid of it.
Thanks to Nadav Amit for pointing out that the pte_dirty() check in FOLL_FORCE code is problematic and might be exploitable.
Note 1: We don't check for the PTE being dirty because it doesn't matter for making a "was COWed" decision anymore, and whoever modifies the page has to set the page dirty either way.
Note 2: Kernels before extended uffd-wp support and before PageAnonExclusive (< 5.19) can simply revert the problematic commit instead and be safe regarding UFFDIO_CONTINUE. A backport to v5.19 requires minor adjustments due to lack of vma_soft_dirty_enabled().
{ "affected": [], "aliases": [ "CVE-2022-50014" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-06-18T11:15:29Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nmm/gup: fix FOLL_FORCE COW security issue and remove FOLL_COW\n\nEver since the Dirty COW (CVE-2016-5195) security issue happened, we know\nthat FOLL_FORCE can be possibly dangerous, especially if there are races\nthat can be exploited by user space.\n\nRight now, it would be sufficient to have some code that sets a PTE of a\nR/O-mapped shared page dirty, in order for it to erroneously become\nwritable by FOLL_FORCE. The implications of setting a write-protected PTE\ndirty might not be immediately obvious to everyone.\n\nAnd in fact ever since commit 9ae0f87d009c (\"mm/shmem: unconditionally set\npte dirty in mfill_atomic_install_pte\"), we can use UFFDIO_CONTINUE to map\na shmem page R/O while marking the pte dirty. This can be used by\nunprivileged user space to modify tmpfs/shmem file content even if the\nuser does not have write permissions to the file, and to bypass memfd\nwrite sealing -- Dirty COW restricted to tmpfs/shmem (CVE-2022-2590).\n\nTo fix such security issues for good, the insight is that we really only\nneed that fancy retry logic (FOLL_COW) for COW mappings that are not\nwritable (!VM_WRITE). And in a COW mapping, we really only broke COW if\nwe have an exclusive anonymous page mapped. If we have something else\nmapped, or the mapped anonymous page might be shared (!PageAnonExclusive),\nwe have to trigger a write fault to break COW. If we don\u0027t find an\nexclusive anonymous page when we retry, we have to trigger COW breaking\nonce again because something intervened.\n\nLet\u0027s move away from this mandatory-retry + dirty handling and rely on our\nPageAnonExclusive() flag for making a similar decision, to use the same\nCOW logic as in other kernel parts here as well. In case we stumble over\na PTE in a COW mapping that does not map an exclusive anonymous page, COW\nwas not properly broken and we have to trigger a fake write-fault to break\nCOW.\n\nJust like we do in can_change_pte_writable() added via commit 64fe24a3e05e\n(\"mm/mprotect: try avoiding write faults for exclusive anonymous pages\nwhen changing protection\") and commit 76aefad628aa (\"mm/mprotect: fix\nsoft-dirty check in can_change_pte_writable()\"), take care of softdirty\nand uffd-wp manually.\n\nFor example, a write() via /proc/self/mem to a uffd-wp-protected range has\nto fail instead of silently granting write access and bypassing the\nuserspace fault handler. Note that FOLL_FORCE is not only used for debug\naccess, but also triggered by applications without debug intentions, for\nexample, when pinning pages via RDMA.\n\nThis fixes CVE-2022-2590. Note that only x86_64 and aarch64 are\naffected, because only those support CONFIG_HAVE_ARCH_USERFAULTFD_MINOR.\n\nFortunately, FOLL_COW is no longer required to handle FOLL_FORCE. So\nlet\u0027s just get rid of it.\n\nThanks to Nadav Amit for pointing out that the pte_dirty() check in\nFOLL_FORCE code is problematic and might be exploitable.\n\nNote 1: We don\u0027t check for the PTE being dirty because it doesn\u0027t matter\n\tfor making a \"was COWed\" decision anymore, and whoever modifies the\n\tpage has to set the page dirty either way.\n\nNote 2: Kernels before extended uffd-wp support and before\n\tPageAnonExclusive (\u003c 5.19) can simply revert the problematic\n\tcommit instead and be safe regarding UFFDIO_CONTINUE. A backport to\n\tv5.19 requires minor adjustments due to lack of\n\tvma_soft_dirty_enabled().", "id": "GHSA-66cr-wxhm-p423", "modified": "2025-06-18T12:30:42Z", "published": "2025-06-18T12:30:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50014" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5535be3099717646781ce1540cf725965d680e7b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9def52eb10baab3b700858003d462fcf17d62873" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.