Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-52995 (GCVE-0-2023-52995)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/riscv/kernel/probes/simulate-insn.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "614471b7f7cd28a2c96ab9c90b37471c82258ffb", "status": "affected", "version": "c22b0bcb1dd024cb9caad9230e3a387d8b061df5", "versionType": "git" }, { "lessThan": "f4c8fc775fcbc9e9047b22671c55ca18f9a127d4", "status": "affected", "version": "c22b0bcb1dd024cb9caad9230e3a387d8b061df5", "versionType": "git" }, { "lessThan": "ca0254998be4d74cf6add70ccfab0d2dbd362a10", "status": "affected", "version": "c22b0bcb1dd024cb9caad9230e3a387d8b061df5", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/riscv/kernel/probes/simulate-insn.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.12" }, { "lessThan": "5.12", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.91", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.9", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.2", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.91", "versionStartIncluding": "5.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.9", "versionStartIncluding": "5.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.2", "versionStartIncluding": "5.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nriscv/kprobe: Fix instruction simulation of JALR\n\nSet kprobe at \u0027jalr 1140(ra)\u0027 of vfs_write results in the following\ncrash:\n\n[ 32.092235] Unable to handle kernel access to user memory without uaccess routines at virtual address 00aaaaaad77b1170\n[ 32.093115] Oops [#1]\n[ 32.093251] Modules linked in:\n[ 32.093626] CPU: 0 PID: 135 Comm: ftracetest Not tainted 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16\n[ 32.093985] Hardware name: riscv-virtio,qemu (DT)\n[ 32.094280] epc : ksys_read+0x88/0xd6\n[ 32.094855] ra : ksys_read+0xc0/0xd6\n[ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0\n[ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80\n[ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60\n[ 32.095716] s1 : 0000000000000000 a0 : ffffffff805a64ae a1 : ffffffff80a83708\n[ 32.095921] a2 : ffffffff80f160a0 a3 : 0000000000000000 a4 : f229b0afdb165300\n[ 32.096171] a5 : f229b0afdb165300 a6 : ffffffff80eeebd0 a7 : 00000000000003ff\n[ 32.096411] s2 : ff6000007ff76800 s3 : fffffffffffffff7 s4 : 00aaaaaad77b1170\n[ 32.096638] s5 : ffffffff80f160a0 s6 : ff6000007ff76800 s7 : 0000000000000030\n[ 32.096865] s8 : 00ffffffc3d97be0 s9 : 0000000000000007 s10: 00aaaaaad77c9410\n[ 32.097092] s11: 0000000000000000 t3 : ffffffff80f13e48 t4 : ffffffff8000c29c\n[ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54\n[ 32.097505] status: 0000000200000120 badaddr: 00aaaaaad77b1170 cause: 000000000000000d\n[ 32.098011] [\u003cffffffff801cdb72\u003e] ksys_write+0x6c/0xd6\n[ 32.098222] [\u003cffffffff801cdc06\u003e] sys_write+0x2a/0x38\n[ 32.098405] [\u003cffffffff80003c76\u003e] ret_from_syscall+0x0/0x2\n\nSince the rs1 and rd might be the same one, such as \u0027jalr 1140(ra)\u0027,\nhence it requires obtaining the target address from rs1 followed by\nupdating rd.\n\n[Palmer: Pick Guo\u0027s cleanup]" } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:47:07.541Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/614471b7f7cd28a2c96ab9c90b37471c82258ffb" }, { "url": "https://git.kernel.org/stable/c/f4c8fc775fcbc9e9047b22671c55ca18f9a127d4" }, { "url": "https://git.kernel.org/stable/c/ca0254998be4d74cf6add70ccfab0d2dbd362a10" } ], "title": "riscv/kprobe: Fix instruction simulation of JALR", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2023-52995", "datePublished": "2025-03-27T16:43:29.853Z", "dateReserved": "2025-03-27T16:40:15.742Z", "dateUpdated": "2025-05-04T07:47:07.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-52995\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-03-27T17:15:48.153\",\"lastModified\":\"2025-03-28T18:11:49.747\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nriscv/kprobe: Fix instruction simulation of JALR\\n\\nSet kprobe at \u0027jalr 1140(ra)\u0027 of vfs_write results in the following\\ncrash:\\n\\n[ 32.092235] Unable to handle kernel access to user memory without uaccess routines at virtual address 00aaaaaad77b1170\\n[ 32.093115] Oops [#1]\\n[ 32.093251] Modules linked in:\\n[ 32.093626] CPU: 0 PID: 135 Comm: ftracetest Not tainted 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16\\n[ 32.093985] Hardware name: riscv-virtio,qemu (DT)\\n[ 32.094280] epc : ksys_read+0x88/0xd6\\n[ 32.094855] ra : ksys_read+0xc0/0xd6\\n[ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0\\n[ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80\\n[ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60\\n[ 32.095716] s1 : 0000000000000000 a0 : ffffffff805a64ae a1 : ffffffff80a83708\\n[ 32.095921] a2 : ffffffff80f160a0 a3 : 0000000000000000 a4 : f229b0afdb165300\\n[ 32.096171] a5 : f229b0afdb165300 a6 : ffffffff80eeebd0 a7 : 00000000000003ff\\n[ 32.096411] s2 : ff6000007ff76800 s3 : fffffffffffffff7 s4 : 00aaaaaad77b1170\\n[ 32.096638] s5 : ffffffff80f160a0 s6 : ff6000007ff76800 s7 : 0000000000000030\\n[ 32.096865] s8 : 00ffffffc3d97be0 s9 : 0000000000000007 s10: 00aaaaaad77c9410\\n[ 32.097092] s11: 0000000000000000 t3 : ffffffff80f13e48 t4 : ffffffff8000c29c\\n[ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54\\n[ 32.097505] status: 0000000200000120 badaddr: 00aaaaaad77b1170 cause: 000000000000000d\\n[ 32.098011] [\u003cffffffff801cdb72\u003e] ksys_write+0x6c/0xd6\\n[ 32.098222] [\u003cffffffff801cdc06\u003e] sys_write+0x2a/0x38\\n[ 32.098405] [\u003cffffffff80003c76\u003e] ret_from_syscall+0x0/0x2\\n\\nSince the rs1 and rd might be the same one, such as \u0027jalr 1140(ra)\u0027,\\nhence it requires obtaining the target address from rs1 followed by\\nupdating rd.\\n\\n[Palmer: Pick Guo\u0027s cleanup]\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: riscv/kprobe: Se corrige la simulaci\u00f3n de instrucci\u00f3n de JALR. Establecer kprobe en \u0027jalr 1140(ra)\u0027 de vfs_write da como resultado el siguiente fallo: [32.092235] No se puede controlar el acceso del kernel a la memoria del usuario sin rutinas uaccess en la direcci\u00f3n virtual 00aaaaaad77b1170 [32.093115] Ups [#1] [32.093251] M\u00f3dulos vinculados en: [32.093626] CPU: 0 PID: 135 Comm: ftracetest No contaminado 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16 [32.093985] Nombre del hardware: riscv-virtio,qemu (DT) [ [32.094280] epc : ksys_read+0x88/0xd6 [ 32.094855] ra : ksys_read+0xc0/0xd6 [ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0 [ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80 [ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60 [32.095716] s1: 0000000000000000 a0: ffffffff805a64ae a1: ffffffff80a83708 [32.095921] a2: ffffffff80f160a0 a3: 0000000000000000 a4: f229b0afdb165300 [32.096171] a5: f229b0afdb165300 a6: ffffffff80eeebd0 a7: 00000000000003ff [32.096411] s2: ff6000007ff76800 s3: ffffffffffffff7 s4: 00aaaaaad77b1170 [32.096638] s5: ffffffff80f160a0 s6: ff6000007ff76800 s7: 00000000000000030 [32.096865] s8: 00ffffffc3d97be0 s9: 0000000000000007 s10: 00aaaaaad77c9410 [32.097092] s11: 0000000000000000 t3: ffffffff80f13e48 t4 : ffffffff8000c29c [ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54 [ 32.097505] estado: 0000000200000120 direcci\u00f3n incorrecta: 00aaaaaad77b1170 causa: 000000000000000d [ 32.098011] [] ksys_write+0x6c/0xd6 [ 32.098222] [] sys_write+0x2a/0x38 [ 32.098405] [] ret_from_syscall+0x0/0x2 Dado que rs1 y rd podr\u00edan ser el mismo, como \u0027jalr 1140(ra)\u0027, se requiere obtener la direcci\u00f3n de destino de rs1 y luego actualizar rd. [Palmer: Limpieza de Pick Guo]\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/614471b7f7cd28a2c96ab9c90b37471c82258ffb\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/ca0254998be4d74cf6add70ccfab0d2dbd362a10\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f4c8fc775fcbc9e9047b22671c55ca18f9a127d4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2023-52995
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/614471b7f7cd28a2c96ab9c90b37471c82258ffb | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/ca0254998be4d74cf6add70ccfab0d2dbd362a10 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/f4c8fc775fcbc9e9047b22671c55ca18f9a127d4 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nriscv/kprobe: Fix instruction simulation of JALR\n\nSet kprobe at \u0027jalr 1140(ra)\u0027 of vfs_write results in the following\ncrash:\n\n[ 32.092235] Unable to handle kernel access to user memory without uaccess routines at virtual address 00aaaaaad77b1170\n[ 32.093115] Oops [#1]\n[ 32.093251] Modules linked in:\n[ 32.093626] CPU: 0 PID: 135 Comm: ftracetest Not tainted 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16\n[ 32.093985] Hardware name: riscv-virtio,qemu (DT)\n[ 32.094280] epc : ksys_read+0x88/0xd6\n[ 32.094855] ra : ksys_read+0xc0/0xd6\n[ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0\n[ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80\n[ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60\n[ 32.095716] s1 : 0000000000000000 a0 : ffffffff805a64ae a1 : ffffffff80a83708\n[ 32.095921] a2 : ffffffff80f160a0 a3 : 0000000000000000 a4 : f229b0afdb165300\n[ 32.096171] a5 : f229b0afdb165300 a6 : ffffffff80eeebd0 a7 : 00000000000003ff\n[ 32.096411] s2 : ff6000007ff76800 s3 : fffffffffffffff7 s4 : 00aaaaaad77b1170\n[ 32.096638] s5 : ffffffff80f160a0 s6 : ff6000007ff76800 s7 : 0000000000000030\n[ 32.096865] s8 : 00ffffffc3d97be0 s9 : 0000000000000007 s10: 00aaaaaad77c9410\n[ 32.097092] s11: 0000000000000000 t3 : ffffffff80f13e48 t4 : ffffffff8000c29c\n[ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54\n[ 32.097505] status: 0000000200000120 badaddr: 00aaaaaad77b1170 cause: 000000000000000d\n[ 32.098011] [\u003cffffffff801cdb72\u003e] ksys_write+0x6c/0xd6\n[ 32.098222] [\u003cffffffff801cdc06\u003e] sys_write+0x2a/0x38\n[ 32.098405] [\u003cffffffff80003c76\u003e] ret_from_syscall+0x0/0x2\n\nSince the rs1 and rd might be the same one, such as \u0027jalr 1140(ra)\u0027,\nhence it requires obtaining the target address from rs1 followed by\nupdating rd.\n\n[Palmer: Pick Guo\u0027s cleanup]" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: riscv/kprobe: Se corrige la simulaci\u00f3n de instrucci\u00f3n de JALR. Establecer kprobe en \u0027jalr 1140(ra)\u0027 de vfs_write da como resultado el siguiente fallo: [32.092235] No se puede controlar el acceso del kernel a la memoria del usuario sin rutinas uaccess en la direcci\u00f3n virtual 00aaaaaad77b1170 [32.093115] Ups [#1] [32.093251] M\u00f3dulos vinculados en: [32.093626] CPU: 0 PID: 135 Comm: ftracetest No contaminado 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16 [32.093985] Nombre del hardware: riscv-virtio,qemu (DT) [ [32.094280] epc : ksys_read+0x88/0xd6 [ 32.094855] ra : ksys_read+0xc0/0xd6 [ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0 [ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80 [ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60 [32.095716] s1: 0000000000000000 a0: ffffffff805a64ae a1: ffffffff80a83708 [32.095921] a2: ffffffff80f160a0 a3: 0000000000000000 a4: f229b0afdb165300 [32.096171] a5: f229b0afdb165300 a6: ffffffff80eeebd0 a7: 00000000000003ff [32.096411] s2: ff6000007ff76800 s3: ffffffffffffff7 s4: 00aaaaaad77b1170 [32.096638] s5: ffffffff80f160a0 s6: ff6000007ff76800 s7: 00000000000000030 [32.096865] s8: 00ffffffc3d97be0 s9: 0000000000000007 s10: 00aaaaaad77c9410 [32.097092] s11: 0000000000000000 t3: ffffffff80f13e48 t4 : ffffffff8000c29c [ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54 [ 32.097505] estado: 0000000200000120 direcci\u00f3n incorrecta: 00aaaaaad77b1170 causa: 000000000000000d [ 32.098011] [] ksys_write+0x6c/0xd6 [ 32.098222] [] sys_write+0x2a/0x38 [ 32.098405] [] ret_from_syscall+0x0/0x2 Dado que rs1 y rd podr\u00edan ser el mismo, como \u0027jalr 1140(ra)\u0027, se requiere obtener la direcci\u00f3n de destino de rs1 y luego actualizar rd. [Palmer: Limpieza de Pick Guo]" } ], "id": "CVE-2023-52995", "lastModified": "2025-03-28T18:11:49.747", "metrics": {}, "published": "2025-03-27T17:15:48.153", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/614471b7f7cd28a2c96ab9c90b37471c82258ffb" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/ca0254998be4d74cf6add70ccfab0d2dbd362a10" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/f4c8fc775fcbc9e9047b22671c55ca18f9a127d4" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-76g9-mx4c-qm64
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
riscv/kprobe: Fix instruction simulation of JALR
Set kprobe at 'jalr 1140(ra)' of vfs_write results in the following crash:
[ 32.092235] Unable to handle kernel access to user memory without uaccess routines at virtual address 00aaaaaad77b1170 [ 32.093115] Oops [#1] [ 32.093251] Modules linked in: [ 32.093626] CPU: 0 PID: 135 Comm: ftracetest Not tainted 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16 [ 32.093985] Hardware name: riscv-virtio,qemu (DT) [ 32.094280] epc : ksys_read+0x88/0xd6 [ 32.094855] ra : ksys_read+0xc0/0xd6 [ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0 [ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80 [ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60 [ 32.095716] s1 : 0000000000000000 a0 : ffffffff805a64ae a1 : ffffffff80a83708 [ 32.095921] a2 : ffffffff80f160a0 a3 : 0000000000000000 a4 : f229b0afdb165300 [ 32.096171] a5 : f229b0afdb165300 a6 : ffffffff80eeebd0 a7 : 00000000000003ff [ 32.096411] s2 : ff6000007ff76800 s3 : fffffffffffffff7 s4 : 00aaaaaad77b1170 [ 32.096638] s5 : ffffffff80f160a0 s6 : ff6000007ff76800 s7 : 0000000000000030 [ 32.096865] s8 : 00ffffffc3d97be0 s9 : 0000000000000007 s10: 00aaaaaad77c9410 [ 32.097092] s11: 0000000000000000 t3 : ffffffff80f13e48 t4 : ffffffff8000c29c [ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54 [ 32.097505] status: 0000000200000120 badaddr: 00aaaaaad77b1170 cause: 000000000000000d [ 32.098011] [] ksys_write+0x6c/0xd6 [ 32.098222] [] sys_write+0x2a/0x38 [ 32.098405] [] ret_from_syscall+0x0/0x2
Since the rs1 and rd might be the same one, such as 'jalr 1140(ra)', hence it requires obtaining the target address from rs1 followed by updating rd.
[Palmer: Pick Guo's cleanup]
{ "affected": [], "aliases": [ "CVE-2023-52995" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-03-27T17:15:48Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nriscv/kprobe: Fix instruction simulation of JALR\n\nSet kprobe at \u0027jalr 1140(ra)\u0027 of vfs_write results in the following\ncrash:\n\n[ 32.092235] Unable to handle kernel access to user memory without uaccess routines at virtual address 00aaaaaad77b1170\n[ 32.093115] Oops [#1]\n[ 32.093251] Modules linked in:\n[ 32.093626] CPU: 0 PID: 135 Comm: ftracetest Not tainted 6.2.0-rc2-00013-gb0aa5e5df0cb-dirty #16\n[ 32.093985] Hardware name: riscv-virtio,qemu (DT)\n[ 32.094280] epc : ksys_read+0x88/0xd6\n[ 32.094855] ra : ksys_read+0xc0/0xd6\n[ 32.095016] epc : ffffffff801cda80 ra : ffffffff801cdab8 sp : ff20000000d7bdc0\n[ 32.095227] gp : ffffffff80f14000 tp : ff60000080f9cb40 t0 : ffffffff80f13e80\n[ 32.095500] t1 : ffffffff8000c29c t2 : ffffffff800dbc54 s0 : ff20000000d7be60\n[ 32.095716] s1 : 0000000000000000 a0 : ffffffff805a64ae a1 : ffffffff80a83708\n[ 32.095921] a2 : ffffffff80f160a0 a3 : 0000000000000000 a4 : f229b0afdb165300\n[ 32.096171] a5 : f229b0afdb165300 a6 : ffffffff80eeebd0 a7 : 00000000000003ff\n[ 32.096411] s2 : ff6000007ff76800 s3 : fffffffffffffff7 s4 : 00aaaaaad77b1170\n[ 32.096638] s5 : ffffffff80f160a0 s6 : ff6000007ff76800 s7 : 0000000000000030\n[ 32.096865] s8 : 00ffffffc3d97be0 s9 : 0000000000000007 s10: 00aaaaaad77c9410\n[ 32.097092] s11: 0000000000000000 t3 : ffffffff80f13e48 t4 : ffffffff8000c29c\n[ 32.097317] t5 : ffffffff8000c29c t6 : ffffffff800dbc54\n[ 32.097505] status: 0000000200000120 badaddr: 00aaaaaad77b1170 cause: 000000000000000d\n[ 32.098011] [\u003cffffffff801cdb72\u003e] ksys_write+0x6c/0xd6\n[ 32.098222] [\u003cffffffff801cdc06\u003e] sys_write+0x2a/0x38\n[ 32.098405] [\u003cffffffff80003c76\u003e] ret_from_syscall+0x0/0x2\n\nSince the rs1 and rd might be the same one, such as \u0027jalr 1140(ra)\u0027,\nhence it requires obtaining the target address from rs1 followed by\nupdating rd.\n\n[Palmer: Pick Guo\u0027s cleanup]", "id": "GHSA-76g9-mx4c-qm64", "modified": "2025-03-27T18:31:27Z", "published": "2025-03-27T18:31:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-52995" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/614471b7f7cd28a2c96ab9c90b37471c82258ffb" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ca0254998be4d74cf6add70ccfab0d2dbd362a10" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f4c8fc775fcbc9e9047b22671c55ca18f9a127d4" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-0649
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht spezifizierte Effekte zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0649 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0649.json" }, { "category": "self", "summary": "WID-SEC-2025-0649 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0649" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2021-4454", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2021-4454-f4a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49738", "url": "https://lore.kernel.org/linux-cve-announce/2025032756-CVE-2022-49738-c2ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49739", "url": "https://lore.kernel.org/linux-cve-announce/2025032756-CVE-2022-49739-a93e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49740", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49740-7f6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49741", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49741-65a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49742", "url": "https://lore.kernel.org/linux-cve-announce/2025032757-CVE-2022-49742-e3d5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49743", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49743-a049@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49744", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49744-8c5a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49745", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49745-903a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49746", "url": "https://lore.kernel.org/linux-cve-announce/2025032758-CVE-2022-49746-251b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49747", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49747-f361@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49748", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49748-4658@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49749", "url": "https://lore.kernel.org/linux-cve-announce/2025032759-CVE-2022-49749-ed85@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49750", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49750-743d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49751", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49751-bf8f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49752", "url": "https://lore.kernel.org/linux-cve-announce/2025032700-CVE-2022-49752-19a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49753", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49753-d1ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49754", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49754-cc36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49755", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49755-dfb6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49756", "url": "https://lore.kernel.org/linux-cve-announce/2025032701-CVE-2022-49756-7fd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49757", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49757-a990@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49758", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49758-10e5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49759", "url": "https://lore.kernel.org/linux-cve-announce/2025032702-CVE-2022-49759-5392@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49760", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2022-49760-97be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49761", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2022-49761-9b1e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52928", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-52928-e380@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52929", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52929-7900@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52930", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52930-4bbc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52931", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-52931-593f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52932", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52932-434b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52933", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52933-f292@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52934", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52934-bd3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52935", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-52935-1c3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52936", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52936-d459@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52937", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52937-605d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52938", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-52938-ee34@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52939", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52939-8bb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52940", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52940-2e53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52941", "url": "https://lore.kernel.org/linux-cve-announce/2025032722-CVE-2023-52941-7c12@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52942", "url": "https://lore.kernel.org/linux-cve-announce/2025032723-CVE-2023-52942-6a3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52973", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2023-52973-a993@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52974", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52974-0aa2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52975", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52975-155c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52976", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52976-eda3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52977", "url": "https://lore.kernel.org/linux-cve-announce/2025032704-CVE-2023-52977-f91d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52978", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52978-6a05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52979", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52979-ca3f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52980", "url": "https://lore.kernel.org/linux-cve-announce/2025032705-CVE-2023-52980-0fea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52981", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52981-070c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52982", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52982-7291@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52983", "url": "https://lore.kernel.org/linux-cve-announce/2025032706-CVE-2023-52983-4a16@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52984", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52984-19ad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52985", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52985-3f52@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52986", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52986-91fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52987", "url": "https://lore.kernel.org/linux-cve-announce/2025032707-CVE-2023-52987-bcc0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52988", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52988-5520@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52989", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52989-1b68@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52990", "url": "https://lore.kernel.org/linux-cve-announce/2025032708-CVE-2023-52990-befd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52991", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52991-6358@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52992", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52992-bf46@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52993", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2023-52993-3697@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52994", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52994-5336@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52995", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52995-c28f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52996", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52996-7c1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52997", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2023-52997-dbca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52998", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-52998-0671@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-52999", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-52999-e28e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53000", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2023-53000-fded@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53001", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53001-f28f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53002", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53002-1f76@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53003", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2023-53003-8256@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53004", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53004-e58b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53005", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53005-9bf0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53006", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53006-209f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53007", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2023-53007-6ed4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53008", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53008-415c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53009", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53009-82cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53010", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2023-53010-56af@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53011", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53011-6f98@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53012", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53012-597c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53013", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2023-53013-58dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53014", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53014-700f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53015", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53015-f139@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53016", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53016-f30c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53017", "url": "https://lore.kernel.org/linux-cve-announce/2025032716-CVE-2023-53017-8dd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53018", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53018-c89c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53019", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53019-441a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53020", "url": "https://lore.kernel.org/linux-cve-announce/2025032717-CVE-2023-53020-1042@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53021", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53021-def9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53022", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53022-b539@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53023", "url": "https://lore.kernel.org/linux-cve-announce/2025032718-CVE-2023-53023-ef4e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53024", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53024-8d19@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53025", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53025-5662@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53026", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53026-0e24@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53027", "url": "https://lore.kernel.org/linux-cve-announce/2025032719-CVE-2023-53027-dc56@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53028", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53028-8be6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53029", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53029-a670@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53030", "url": "https://lore.kernel.org/linux-cve-announce/2025032720-CVE-2023-53030-ba50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53031", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53031-39cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53032", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53032-70ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2023-53033", "url": "https://lore.kernel.org/linux-cve-announce/2025032721-CVE-2023-53033-9089@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58090", "url": "https://lore.kernel.org/linux-cve-announce/2025032703-CVE-2024-58090-fddc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58091", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2024-58091-a2a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21867", "url": "https://lore.kernel.org/linux-cve-announce/2025032732-CVE-2025-21867-3138@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21868", "url": "https://lore.kernel.org/linux-cve-announce/2025032734-CVE-2025-21868-ef4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21869", "url": "https://lore.kernel.org/linux-cve-announce/2025032734-CVE-2025-21869-b4a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21870", "url": "https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21870-4c78@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21871", "url": "https://lore.kernel.org/linux-cve-announce/2025032735-CVE-2025-21871-bb8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21872", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21872-574e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21873", "url": "https://lore.kernel.org/linux-cve-announce/2025032709-CVE-2025-21873-311e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21874", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21874-d5d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21875", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21875-8eca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21876", "url": "https://lore.kernel.org/linux-cve-announce/2025032710-CVE-2025-21876-6c2f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21877", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21877-de70@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21878", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21878-3c82@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21879", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21879-f338@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21880", "url": "https://lore.kernel.org/linux-cve-announce/2025032711-CVE-2025-21880-f716@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21881", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21881-7a0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21882", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21882-cc4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21883", "url": "https://lore.kernel.org/linux-cve-announce/2025032712-CVE-2025-21883-8b73@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21884", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21884-b70c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21885", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21885-be9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21886", "url": "https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21886-9ca3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21887", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21887-48e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21888", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21888-0f83@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21889", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21889-0913@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21890", "url": "https://lore.kernel.org/linux-cve-announce/2025032714-CVE-2025-21890-f286@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21891", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21891-8717@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21892", "url": "https://lore.kernel.org/linux-cve-announce/2025032715-CVE-2025-21892-12a2@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5900 vom 2025-04-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1975 vom 2025-04-30", "url": "https://alas.aws.amazon.com/ALAS-2025-1975.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-100 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-089 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-089.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2834 vom 2025-04-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2834.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2837 vom 2025-04-30", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2837.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9079 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9079" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02099-1 vom 2025-06-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021644.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9880 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9880" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9896 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9896" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9880 vom 2025-07-01", "url": "https://linux.oracle.com/errata/ELSA-2025-9880.html" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9896 vom 2025-07-03", "url": "https://linux.oracle.com/errata/ELSA-2025-9896.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9079 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9079.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10527 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10527" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11045 vom 2025-07-15", "url": "https://access.redhat.com/errata/RHSA-2025:11045" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02312-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021806.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11455 vom 2025-07-22", "url": "https://linux.oracle.com/errata/ELSA-2025-11455.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-097 vom 2025-07-23", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-097.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-22T22:00:00.000+00:00", "generator": { "date": "2025-07-23T06:36:56.800+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0649", "initial_release_date": "2025-03-27T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-27T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu, Debian und SUSE aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE, Ubuntu und Debian aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Amazon aufgenommen" } ], "status": "final", "version": "44" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T042207", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4454", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2021-4454" }, { "cve": "CVE-2022-49738", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49738" }, { "cve": "CVE-2022-49739", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49739" }, { "cve": "CVE-2022-49740", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49740" }, { "cve": "CVE-2022-49741", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49741" }, { "cve": "CVE-2022-49742", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49742" }, { "cve": "CVE-2022-49743", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49743" }, { "cve": "CVE-2022-49744", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49744" }, { "cve": "CVE-2022-49745", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49745" }, { "cve": "CVE-2022-49746", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49746" }, { "cve": "CVE-2022-49747", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49747" }, { "cve": "CVE-2022-49748", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49748" }, { "cve": "CVE-2022-49749", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49749" }, { "cve": "CVE-2022-49750", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49750" }, { "cve": "CVE-2022-49751", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49751" }, { "cve": "CVE-2022-49752", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49752" }, { "cve": "CVE-2022-49753", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49753" }, { "cve": "CVE-2022-49754", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49754" }, { "cve": "CVE-2022-49755", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49755" }, { "cve": "CVE-2022-49756", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49756" }, { "cve": "CVE-2022-49757", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49757" }, { "cve": "CVE-2022-49758", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49758" }, { "cve": "CVE-2022-49759", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49759" }, { "cve": "CVE-2022-49760", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49760" }, { "cve": "CVE-2022-49761", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2022-49761" }, { "cve": "CVE-2023-0179", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-0179" }, { "cve": "CVE-2023-52928", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52928" }, { "cve": "CVE-2023-52929", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52929" }, { "cve": "CVE-2023-52930", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52930" }, { "cve": "CVE-2023-52931", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52931" }, { "cve": "CVE-2023-52932", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52932" }, { "cve": "CVE-2023-52933", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52933" }, { "cve": "CVE-2023-52934", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52934" }, { "cve": "CVE-2023-52935", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52935" }, { "cve": "CVE-2023-52936", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52936" }, { "cve": "CVE-2023-52937", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52937" }, { "cve": "CVE-2023-52938", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52938" }, { "cve": "CVE-2023-52939", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52939" }, { "cve": "CVE-2023-52940", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52940" }, { "cve": "CVE-2023-52941", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52941" }, { "cve": "CVE-2023-52942", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52942" }, { "cve": "CVE-2023-52973", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52973" }, { "cve": "CVE-2023-52974", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52974" }, { "cve": "CVE-2023-52975", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52975" }, { "cve": "CVE-2023-52976", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52976" }, { "cve": "CVE-2023-52977", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52977" }, { "cve": "CVE-2023-52978", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52978" }, { "cve": "CVE-2023-52979", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52979" }, { "cve": "CVE-2023-52980", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52980" }, { "cve": "CVE-2023-52981", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52981" }, { "cve": "CVE-2023-52982", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52982" }, { "cve": "CVE-2023-52983", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52983" }, { "cve": "CVE-2023-52984", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52984" }, { "cve": "CVE-2023-52985", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52985" }, { "cve": "CVE-2023-52986", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52986" }, { "cve": "CVE-2023-52987", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52987" }, { "cve": "CVE-2023-52988", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52988" }, { "cve": "CVE-2023-52989", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52989" }, { "cve": "CVE-2023-52990", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52990" }, { "cve": "CVE-2023-52991", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52991" }, { "cve": "CVE-2023-52992", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52992" }, { "cve": "CVE-2023-52993", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52993" }, { "cve": "CVE-2023-52994", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52994" }, { "cve": "CVE-2023-52995", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52995" }, { "cve": "CVE-2023-52996", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52996" }, { "cve": "CVE-2023-52997", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52997" }, { "cve": "CVE-2023-52998", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52998" }, { "cve": "CVE-2023-52999", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-52999" }, { "cve": "CVE-2023-53000", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53000" }, { "cve": "CVE-2023-53001", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53001" }, { "cve": "CVE-2023-53002", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53002" }, { "cve": "CVE-2023-53003", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53003" }, { "cve": "CVE-2023-53004", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53004" }, { "cve": "CVE-2023-53005", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53005" }, { "cve": "CVE-2023-53006", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53006" }, { "cve": "CVE-2023-53007", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53007" }, { "cve": "CVE-2023-53008", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53008" }, { "cve": "CVE-2023-53009", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53009" }, { "cve": "CVE-2023-53010", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53010" }, { "cve": "CVE-2023-53011", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53011" }, { "cve": "CVE-2023-53012", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53012" }, { "cve": "CVE-2023-53013", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53013" }, { "cve": "CVE-2023-53014", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53014" }, { "cve": "CVE-2023-53015", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53015" }, { "cve": "CVE-2023-53016", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53016" }, { "cve": "CVE-2023-53017", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53017" }, { "cve": "CVE-2023-53018", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53018" }, { "cve": "CVE-2023-53019", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53019" }, { "cve": "CVE-2023-53020", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53020" }, { "cve": "CVE-2023-53021", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53021" }, { "cve": "CVE-2023-53022", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53022" }, { "cve": "CVE-2023-53023", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53023" }, { "cve": "CVE-2023-53024", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53024" }, { "cve": "CVE-2023-53025", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53025" }, { "cve": "CVE-2023-53026", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53026" }, { "cve": "CVE-2023-53027", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53027" }, { "cve": "CVE-2023-53028", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53028" }, { "cve": "CVE-2023-53029", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53029" }, { "cve": "CVE-2023-53030", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53030" }, { "cve": "CVE-2023-53031", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53031" }, { "cve": "CVE-2023-53032", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53032" }, { "cve": "CVE-2023-53033", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2023-53033" }, { "cve": "CVE-2024-58090", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2024-58090" }, { "cve": "CVE-2024-58091", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2024-58091" }, { "cve": "CVE-2025-21867", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21867" }, { "cve": "CVE-2025-21868", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21868" }, { "cve": "CVE-2025-21869", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21869" }, { "cve": "CVE-2025-21870", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21870" }, { "cve": "CVE-2025-21871", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21871" }, { "cve": "CVE-2025-21872", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21872" }, { "cve": "CVE-2025-21873", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21873" }, { "cve": "CVE-2025-21874", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21874" }, { "cve": "CVE-2025-21875", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21875" }, { "cve": "CVE-2025-21876", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21876" }, { "cve": "CVE-2025-21877", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21877" }, { "cve": "CVE-2025-21878", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21878" }, { "cve": "CVE-2025-21879", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21879" }, { "cve": "CVE-2025-21880", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21880" }, { "cve": "CVE-2025-21881", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21881" }, { "cve": "CVE-2025-21882", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21882" }, { "cve": "CVE-2025-21883", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21883" }, { "cve": "CVE-2025-21884", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21884" }, { "cve": "CVE-2025-21885", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21885" }, { "cve": "CVE-2025-21886", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21886" }, { "cve": "CVE-2025-21887", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21887" }, { "cve": "CVE-2025-21888", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21888" }, { "cve": "CVE-2025-21889", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21889" }, { "cve": "CVE-2025-21890", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21890" }, { "cve": "CVE-2025-21891", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21891" }, { "cve": "CVE-2025-21892", "product_status": { "known_affected": [ "T044986", "2951", "T002207", "67646", "T000126", "T042207", "398363", "T004914", "1607324" ] }, "release_date": "2025-03-27T23:00:00.000+00:00", "title": "CVE-2025-21892" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.