Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-50174 (GCVE-0-2022-50174)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/huawei/hinic/hinic_main.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "e74f3097a9c713ce855cda07713393bcc23a005d", "status": "affected", "version": "edd384f682cc2981420628b769a1929db680f02f", "versionType": "git" }, { "lessThan": "693f31dc91568e61047fd2980a8235e856cd9ce8", "status": "affected", "version": "edd384f682cc2981420628b769a1929db680f02f", "versionType": "git" }, { "lessThan": "fced5bce712122654ec8a20356342698cce104d2", "status": "affected", "version": "edd384f682cc2981420628b769a1929db680f02f", "versionType": "git" }, { "lessThan": "3ba59bbe4f306bb6ee15753db0a40564c0eb7909", "status": "affected", "version": "edd384f682cc2981420628b769a1929db680f02f", "versionType": "git" }, { "lessThan": "98f9fcdee35add80505b6c73f72de5f750d5c03c", "status": "affected", "version": "edd384f682cc2981420628b769a1929db680f02f", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/net/ethernet/huawei/hinic/hinic_main.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.14" }, { "lessThan": "4.14", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.137", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.61", "versionType": "semver" }, { "lessThanOrEqual": "5.18.*", "status": "unaffected", "version": "5.18.18", "versionType": "semver" }, { "lessThanOrEqual": "5.19.*", "status": "unaffected", "version": "5.19.2", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.0", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.137", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.61", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.18.18", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.19.2", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.0", "versionStartIncluding": "4.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hinic: avoid kernel hung in hinic_get_stats64()\n\nWhen using hinic device as a bond slave device, and reading device stats\nof master bond device, the kernel may hung.\n\nThe kernel panic calltrace as follows:\nKernel panic - not syncing: softlockup: hung tasks\nCall trace:\n native_queued_spin_lock_slowpath+0x1ec/0x31c\n dev_get_stats+0x60/0xcc\n dev_seq_printf_stats+0x40/0x120\n dev_seq_show+0x1c/0x40\n seq_read_iter+0x3c8/0x4dc\n seq_read+0xe0/0x130\n proc_reg_read+0xa8/0xe0\n vfs_read+0xb0/0x1d4\n ksys_read+0x70/0xfc\n __arm64_sys_read+0x20/0x30\n el0_svc_common+0x88/0x234\n do_el0_svc+0x2c/0x90\n el0_svc+0x1c/0x30\n el0_sync_handler+0xa8/0xb0\n el0_sync+0x148/0x180\n\nAnd the calltrace of task that actually caused kernel hungs as follows:\n __switch_to+124\n __schedule+548\n schedule+72\n schedule_timeout+348\n __down_common+188\n __down+24\n down+104\n hinic_get_stats64+44 [hinic]\n dev_get_stats+92\n bond_get_stats+172 [bonding]\n dev_get_stats+92\n dev_seq_printf_stats+60\n dev_seq_show+24\n seq_read_iter+964\n seq_read+220\n proc_reg_read+164\n vfs_read+172\n ksys_read+108\n __arm64_sys_read+28\n el0_svc_common+132\n do_el0_svc+40\n el0_svc+24\n el0_sync_handler+164\n el0_sync+324\n\nWhen getting device stats from bond, kernel will call bond_get_stats().\nIt first holds the spinlock bond-\u003estats_lock, and then call\nhinic_get_stats64() to collect hinic device\u0027s stats.\nHowever, hinic_get_stats64() calls `down(\u0026nic_dev-\u003emgmt_lock)` to\nprotect its critical section, which may schedule current task out.\nAnd if system is under high pressure, the task cannot be woken up\nimmediately, which eventually triggers kernel hung panic.\n\nSince previous patch has replaced hinic_dev.tx_stats/rx_stats with local\nvariable in hinic_get_stats64(), there is nothing need to be protected\nby lock, so just removing down()/up() is ok." } ], "providerMetadata": { "dateUpdated": "2025-06-18T11:03:25.675Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/e74f3097a9c713ce855cda07713393bcc23a005d" }, { "url": "https://git.kernel.org/stable/c/693f31dc91568e61047fd2980a8235e856cd9ce8" }, { "url": "https://git.kernel.org/stable/c/fced5bce712122654ec8a20356342698cce104d2" }, { "url": "https://git.kernel.org/stable/c/3ba59bbe4f306bb6ee15753db0a40564c0eb7909" }, { "url": "https://git.kernel.org/stable/c/98f9fcdee35add80505b6c73f72de5f750d5c03c" } ], "title": "net: hinic: avoid kernel hung in hinic_get_stats64()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2022-50174", "datePublished": "2025-06-18T11:03:25.675Z", "dateReserved": "2025-06-18T10:57:27.427Z", "dateUpdated": "2025-06-18T11:03:25.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-50174\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-06-18T11:15:47.770\",\"lastModified\":\"2025-06-18T13:47:40.833\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: hinic: avoid kernel hung in hinic_get_stats64()\\n\\nWhen using hinic device as a bond slave device, and reading device stats\\nof master bond device, the kernel may hung.\\n\\nThe kernel panic calltrace as follows:\\nKernel panic - not syncing: softlockup: hung tasks\\nCall trace:\\n native_queued_spin_lock_slowpath+0x1ec/0x31c\\n dev_get_stats+0x60/0xcc\\n dev_seq_printf_stats+0x40/0x120\\n dev_seq_show+0x1c/0x40\\n seq_read_iter+0x3c8/0x4dc\\n seq_read+0xe0/0x130\\n proc_reg_read+0xa8/0xe0\\n vfs_read+0xb0/0x1d4\\n ksys_read+0x70/0xfc\\n __arm64_sys_read+0x20/0x30\\n el0_svc_common+0x88/0x234\\n do_el0_svc+0x2c/0x90\\n el0_svc+0x1c/0x30\\n el0_sync_handler+0xa8/0xb0\\n el0_sync+0x148/0x180\\n\\nAnd the calltrace of task that actually caused kernel hungs as follows:\\n __switch_to+124\\n __schedule+548\\n schedule+72\\n schedule_timeout+348\\n __down_common+188\\n __down+24\\n down+104\\n hinic_get_stats64+44 [hinic]\\n dev_get_stats+92\\n bond_get_stats+172 [bonding]\\n dev_get_stats+92\\n dev_seq_printf_stats+60\\n dev_seq_show+24\\n seq_read_iter+964\\n seq_read+220\\n proc_reg_read+164\\n vfs_read+172\\n ksys_read+108\\n __arm64_sys_read+28\\n el0_svc_common+132\\n do_el0_svc+40\\n el0_svc+24\\n el0_sync_handler+164\\n el0_sync+324\\n\\nWhen getting device stats from bond, kernel will call bond_get_stats().\\nIt first holds the spinlock bond-\u003estats_lock, and then call\\nhinic_get_stats64() to collect hinic device\u0027s stats.\\nHowever, hinic_get_stats64() calls `down(\u0026nic_dev-\u003emgmt_lock)` to\\nprotect its critical section, which may schedule current task out.\\nAnd if system is under high pressure, the task cannot be woken up\\nimmediately, which eventually triggers kernel hung panic.\\n\\nSince previous patch has replaced hinic_dev.tx_stats/rx_stats with local\\nvariable in hinic_get_stats64(), there is nothing need to be protected\\nby lock, so just removing down()/up() is ok.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: hinic: evitar que el kernel se cuelgue en hinic_get_stats64(). Al usar un dispositivo hinic como un dispositivo esclavo de enlace y leer las estad\u00edsticas del dispositivo de enlace maestro, el kernel puede colgarse. El seguimiento de llamadas de p\u00e1nico del kernel es el siguiente: P\u00e1nico del kernel - no sincroniza: softlockup: tareas colgadas Seguimiento de llamadas: native_queued_spin_lock_slowpath+0x1ec/0x31c dev_get_stats+0x60/0xcc dev_seq_printf_stats+0x40/0x120 dev_seq_show+0x1c/0x40 seq_read_iter+0x3c8/0x4dc seq_read+0xe0/0x130 proc_reg_read+0xa8/0xe0 vfs_read+0xb0/0x1d4 ksys_read+0x70/0xfc __arm64_sys_read+0x20/0x30 el0_svc_common+0x88/0x234 do_el0_svc+0x2c/0x90 el0_svc+0x1c/0x30 el0_sync_handler+0xa8/0xb0 el0_sync+0x148/0x180 Y el seguimiento de llamadas de la tarea que realmente caus\u00f3 los bloqueos del kernel de la siguiente manera: __switch_to+124 __schedule+548 schedule+72 schedule_timeout+348 __down_common+188 __down+24 down+104 hinic_get_stats64+44 [hinic] dev_get_stats+92 bond_get_stats+172 [bonding] dev_get_stats+92 dev_seq_printf_stats+60 dev_seq_show+24 seq_read_iter+964 seq_read+220 proc_reg_read+164 vfs_read+172 ksys_read+108 __arm64_sys_read+28 el0_svc_common+132 do_el0_svc+40 el0_svc+24 el0_sync_handler+164 el0_sync+324 Al obtener las estad\u00edsticas del dispositivo desde Bond, el kernel llama a bond_get_stats(). Primero mantiene el bloqueo de giro bond-\u0026gt;stats_lock y luego llama a hinic_get_stats64() para recopilar las estad\u00edsticas del dispositivo Hinic. Sin embargo, hinic_get_stats64() llama a `down(\u0026amp;nic_dev-\u0026gt;mgmt_lock)` para proteger su secci\u00f3n cr\u00edtica, que podr\u00eda programar la tarea actual. Si el sistema est\u00e1 bajo alta presi\u00f3n, la tarea no se puede reactivar inmediatamente, lo que eventualmente desencadena un p\u00e1nico de bloqueo del kernel. Dado que el parche anterior reemplaz\u00f3 hinic_dev.tx_stats/rx_stats con una variable local en hinic_get_stats64(), no es necesario proteger nada con bloqueo, por lo que simplemente eliminar down()/up() est\u00e1 bien.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/3ba59bbe4f306bb6ee15753db0a40564c0eb7909\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/693f31dc91568e61047fd2980a8235e856cd9ce8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/98f9fcdee35add80505b6c73f72de5f750d5c03c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/e74f3097a9c713ce855cda07713393bcc23a005d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/fced5bce712122654ec8a20356342698cce104d2\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
ghsa-w89w-9482-vj48
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net: hinic: avoid kernel hung in hinic_get_stats64()
When using hinic device as a bond slave device, and reading device stats of master bond device, the kernel may hung.
The kernel panic calltrace as follows: Kernel panic - not syncing: softlockup: hung tasks Call trace: native_queued_spin_lock_slowpath+0x1ec/0x31c dev_get_stats+0x60/0xcc dev_seq_printf_stats+0x40/0x120 dev_seq_show+0x1c/0x40 seq_read_iter+0x3c8/0x4dc seq_read+0xe0/0x130 proc_reg_read+0xa8/0xe0 vfs_read+0xb0/0x1d4 ksys_read+0x70/0xfc __arm64_sys_read+0x20/0x30 el0_svc_common+0x88/0x234 do_el0_svc+0x2c/0x90 el0_svc+0x1c/0x30 el0_sync_handler+0xa8/0xb0 el0_sync+0x148/0x180
And the calltrace of task that actually caused kernel hungs as follows: __switch_to+124 __schedule+548 schedule+72 schedule_timeout+348 __down_common+188 __down+24 down+104 hinic_get_stats64+44 [hinic] dev_get_stats+92 bond_get_stats+172 [bonding] dev_get_stats+92 dev_seq_printf_stats+60 dev_seq_show+24 seq_read_iter+964 seq_read+220 proc_reg_read+164 vfs_read+172 ksys_read+108 __arm64_sys_read+28 el0_svc_common+132 do_el0_svc+40 el0_svc+24 el0_sync_handler+164 el0_sync+324
When getting device stats from bond, kernel will call bond_get_stats().
It first holds the spinlock bond->stats_lock, and then call
hinic_get_stats64() to collect hinic device's stats.
However, hinic_get_stats64() calls down(&nic_dev->mgmt_lock)
to
protect its critical section, which may schedule current task out.
And if system is under high pressure, the task cannot be woken up
immediately, which eventually triggers kernel hung panic.
Since previous patch has replaced hinic_dev.tx_stats/rx_stats with local variable in hinic_get_stats64(), there is nothing need to be protected by lock, so just removing down()/up() is ok.
{ "affected": [], "aliases": [ "CVE-2022-50174" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-06-18T11:15:47Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hinic: avoid kernel hung in hinic_get_stats64()\n\nWhen using hinic device as a bond slave device, and reading device stats\nof master bond device, the kernel may hung.\n\nThe kernel panic calltrace as follows:\nKernel panic - not syncing: softlockup: hung tasks\nCall trace:\n native_queued_spin_lock_slowpath+0x1ec/0x31c\n dev_get_stats+0x60/0xcc\n dev_seq_printf_stats+0x40/0x120\n dev_seq_show+0x1c/0x40\n seq_read_iter+0x3c8/0x4dc\n seq_read+0xe0/0x130\n proc_reg_read+0xa8/0xe0\n vfs_read+0xb0/0x1d4\n ksys_read+0x70/0xfc\n __arm64_sys_read+0x20/0x30\n el0_svc_common+0x88/0x234\n do_el0_svc+0x2c/0x90\n el0_svc+0x1c/0x30\n el0_sync_handler+0xa8/0xb0\n el0_sync+0x148/0x180\n\nAnd the calltrace of task that actually caused kernel hungs as follows:\n __switch_to+124\n __schedule+548\n schedule+72\n schedule_timeout+348\n __down_common+188\n __down+24\n down+104\n hinic_get_stats64+44 [hinic]\n dev_get_stats+92\n bond_get_stats+172 [bonding]\n dev_get_stats+92\n dev_seq_printf_stats+60\n dev_seq_show+24\n seq_read_iter+964\n seq_read+220\n proc_reg_read+164\n vfs_read+172\n ksys_read+108\n __arm64_sys_read+28\n el0_svc_common+132\n do_el0_svc+40\n el0_svc+24\n el0_sync_handler+164\n el0_sync+324\n\nWhen getting device stats from bond, kernel will call bond_get_stats().\nIt first holds the spinlock bond-\u003estats_lock, and then call\nhinic_get_stats64() to collect hinic device\u0027s stats.\nHowever, hinic_get_stats64() calls `down(\u0026nic_dev-\u003emgmt_lock)` to\nprotect its critical section, which may schedule current task out.\nAnd if system is under high pressure, the task cannot be woken up\nimmediately, which eventually triggers kernel hung panic.\n\nSince previous patch has replaced hinic_dev.tx_stats/rx_stats with local\nvariable in hinic_get_stats64(), there is nothing need to be protected\nby lock, so just removing down()/up() is ok.", "id": "GHSA-w89w-9482-vj48", "modified": "2025-06-18T12:30:53Z", "published": "2025-06-18T12:30:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-50174" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3ba59bbe4f306bb6ee15753db0a40564c0eb7909" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/693f31dc91568e61047fd2980a8235e856cd9ce8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/98f9fcdee35add80505b6c73f72de5f750d5c03c" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e74f3097a9c713ce855cda07713393bcc23a005d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/fced5bce712122654ec8a20356342698cce104d2" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2022-50174
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/3ba59bbe4f306bb6ee15753db0a40564c0eb7909 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/693f31dc91568e61047fd2980a8235e856cd9ce8 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/98f9fcdee35add80505b6c73f72de5f750d5c03c | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/e74f3097a9c713ce855cda07713393bcc23a005d | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/fced5bce712122654ec8a20356342698cce104d2 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: hinic: avoid kernel hung in hinic_get_stats64()\n\nWhen using hinic device as a bond slave device, and reading device stats\nof master bond device, the kernel may hung.\n\nThe kernel panic calltrace as follows:\nKernel panic - not syncing: softlockup: hung tasks\nCall trace:\n native_queued_spin_lock_slowpath+0x1ec/0x31c\n dev_get_stats+0x60/0xcc\n dev_seq_printf_stats+0x40/0x120\n dev_seq_show+0x1c/0x40\n seq_read_iter+0x3c8/0x4dc\n seq_read+0xe0/0x130\n proc_reg_read+0xa8/0xe0\n vfs_read+0xb0/0x1d4\n ksys_read+0x70/0xfc\n __arm64_sys_read+0x20/0x30\n el0_svc_common+0x88/0x234\n do_el0_svc+0x2c/0x90\n el0_svc+0x1c/0x30\n el0_sync_handler+0xa8/0xb0\n el0_sync+0x148/0x180\n\nAnd the calltrace of task that actually caused kernel hungs as follows:\n __switch_to+124\n __schedule+548\n schedule+72\n schedule_timeout+348\n __down_common+188\n __down+24\n down+104\n hinic_get_stats64+44 [hinic]\n dev_get_stats+92\n bond_get_stats+172 [bonding]\n dev_get_stats+92\n dev_seq_printf_stats+60\n dev_seq_show+24\n seq_read_iter+964\n seq_read+220\n proc_reg_read+164\n vfs_read+172\n ksys_read+108\n __arm64_sys_read+28\n el0_svc_common+132\n do_el0_svc+40\n el0_svc+24\n el0_sync_handler+164\n el0_sync+324\n\nWhen getting device stats from bond, kernel will call bond_get_stats().\nIt first holds the spinlock bond-\u003estats_lock, and then call\nhinic_get_stats64() to collect hinic device\u0027s stats.\nHowever, hinic_get_stats64() calls `down(\u0026nic_dev-\u003emgmt_lock)` to\nprotect its critical section, which may schedule current task out.\nAnd if system is under high pressure, the task cannot be woken up\nimmediately, which eventually triggers kernel hung panic.\n\nSince previous patch has replaced hinic_dev.tx_stats/rx_stats with local\nvariable in hinic_get_stats64(), there is nothing need to be protected\nby lock, so just removing down()/up() is ok." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: hinic: evitar que el kernel se cuelgue en hinic_get_stats64(). Al usar un dispositivo hinic como un dispositivo esclavo de enlace y leer las estad\u00edsticas del dispositivo de enlace maestro, el kernel puede colgarse. El seguimiento de llamadas de p\u00e1nico del kernel es el siguiente: P\u00e1nico del kernel - no sincroniza: softlockup: tareas colgadas Seguimiento de llamadas: native_queued_spin_lock_slowpath+0x1ec/0x31c dev_get_stats+0x60/0xcc dev_seq_printf_stats+0x40/0x120 dev_seq_show+0x1c/0x40 seq_read_iter+0x3c8/0x4dc seq_read+0xe0/0x130 proc_reg_read+0xa8/0xe0 vfs_read+0xb0/0x1d4 ksys_read+0x70/0xfc __arm64_sys_read+0x20/0x30 el0_svc_common+0x88/0x234 do_el0_svc+0x2c/0x90 el0_svc+0x1c/0x30 el0_sync_handler+0xa8/0xb0 el0_sync+0x148/0x180 Y el seguimiento de llamadas de la tarea que realmente caus\u00f3 los bloqueos del kernel de la siguiente manera: __switch_to+124 __schedule+548 schedule+72 schedule_timeout+348 __down_common+188 __down+24 down+104 hinic_get_stats64+44 [hinic] dev_get_stats+92 bond_get_stats+172 [bonding] dev_get_stats+92 dev_seq_printf_stats+60 dev_seq_show+24 seq_read_iter+964 seq_read+220 proc_reg_read+164 vfs_read+172 ksys_read+108 __arm64_sys_read+28 el0_svc_common+132 do_el0_svc+40 el0_svc+24 el0_sync_handler+164 el0_sync+324 Al obtener las estad\u00edsticas del dispositivo desde Bond, el kernel llama a bond_get_stats(). Primero mantiene el bloqueo de giro bond-\u0026gt;stats_lock y luego llama a hinic_get_stats64() para recopilar las estad\u00edsticas del dispositivo Hinic. Sin embargo, hinic_get_stats64() llama a `down(\u0026amp;nic_dev-\u0026gt;mgmt_lock)` para proteger su secci\u00f3n cr\u00edtica, que podr\u00eda programar la tarea actual. Si el sistema est\u00e1 bajo alta presi\u00f3n, la tarea no se puede reactivar inmediatamente, lo que eventualmente desencadena un p\u00e1nico de bloqueo del kernel. Dado que el parche anterior reemplaz\u00f3 hinic_dev.tx_stats/rx_stats con una variable local en hinic_get_stats64(), no es necesario proteger nada con bloqueo, por lo que simplemente eliminar down()/up() est\u00e1 bien." } ], "id": "CVE-2022-50174", "lastModified": "2025-06-18T13:47:40.833", "metrics": {}, "published": "2025-06-18T11:15:47.770", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/3ba59bbe4f306bb6ee15753db0a40564c0eb7909" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/693f31dc91568e61047fd2980a8235e856cd9ce8" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/98f9fcdee35add80505b6c73f72de5f750d5c03c" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/e74f3097a9c713ce855cda07713393bcc23a005d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/fced5bce712122654ec8a20356342698cce104d2" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-1350
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1350.json" }, { "category": "self", "summary": "WID-SEC-2025-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1350" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38038", "url": "https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38038-797b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38053", "url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38053-e145@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38054", "url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38054-4ba3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38055", "url": "https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38055-896f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38056", "url": "https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38056-9d12@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38062", "url": "https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38062-f2b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38063", "url": "https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38063-e0a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38064", "url": "https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38064-8108@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38065", "url": "https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38065-e91a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38066", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38066-b3f6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38067", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38067-b173@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38068", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38068-02a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38069", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38069-b1a0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38070", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38070-8f13@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38071", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38071-cc7c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38072", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38072-a259@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38073", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38073-4f76@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38074", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38074-dc14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38075", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38075-19d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38076", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38076-359d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38077", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38077-f53e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38078", "url": "https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38078-3f10@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38079", "url": "https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38079-7fa5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38080", "url": "https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38080-849c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38081", "url": "https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38081-8916@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10675 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10675" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10671 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10671" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10761 vom 2025-07-10", "url": "https://access.redhat.com/errata/RHSA-2025:10761" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-083 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-083.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10834 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10828 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10828" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02312-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021806.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11358 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11358" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11375 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11375" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11851 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11851" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11850 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11850" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11850 vom 2025-07-29", "url": "https://linux.oracle.com/errata/ELSA-2025-11850.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-247 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-247.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-246 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-246.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-248 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-248.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2944 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2944.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-249 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-249.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02588-1 vom 2025-08-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VQYPF6FAXKWBHQ4POBUPZVPW4L73XJR5/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12623 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12623" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12662 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12753 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12753" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12752 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12752" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2955 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2955.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12746 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12746" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-086 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-086.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-105 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-105.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11358 vom 2025-08-05", "url": "http://linux.oracle.com/errata/ELSA-2025-11358.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13030 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13030" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13120 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13120" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13029 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13029" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-12752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12746 vom 2025-08-06", "url": "https://linux.oracle.com/errata/ELSA-2025-12746.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-087 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-087.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-106 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-106.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13602 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13602" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13598 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13598" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12662 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-12662.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13776 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13776" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:22:39.315+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1350", "initial_release_date": "2025-06-17T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Debian und Red Hat aufgenommen" } ], "status": "final", "version": "22" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T029677", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49934", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49934" }, { "cve": "CVE-2022-49935", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49935" }, { "cve": "CVE-2022-49936", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49936" }, { "cve": "CVE-2022-49937", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49937" }, { "cve": "CVE-2022-49938", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49938" }, { "cve": "CVE-2022-49939", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49939" }, { "cve": "CVE-2022-49940", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49940" }, { "cve": "CVE-2022-49941", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49941" }, { "cve": "CVE-2022-49942", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49942" }, { "cve": "CVE-2022-49943", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49943" }, { "cve": "CVE-2022-49944", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49944" }, { "cve": "CVE-2022-49945", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49945" }, { "cve": "CVE-2022-49946", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49946" }, { "cve": "CVE-2022-49947", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49947" }, { "cve": "CVE-2022-49948", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49948" }, { "cve": "CVE-2022-49949", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49949" }, { "cve": "CVE-2022-49950", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49950" }, { "cve": "CVE-2022-49951", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49951" }, { "cve": "CVE-2022-49952", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49952" }, { "cve": "CVE-2022-49953", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49953" }, { "cve": "CVE-2022-49954", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49954" }, { "cve": "CVE-2022-49955", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49955" }, { "cve": "CVE-2022-49956", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49956" }, { "cve": "CVE-2022-49957", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49957" }, { "cve": "CVE-2022-49958", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49958" }, { "cve": "CVE-2022-49959", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49959" }, { "cve": "CVE-2022-49960", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49960" }, { "cve": "CVE-2022-49961", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49961" }, { "cve": "CVE-2022-49962", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49962" }, { "cve": "CVE-2022-49963", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49963" }, { "cve": "CVE-2022-49964", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49964" }, { "cve": "CVE-2022-49965", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49965" }, { "cve": "CVE-2022-49966", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49966" }, { "cve": "CVE-2022-49967", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49967" }, { "cve": "CVE-2022-49968", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49968" }, { "cve": "CVE-2022-49969", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49969" }, { "cve": "CVE-2022-49970", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49970" }, { "cve": "CVE-2022-49971", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49971" }, { "cve": "CVE-2022-49972", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49972" }, { "cve": "CVE-2022-49973", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49973" }, { "cve": "CVE-2022-49974", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49974" }, { "cve": "CVE-2022-49975", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49975" }, { "cve": "CVE-2022-49976", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49976" }, { "cve": "CVE-2022-49977", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49977" }, { "cve": "CVE-2022-49978", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49978" }, { "cve": "CVE-2022-49979", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49979" }, { "cve": "CVE-2022-49980", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49980" }, { "cve": "CVE-2022-49981", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49981" }, { "cve": "CVE-2022-49982", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49982" }, { "cve": "CVE-2022-49983", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49983" }, { "cve": "CVE-2022-49984", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49984" }, { "cve": "CVE-2022-49985", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49985" }, { "cve": "CVE-2022-49986", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49986" }, { "cve": "CVE-2022-49987", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49987" }, { "cve": "CVE-2022-49988", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49988" }, { "cve": "CVE-2022-49989", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49989" }, { "cve": "CVE-2022-49990", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49990" }, { "cve": "CVE-2022-49991", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49991" }, { "cve": "CVE-2022-49992", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49992" }, { "cve": "CVE-2022-49993", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49993" }, { "cve": "CVE-2022-49994", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49994" }, { "cve": "CVE-2022-49995", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49995" }, { "cve": "CVE-2022-49996", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49996" }, { "cve": "CVE-2022-49997", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49997" }, { "cve": "CVE-2022-49998", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49998" }, { "cve": "CVE-2022-49999", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49999" }, { "cve": "CVE-2022-50000", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50000" }, { "cve": "CVE-2022-50001", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50001" }, { "cve": "CVE-2022-50002", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50002" }, { "cve": "CVE-2022-50003", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50003" }, { "cve": "CVE-2022-50004", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50004" }, { "cve": "CVE-2022-50005", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50005" }, { "cve": "CVE-2022-50006", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50006" }, { "cve": "CVE-2022-50007", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50007" }, { "cve": "CVE-2022-50008", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50008" }, { "cve": "CVE-2022-50009", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50009" }, { "cve": "CVE-2022-50010", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50010" }, { "cve": "CVE-2022-50011", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50011" }, { "cve": "CVE-2022-50012", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50012" }, { "cve": "CVE-2022-50013", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50013" }, { "cve": "CVE-2022-50014", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50014" }, { "cve": "CVE-2022-50015", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50015" }, { "cve": "CVE-2022-50016", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50016" }, { "cve": "CVE-2022-50017", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50017" }, { "cve": "CVE-2022-50018", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50018" }, { "cve": "CVE-2022-50019", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50019" }, { "cve": "CVE-2022-50020", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50020" }, { "cve": "CVE-2022-50021", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50021" }, { "cve": "CVE-2022-50022", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50022" }, { "cve": "CVE-2022-50023", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50023" }, { "cve": "CVE-2022-50024", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50024" }, { "cve": "CVE-2022-50025", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50025" }, { "cve": "CVE-2022-50026", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50026" }, { "cve": "CVE-2022-50027", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50027" }, { "cve": "CVE-2022-50028", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50028" }, { "cve": "CVE-2022-50029", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50029" }, { "cve": "CVE-2022-50030", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50030" }, { "cve": "CVE-2022-50031", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50031" }, { "cve": "CVE-2022-50032", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50032" }, { "cve": "CVE-2022-50033", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50033" }, { "cve": "CVE-2022-50034", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50034" }, { "cve": "CVE-2022-50035", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50035" }, { "cve": "CVE-2022-50036", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50036" }, { "cve": "CVE-2022-50037", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50037" }, { "cve": "CVE-2022-50038", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50038" }, { "cve": "CVE-2022-50039", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50039" }, { "cve": "CVE-2022-50040", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50040" }, { "cve": "CVE-2022-50041", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50041" }, { "cve": "CVE-2022-50042", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50042" }, { "cve": "CVE-2022-50043", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50043" }, { "cve": "CVE-2022-50044", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50044" }, { "cve": "CVE-2022-50045", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50045" }, { "cve": "CVE-2022-50046", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50046" }, { "cve": "CVE-2022-50047", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50047" }, { "cve": "CVE-2022-50048", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50048" }, { "cve": "CVE-2022-50049", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50049" }, { "cve": "CVE-2022-50050", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50050" }, { "cve": "CVE-2022-50051", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50051" }, { "cve": "CVE-2022-50052", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50052" }, { "cve": "CVE-2022-50053", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50053" }, { "cve": "CVE-2022-50054", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50054" }, { "cve": "CVE-2022-50055", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50055" }, { "cve": "CVE-2022-50056", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50056" }, { "cve": "CVE-2022-50057", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50057" }, { "cve": "CVE-2022-50058", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50058" }, { "cve": "CVE-2022-50059", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50059" }, { "cve": "CVE-2022-50060", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50060" }, { "cve": "CVE-2022-50061", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50061" }, { "cve": "CVE-2022-50062", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50062" }, { "cve": "CVE-2022-50063", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50063" }, { "cve": "CVE-2022-50064", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50064" }, { "cve": "CVE-2022-50065", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50065" }, { "cve": "CVE-2022-50066", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50066" }, { "cve": "CVE-2022-50067", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50067" }, { "cve": "CVE-2022-50068", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50068" }, { "cve": "CVE-2022-50069", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50069" }, { "cve": "CVE-2022-50070", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50070" }, { "cve": "CVE-2022-50071", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50071" }, { "cve": "CVE-2022-50072", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50072" }, { "cve": "CVE-2022-50073", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50073" }, { "cve": "CVE-2022-50074", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50074" }, { "cve": "CVE-2022-50075", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50075" }, { "cve": "CVE-2022-50076", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50076" }, { "cve": "CVE-2022-50077", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50077" }, { "cve": "CVE-2022-50078", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50078" }, { "cve": "CVE-2022-50079", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50079" }, { "cve": "CVE-2022-50080", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50080" }, { "cve": "CVE-2022-50081", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50081" }, { "cve": "CVE-2022-50082", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50082" }, { "cve": "CVE-2022-50083", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50083" }, { "cve": "CVE-2022-50084", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50084" }, { "cve": "CVE-2022-50085", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50085" }, { "cve": "CVE-2022-50086", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50086" }, { "cve": "CVE-2022-50087", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50087" }, { "cve": "CVE-2022-50088", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50088" }, { "cve": "CVE-2022-50089", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50089" }, { "cve": "CVE-2022-50090", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50090" }, { "cve": "CVE-2022-50091", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50091" }, { "cve": "CVE-2022-50092", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50092" }, { "cve": "CVE-2022-50093", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50093" }, { "cve": "CVE-2022-50094", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50094" }, { "cve": "CVE-2022-50095", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50095" }, { "cve": "CVE-2022-50096", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50096" }, { "cve": "CVE-2022-50097", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50097" }, { "cve": "CVE-2022-50098", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50098" }, { "cve": "CVE-2022-50099", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50099" }, { "cve": "CVE-2022-50100", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50100" }, { "cve": "CVE-2022-50101", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50101" }, { "cve": "CVE-2022-50102", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50102" }, { "cve": "CVE-2022-50103", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50103" }, { "cve": "CVE-2022-50104", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50104" }, { "cve": "CVE-2022-50105", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50105" }, { "cve": "CVE-2022-50106", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50106" }, { "cve": "CVE-2022-50107", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50107" }, { "cve": "CVE-2022-50108", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50108" }, { "cve": "CVE-2022-50109", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50109" }, { "cve": "CVE-2022-50110", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50110" }, { "cve": "CVE-2022-50111", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50111" }, { "cve": "CVE-2022-50112", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50112" }, { "cve": "CVE-2022-50113", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50113" }, { "cve": "CVE-2022-50114", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50114" }, { "cve": "CVE-2022-50115", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50115" }, { "cve": "CVE-2022-50116", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50116" }, { "cve": "CVE-2022-50117", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50117" }, { "cve": "CVE-2022-50118", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50118" }, { "cve": "CVE-2022-50119", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50119" }, { "cve": "CVE-2022-50120", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50120" }, { "cve": "CVE-2022-50121", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50121" }, { "cve": "CVE-2022-50122", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50122" }, { "cve": "CVE-2022-50123", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50123" }, { "cve": "CVE-2022-50124", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50124" }, { "cve": "CVE-2022-50125", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50125" }, { "cve": "CVE-2022-50126", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50126" }, { "cve": "CVE-2022-50127", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50127" }, { "cve": "CVE-2022-50128", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50128" }, { "cve": "CVE-2022-50129", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50129" }, { "cve": "CVE-2022-50130", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50130" }, { "cve": "CVE-2022-50131", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50131" }, { "cve": "CVE-2022-50132", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50132" }, { "cve": "CVE-2022-50133", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50133" }, { "cve": "CVE-2022-50134", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50134" }, { "cve": "CVE-2022-50135", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50135" }, { "cve": "CVE-2022-50136", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50136" }, { "cve": "CVE-2022-50137", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50137" }, { "cve": "CVE-2022-50138", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50138" }, { "cve": "CVE-2022-50139", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50139" }, { "cve": "CVE-2022-50140", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50140" }, { "cve": "CVE-2022-50141", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50141" }, { "cve": "CVE-2022-50142", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50142" }, { "cve": "CVE-2022-50143", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50143" }, { "cve": "CVE-2022-50144", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50144" }, { "cve": "CVE-2022-50145", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50145" }, { "cve": "CVE-2022-50146", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50146" }, { "cve": "CVE-2022-50147", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50147" }, { "cve": "CVE-2022-50148", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50148" }, { "cve": "CVE-2022-50149", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50149" }, { "cve": "CVE-2022-50150", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50150" }, { "cve": "CVE-2022-50151", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50151" }, { "cve": "CVE-2022-50152", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50152" }, { "cve": "CVE-2022-50153", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50153" }, { "cve": "CVE-2022-50154", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50154" }, { "cve": "CVE-2022-50155", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50155" }, { "cve": "CVE-2022-50156", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50156" }, { "cve": "CVE-2022-50157", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50157" }, { "cve": "CVE-2022-50158", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50158" }, { "cve": "CVE-2022-50159", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50159" }, { "cve": "CVE-2022-50160", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50160" }, { "cve": "CVE-2022-50161", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50161" }, { "cve": "CVE-2022-50162", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50162" }, { "cve": "CVE-2022-50163", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50163" }, { "cve": "CVE-2022-50164", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50164" }, { "cve": "CVE-2022-50165", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50165" }, { "cve": "CVE-2022-50166", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50166" }, { "cve": "CVE-2022-50167", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50167" }, { "cve": "CVE-2022-50168", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50168" }, { "cve": "CVE-2022-50169", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50169" }, { "cve": "CVE-2022-50170", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50170" }, { "cve": "CVE-2022-50171", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50171" }, { "cve": "CVE-2022-50172", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50172" }, { "cve": "CVE-2022-50173", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50173" }, { "cve": "CVE-2022-50174", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50174" }, { "cve": "CVE-2022-50175", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50175" }, { "cve": "CVE-2022-50176", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50176" }, { "cve": "CVE-2022-50177", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50177" }, { "cve": "CVE-2022-50178", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50178" }, { "cve": "CVE-2022-50179", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50179" }, { "cve": "CVE-2022-50180", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50180" }, { "cve": "CVE-2022-50181", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50181" }, { "cve": "CVE-2022-50182", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50182" }, { "cve": "CVE-2022-50183", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50183" }, { "cve": "CVE-2022-50184", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50184" }, { "cve": "CVE-2022-50185", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50185" }, { "cve": "CVE-2022-50186", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50186" }, { "cve": "CVE-2022-50187", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50187" }, { "cve": "CVE-2022-50188", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50188" }, { "cve": "CVE-2022-50189", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50189" }, { "cve": "CVE-2022-50190", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50190" }, { "cve": "CVE-2022-50191", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50191" }, { "cve": "CVE-2022-50192", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50192" }, { "cve": "CVE-2022-50193", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50193" }, { "cve": "CVE-2022-50194", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50194" }, { "cve": "CVE-2022-50195", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50195" }, { "cve": "CVE-2022-50196", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50196" }, { "cve": "CVE-2022-50197", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50197" }, { "cve": "CVE-2022-50198", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50198" }, { "cve": "CVE-2022-50199", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50199" }, { "cve": "CVE-2022-50200", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50200" }, { "cve": "CVE-2022-50201", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50201" }, { "cve": "CVE-2022-50202", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50202" }, { "cve": "CVE-2022-50203", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50203" }, { "cve": "CVE-2022-50204", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50204" }, { "cve": "CVE-2022-50205", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50205" }, { "cve": "CVE-2022-50206", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50206" }, { "cve": "CVE-2022-50207", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50207" }, { "cve": "CVE-2022-50208", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50208" }, { "cve": "CVE-2022-50209", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50209" }, { "cve": "CVE-2022-50210", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50210" }, { "cve": "CVE-2022-50211", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50211" }, { "cve": "CVE-2022-50212", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50212" }, { "cve": "CVE-2022-50213", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50213" }, { "cve": "CVE-2022-50214", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50214" }, { "cve": "CVE-2022-50215", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50215" }, { "cve": "CVE-2022-50216", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50216" }, { "cve": "CVE-2022-50217", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50217" }, { "cve": "CVE-2022-50218", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50218" }, { "cve": "CVE-2022-50219", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50219" }, { "cve": "CVE-2022-50220", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50220" }, { "cve": "CVE-2022-50221", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50221" }, { "cve": "CVE-2022-50222", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50222" }, { "cve": "CVE-2022-50223", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50223" }, { "cve": "CVE-2022-50224", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50224" }, { "cve": "CVE-2022-50225", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50225" }, { "cve": "CVE-2022-50226", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50226" }, { "cve": "CVE-2022-50227", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50227" }, { "cve": "CVE-2022-50228", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50228" }, { "cve": "CVE-2022-50229", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50229" }, { "cve": "CVE-2022-50230", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50230" }, { "cve": "CVE-2022-50231", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50231" }, { "cve": "CVE-2022-50232", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50232" }, { "cve": "CVE-2025-38005", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38005" }, { "cve": "CVE-2025-38006", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38006" }, { "cve": "CVE-2025-38007", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38007" }, { "cve": "CVE-2025-38008", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38008" }, { "cve": "CVE-2025-38009", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38009" }, { "cve": "CVE-2025-38010", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38010" }, { "cve": "CVE-2025-38011", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38011" }, { "cve": "CVE-2025-38012", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38012" }, { "cve": "CVE-2025-38013", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38013" }, { "cve": "CVE-2025-38014", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38014" }, { "cve": "CVE-2025-38015", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38015" }, { "cve": "CVE-2025-38016", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38016" }, { "cve": "CVE-2025-38017", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38017" }, { "cve": "CVE-2025-38018", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38018" }, { "cve": "CVE-2025-38019", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38019" }, { "cve": "CVE-2025-38020", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38020" }, { "cve": "CVE-2025-38021", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38021" }, { "cve": "CVE-2025-38022", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38022" }, { "cve": "CVE-2025-38023", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38023" }, { "cve": "CVE-2025-38024", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38024" }, { "cve": "CVE-2025-38025", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38025" }, { "cve": "CVE-2025-38026", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38026" }, { "cve": "CVE-2025-38027", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38027" }, { "cve": "CVE-2025-38028", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38028" }, { "cve": "CVE-2025-38029", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38029" }, { "cve": "CVE-2025-38030", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38030" }, { "cve": "CVE-2025-38031", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38031" }, { "cve": "CVE-2025-38032", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38032" }, { "cve": "CVE-2025-38033", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38033" }, { "cve": "CVE-2025-38034", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38034" }, { "cve": "CVE-2025-38035", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38035" }, { "cve": "CVE-2025-38036", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38036" }, { "cve": "CVE-2025-38037", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38037" }, { "cve": "CVE-2025-38038", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38038" }, { "cve": "CVE-2025-38039", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38039" }, { "cve": "CVE-2025-38040", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38040" }, { "cve": "CVE-2025-38041", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38041" }, { "cve": "CVE-2025-38042", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38042" }, { "cve": "CVE-2025-38043", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38043" }, { "cve": "CVE-2025-38044", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38044" }, { "cve": "CVE-2025-38045", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38045" }, { "cve": "CVE-2025-38046", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38046" }, { "cve": "CVE-2025-38047", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38047" }, { "cve": "CVE-2025-38048", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38048" }, { "cve": "CVE-2025-38050", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38050" }, { "cve": "CVE-2025-38051", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38051" }, { "cve": "CVE-2025-38052", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38052" }, { "cve": "CVE-2025-38053", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38053" }, { "cve": "CVE-2025-38054", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38054" }, { "cve": "CVE-2025-38055", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38055" }, { "cve": "CVE-2025-38056", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38056" }, { "cve": "CVE-2025-38057", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38057" }, { "cve": "CVE-2025-38058", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38058" }, { "cve": "CVE-2025-38059", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38059" }, { "cve": "CVE-2025-38060", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38060" }, { "cve": "CVE-2025-38061", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38061" }, { "cve": "CVE-2025-38062", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38062" }, { "cve": "CVE-2025-38063", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38063" }, { "cve": "CVE-2025-38064", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38064" }, { "cve": "CVE-2025-38065", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38065" }, { "cve": "CVE-2025-38066", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38066" }, { "cve": "CVE-2025-38067", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38067" }, { "cve": "CVE-2025-38068", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38068" }, { "cve": "CVE-2025-38069", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38069" }, { "cve": "CVE-2025-38070", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38070" }, { "cve": "CVE-2025-38071", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38071" }, { "cve": "CVE-2025-38072", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38072" }, { "cve": "CVE-2025-38073", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38073" }, { "cve": "CVE-2025-38074", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38074" }, { "cve": "CVE-2025-38075", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38075" }, { "cve": "CVE-2025-38076", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38076" }, { "cve": "CVE-2025-38077", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38077" }, { "cve": "CVE-2025-38078", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38078" }, { "cve": "CVE-2025-38079", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38079" }, { "cve": "CVE-2025-38080", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38080" }, { "cve": "CVE-2025-38081", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38081" }, { "cve": "CVE-2025-38082", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38082" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.