Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38016 (GCVE-0-2025-38016)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/hid/bpf/hid_bpf_dispatch.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "f8544be7e8e55b0ef23e1ab90e23e8d4d4aad3d3", "status": "affected", "version": "8bd0488b5ea58655ad6fdcbe0408ef49b16882b1", "versionType": "git" }, { "lessThan": "e4b4fe25a4101d1ddb5884f40e149a3618983b66", "status": "affected", "version": "8bd0488b5ea58655ad6fdcbe0408ef49b16882b1", "versionType": "git" }, { "lessThan": "578e1b96fad7402ff7e9c7648c8f1ad0225147c8", "status": "affected", "version": "8bd0488b5ea58655ad6fdcbe0408ef49b16882b1", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/hid/bpf/hid_bpf_dispatch.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.11" }, { "lessThan": "6.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.30", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.8", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.30", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.8", "versionStartIncluding": "6.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "6.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: bpf: abort dispatch if device destroyed\n\nThe current HID bpf implementation assumes no output report/request will\ngo through it after hid_bpf_destroy_device() has been called. This leads\nto a bug that unplugging certain types of HID devices causes a cleaned-\nup SRCU to be accessed. The bug was previously a hidden failure until a\nrecent x86 percpu change [1] made it access not-present pages.\n\nThe bug will be triggered if the conditions below are met:\n\nA) a device under the driver has some LEDs on\nB) hid_ll_driver-\u003erequest() is uninplemented (e.g., logitech-djreceiver)\n\nIf condition A is met, hidinput_led_worker() is always scheduled *after*\nhid_bpf_destroy_device().\n\nhid_destroy_device\n` hid_bpf_destroy_device\n ` cleanup_srcu_struct(\u0026hdev-\u003ebpf.srcu)\n` hid_remove_device\n ` ...\n ` led_classdev_unregister\n ` led_trigger_set(led_cdev, NULL)\n ` led_set_brightness(led_cdev, LED_OFF)\n ` ...\n ` input_inject_event\n ` input_event_dispose\n ` hidinput_input_event\n ` schedule_work(\u0026hid-\u003eled_work) [hidinput_led_worker]\n\nThis is fine when condition B is not met, where hidinput_led_worker()\ncalls hid_ll_driver-\u003erequest(). This is the case for most HID drivers,\nwhich implement it or use the generic one from usbhid. The driver itself\nor an underlying driver will then abort processing the request.\n\nOtherwise, hidinput_led_worker() tries hid_hw_output_report() and leads\nto the bug.\n\nhidinput_led_worker\n` hid_hw_output_report\n ` dispatch_hid_bpf_output_report\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\n\nThe bug has existed since the introduction [2] of\ndispatch_hid_bpf_output_report(). However, the same bug also exists in\ndispatch_hid_bpf_raw_requests(), and I\u0027ve reproduced (no visible effect\nbecause of the lack of [1], but confirmed bpf.destroyed == 1) the bug\nagainst the commit (i.e., the Fixes:) introducing the function. This is\nbecause hidinput_led_worker() falls back to hid_hw_raw_request() when\nhid_ll_driver-\u003eoutput_report() is uninplemented (e.g., logitech-\ndjreceiver).\n\nhidinput_led_worker\n` hid_hw_output_report: -ENOSYS\n` hid_hw_raw_request\n ` dispatch_hid_bpf_raw_requests\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\n\nFix the issue by returning early in the two mentioned functions if\nhid_bpf has been marked as destroyed. Though\ndispatch_hid_bpf_device_event() handles input events, and there is no\nevidence that it may be called after the destruction, the same check, as\na safety net, is also added to it to maintain the consistency among all\ndispatch functions.\n\nThe impact of the bug on other architectures is unclear. Even if it acts\nas a hidden failure, this is still dangerous because it corrupts\nwhatever is on the address calculated by SRCU. Thus, CC\u0027ing the stable\nlist.\n\n[1]: commit 9d7de2aa8b41 (\"x86/percpu/64: Use relative percpu offsets\")\n[2]: commit 9286675a2aed (\"HID: bpf: add HID-BPF hooks for\nhid_hw_output_report\")" } ], "providerMetadata": { "dateUpdated": "2025-06-18T09:28:24.883Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/f8544be7e8e55b0ef23e1ab90e23e8d4d4aad3d3" }, { "url": "https://git.kernel.org/stable/c/e4b4fe25a4101d1ddb5884f40e149a3618983b66" }, { "url": "https://git.kernel.org/stable/c/578e1b96fad7402ff7e9c7648c8f1ad0225147c8" } ], "title": "HID: bpf: abort dispatch if device destroyed", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-38016", "datePublished": "2025-06-18T09:28:24.883Z", "dateReserved": "2025-04-16T04:51:23.977Z", "dateUpdated": "2025-06-18T09:28:24.883Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-38016\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-06-18T10:15:33.187\",\"lastModified\":\"2025-06-18T13:46:52.973\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nHID: bpf: abort dispatch if device destroyed\\n\\nThe current HID bpf implementation assumes no output report/request will\\ngo through it after hid_bpf_destroy_device() has been called. This leads\\nto a bug that unplugging certain types of HID devices causes a cleaned-\\nup SRCU to be accessed. The bug was previously a hidden failure until a\\nrecent x86 percpu change [1] made it access not-present pages.\\n\\nThe bug will be triggered if the conditions below are met:\\n\\nA) a device under the driver has some LEDs on\\nB) hid_ll_driver-\u003erequest() is uninplemented (e.g., logitech-djreceiver)\\n\\nIf condition A is met, hidinput_led_worker() is always scheduled *after*\\nhid_bpf_destroy_device().\\n\\nhid_destroy_device\\n` hid_bpf_destroy_device\\n ` cleanup_srcu_struct(\u0026hdev-\u003ebpf.srcu)\\n` hid_remove_device\\n ` ...\\n ` led_classdev_unregister\\n ` led_trigger_set(led_cdev, NULL)\\n ` led_set_brightness(led_cdev, LED_OFF)\\n ` ...\\n ` input_inject_event\\n ` input_event_dispose\\n ` hidinput_input_event\\n ` schedule_work(\u0026hid-\u003eled_work) [hidinput_led_worker]\\n\\nThis is fine when condition B is not met, where hidinput_led_worker()\\ncalls hid_ll_driver-\u003erequest(). This is the case for most HID drivers,\\nwhich implement it or use the generic one from usbhid. The driver itself\\nor an underlying driver will then abort processing the request.\\n\\nOtherwise, hidinput_led_worker() tries hid_hw_output_report() and leads\\nto the bug.\\n\\nhidinput_led_worker\\n` hid_hw_output_report\\n ` dispatch_hid_bpf_output_report\\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\\n\\nThe bug has existed since the introduction [2] of\\ndispatch_hid_bpf_output_report(). However, the same bug also exists in\\ndispatch_hid_bpf_raw_requests(), and I\u0027ve reproduced (no visible effect\\nbecause of the lack of [1], but confirmed bpf.destroyed == 1) the bug\\nagainst the commit (i.e., the Fixes:) introducing the function. This is\\nbecause hidinput_led_worker() falls back to hid_hw_raw_request() when\\nhid_ll_driver-\u003eoutput_report() is uninplemented (e.g., logitech-\\ndjreceiver).\\n\\nhidinput_led_worker\\n` hid_hw_output_report: -ENOSYS\\n` hid_hw_raw_request\\n ` dispatch_hid_bpf_raw_requests\\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\\n\\nFix the issue by returning early in the two mentioned functions if\\nhid_bpf has been marked as destroyed. Though\\ndispatch_hid_bpf_device_event() handles input events, and there is no\\nevidence that it may be called after the destruction, the same check, as\\na safety net, is also added to it to maintain the consistency among all\\ndispatch functions.\\n\\nThe impact of the bug on other architectures is unclear. Even if it acts\\nas a hidden failure, this is still dangerous because it corrupts\\nwhatever is on the address calculated by SRCU. Thus, CC\u0027ing the stable\\nlist.\\n\\n[1]: commit 9d7de2aa8b41 (\\\"x86/percpu/64: Use relative percpu offsets\\\")\\n[2]: commit 9286675a2aed (\\\"HID: bpf: add HID-BPF hooks for\\nhid_hw_output_report\\\")\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: bpf: abortar env\u00edo si dispositivo destruido La implementaci\u00f3n actual de HID bpf asume que no pasar\u00e1 por ella ning\u00fan informe/solicitud de salida despu\u00e9s de que se haya llamado a hid_bpf_destroy_device(). Esto lleva a un error que al desconectar ciertos tipos de dispositivos HID hace que se acceda a una SRCU limpiada. El error era anteriormente un fallo oculto hasta que un cambio reciente de x86 por CPU [1] hizo que accediera a p\u00e1ginas no presentes. El error se activar\u00e1 si se cumplen las siguientes condiciones: A) un dispositivo bajo el controlador tiene algunos LED encendidos B) hid_ll_driver-\u0026gt;request() no est\u00e1 implementado (por ejemplo, logitech-djreceiver) Si se cumple la condici\u00f3n A, hidinput_led_worker() siempre se programa *despu\u00e9s* de hid_bpf_destroy_device(). hid_destroy_device ` hid_bpf_destroy_device ` cleanup_srcu_struct(\u0026amp;hdev-\u0026gt;bpf.srcu) ` hid_remove_device ` ... ` led_classdev_unregister ` led_trigger_set(led_cdev, NULL) ` led_set_brightness(led_cdev, LED_OFF) ` ... ` input_inject_event ` input_event_dispose ` hidinput_input_event ` schedule_work(\u0026amp;hid-\u0026gt;led_work) [hidinput_led_worker] Esto funciona correctamente cuando no se cumple la condici\u00f3n B, en cuyo caso hidinput_led_worker() invoca hid_ll_driver-\u0026gt;request(). Este es el caso de la mayor\u00eda de los controladores HID, que lo implementan o utilizan el gen\u00e9rico de usbhid. El propio controlador o uno subyacente abortar\u00e1 el procesamiento de la solicitud. De lo contrario, hidinput_led_worker() intenta hid_hw_output_report() y genera el error. hidinput_led_worker ` hid_hw_output_report ` dispatch_hid_bpf_output_report ` srcu_read_lock(\u0026amp;hdev-\u0026gt;bpf.srcu) ` srcu_read_unlock(\u0026amp;hdev-\u0026gt;bpf.srcu, idx) El error existe desde la introducci\u00f3n [2] de dispatch_hid_bpf_output_report(). Sin embargo, el mismo error tambi\u00e9n existe en dispatch_hid_bpf_raw_requests(), y he reproducido (sin efecto visible debido a la falta de [1], pero confirmado bpf.destroyed == 1) el error contra el commit (es decir, las correcciones:) que introduce la funci\u00f3n. Esto se debe a que hidinput_led_worker() recurre a hid_hw_raw_request() cuando hid_ll_driver-\u0026gt;output_report() no est\u00e1 implementado (p. ej., logitech- djreceiver). hidinput_led_worker ` hid_hw_output_report: -ENOSYS ` hid_hw_raw_request ` dispatch_hid_bpf_raw_requests ` srcu_read_lock(\u0026amp;hdev-\u0026gt;bpf.srcu) ` srcu_read_unlock(\u0026amp;hdev-\u0026gt;bpf.srcu, idx) Corrija el problema retornando antes en las dos funciones mencionadas si hid_bpf se marc\u00f3 como destruido. Aunque dispatch_hid_bpf_device_event() maneja eventos de entrada y no hay evidencia de que pueda llamarse despu\u00e9s de la destrucci\u00f3n, tambi\u00e9n se le agrega la misma verificaci\u00f3n, como red de seguridad, para mantener la consistencia entre todas las funciones de despacho. El impacto del error en otras arquitecturas no est\u00e1 claro. Incluso si se trata de un fallo oculto, sigue siendo peligroso, ya que corrompe la direcci\u00f3n calculada por SRCU. Por lo tanto, se copia la lista estable. [1]: commit 9d7de2aa8b41 (\\\"x86/percpu/64: Usar desplazamientos relativos por CPU\\\") [2]: commit 9286675a2aed (\\\"HID: bpf: a\u00f1adir enlaces HID-BPF para hid_hw_output_report\\\")\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/578e1b96fad7402ff7e9c7648c8f1ad0225147c8\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/e4b4fe25a4101d1ddb5884f40e149a3618983b66\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f8544be7e8e55b0ef23e1ab90e23e8d4d4aad3d3\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
ghsa-jvgv-wf9f-5wjp
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
HID: bpf: abort dispatch if device destroyed
The current HID bpf implementation assumes no output report/request will go through it after hid_bpf_destroy_device() has been called. This leads to a bug that unplugging certain types of HID devices causes a cleaned- up SRCU to be accessed. The bug was previously a hidden failure until a recent x86 percpu change [1] made it access not-present pages.
The bug will be triggered if the conditions below are met:
A) a device under the driver has some LEDs on B) hid_ll_driver->request() is uninplemented (e.g., logitech-djreceiver)
If condition A is met, hidinput_led_worker() is always scheduled after hid_bpf_destroy_device().
hid_destroy_device
hid_bpf_destroy_device
cleanup_srcu_struct(&hdev->bpf.srcu)
hid_remove_device
...
led_classdev_unregister
led_trigger_set(led_cdev, NULL)
led_set_brightness(led_cdev, LED_OFF)
...
input_inject_event
input_event_dispose
hidinput_input_event
schedule_work(&hid->led_work) [hidinput_led_worker]
This is fine when condition B is not met, where hidinput_led_worker() calls hid_ll_driver->request(). This is the case for most HID drivers, which implement it or use the generic one from usbhid. The driver itself or an underlying driver will then abort processing the request.
Otherwise, hidinput_led_worker() tries hid_hw_output_report() and leads to the bug.
hidinput_led_worker
hid_hw_output_report
dispatch_hid_bpf_output_report
srcu_read_lock(&hdev->bpf.srcu)
srcu_read_unlock(&hdev->bpf.srcu, idx)
The bug has existed since the introduction [2] of dispatch_hid_bpf_output_report(). However, the same bug also exists in dispatch_hid_bpf_raw_requests(), and I've reproduced (no visible effect because of the lack of [1], but confirmed bpf.destroyed == 1) the bug against the commit (i.e., the Fixes:) introducing the function. This is because hidinput_led_worker() falls back to hid_hw_raw_request() when hid_ll_driver->output_report() is uninplemented (e.g., logitech- djreceiver).
hidinput_led_worker
hid_hw_output_report: -ENOSYS
hid_hw_raw_request
dispatch_hid_bpf_raw_requests
srcu_read_lock(&hdev->bpf.srcu)
` srcu_read_unlock(&hdev->bpf.srcu, idx)
Fix the issue by returning early in the two mentioned functions if hid_bpf has been marked as destroyed. Though dispatch_hid_bpf_device_event() handles input events, and there is no evidence that it may be called after the destruction, the same check, as a safety net, is also added to it to maintain the consistency among all dispatch functions.
The impact of the bug on other architectures is unclear. Even if it acts as a hidden failure, this is still dangerous because it corrupts whatever is on the address calculated by SRCU. Thus, CC'ing the stable list.
[1]: commit 9d7de2aa8b41 ("x86/percpu/64: Use relative percpu offsets") [2]: commit 9286675a2aed ("HID: bpf: add HID-BPF hooks for hid_hw_output_report")
{ "affected": [], "aliases": [ "CVE-2025-38016" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-06-18T10:15:33Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: bpf: abort dispatch if device destroyed\n\nThe current HID bpf implementation assumes no output report/request will\ngo through it after hid_bpf_destroy_device() has been called. This leads\nto a bug that unplugging certain types of HID devices causes a cleaned-\nup SRCU to be accessed. The bug was previously a hidden failure until a\nrecent x86 percpu change [1] made it access not-present pages.\n\nThe bug will be triggered if the conditions below are met:\n\nA) a device under the driver has some LEDs on\nB) hid_ll_driver-\u003erequest() is uninplemented (e.g., logitech-djreceiver)\n\nIf condition A is met, hidinput_led_worker() is always scheduled *after*\nhid_bpf_destroy_device().\n\nhid_destroy_device\n` hid_bpf_destroy_device\n ` cleanup_srcu_struct(\u0026hdev-\u003ebpf.srcu)\n` hid_remove_device\n ` ...\n ` led_classdev_unregister\n ` led_trigger_set(led_cdev, NULL)\n ` led_set_brightness(led_cdev, LED_OFF)\n ` ...\n ` input_inject_event\n ` input_event_dispose\n ` hidinput_input_event\n ` schedule_work(\u0026hid-\u003eled_work) [hidinput_led_worker]\n\nThis is fine when condition B is not met, where hidinput_led_worker()\ncalls hid_ll_driver-\u003erequest(). This is the case for most HID drivers,\nwhich implement it or use the generic one from usbhid. The driver itself\nor an underlying driver will then abort processing the request.\n\nOtherwise, hidinput_led_worker() tries hid_hw_output_report() and leads\nto the bug.\n\nhidinput_led_worker\n` hid_hw_output_report\n ` dispatch_hid_bpf_output_report\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\n\nThe bug has existed since the introduction [2] of\ndispatch_hid_bpf_output_report(). However, the same bug also exists in\ndispatch_hid_bpf_raw_requests(), and I\u0027ve reproduced (no visible effect\nbecause of the lack of [1], but confirmed bpf.destroyed == 1) the bug\nagainst the commit (i.e., the Fixes:) introducing the function. This is\nbecause hidinput_led_worker() falls back to hid_hw_raw_request() when\nhid_ll_driver-\u003eoutput_report() is uninplemented (e.g., logitech-\ndjreceiver).\n\nhidinput_led_worker\n` hid_hw_output_report: -ENOSYS\n` hid_hw_raw_request\n ` dispatch_hid_bpf_raw_requests\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\n\nFix the issue by returning early in the two mentioned functions if\nhid_bpf has been marked as destroyed. Though\ndispatch_hid_bpf_device_event() handles input events, and there is no\nevidence that it may be called after the destruction, the same check, as\na safety net, is also added to it to maintain the consistency among all\ndispatch functions.\n\nThe impact of the bug on other architectures is unclear. Even if it acts\nas a hidden failure, this is still dangerous because it corrupts\nwhatever is on the address calculated by SRCU. Thus, CC\u0027ing the stable\nlist.\n\n[1]: commit 9d7de2aa8b41 (\"x86/percpu/64: Use relative percpu offsets\")\n[2]: commit 9286675a2aed (\"HID: bpf: add HID-BPF hooks for\nhid_hw_output_report\")", "id": "GHSA-jvgv-wf9f-5wjp", "modified": "2025-06-18T12:30:31Z", "published": "2025-06-18T12:30:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38016" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/578e1b96fad7402ff7e9c7648c8f1ad0225147c8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e4b4fe25a4101d1ddb5884f40e149a3618983b66" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f8544be7e8e55b0ef23e1ab90e23e8d4d4aad3d3" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-1350
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1350.json" }, { "category": "self", "summary": "WID-SEC-2025-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1350" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38038", "url": "https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38038-797b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38053", "url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38053-e145@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38054", "url": "https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38054-4ba3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38055", "url": "https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38055-896f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38056", "url": "https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38056-9d12@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38062", "url": "https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38062-f2b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38063", "url": "https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38063-e0a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38064", "url": "https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38064-8108@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38065", "url": "https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38065-e91a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38066", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38066-b3f6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38067", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38067-b173@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38068", "url": "https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38068-02a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38069", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38069-b1a0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38070", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38070-8f13@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38071", "url": "https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38071-cc7c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38072", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38072-a259@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38073", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38073-4f76@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38074", "url": "https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38074-dc14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38075", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38075-19d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38076", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38076-359d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38077", "url": "https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38077-f53e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38078", "url": "https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38078-3f10@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38079", "url": "https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38079-7fa5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38080", "url": "https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38080-849c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38081", "url": "https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38081-8916@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10675 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10675" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10671 vom 2025-07-09", "url": "https://access.redhat.com/errata/RHSA-2025:10671" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10761 vom 2025-07-10", "url": "https://access.redhat.com/errata/RHSA-2025:10761" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-083 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-083.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10834 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10834" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10828 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10828" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02312-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021806.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11358 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11358" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11375 vom 2025-07-17", "url": "https://access.redhat.com/errata/RHSA-2025:11375" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11851 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11851" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11850 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11850" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11850 vom 2025-07-29", "url": "https://linux.oracle.com/errata/ELSA-2025-11850.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-247 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-247.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-246 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-246.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-248 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-248.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2944 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2944.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-249 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-249.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02588-1 vom 2025-08-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VQYPF6FAXKWBHQ4POBUPZVPW4L73XJR5/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12623 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12623" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12662 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12662" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12753 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12753" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12752 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12752" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2955 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2955.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12746 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12746" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-086 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-086.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-105 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-105.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11358 vom 2025-08-05", "url": "http://linux.oracle.com/errata/ELSA-2025-11358.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13030 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13030" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13120 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13120" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13029 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13029" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-12752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12746 vom 2025-08-06", "url": "https://linux.oracle.com/errata/ELSA-2025-12746.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-087 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-087.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-106 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-106.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13602 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13602" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13598 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13598" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12662 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-12662.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13776 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13776" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13781 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13781" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13805 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13805" }, { "category": "external", "summary": "Debian Security Advisory DSA-5975 vom 2025-08-13", "url": "https://lists.debian.org/debian-security-announce/2025/msg00139.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13602 vom 2025-08-14", "url": "https://linux.oracle.com/errata/ELSA-2025-13602.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13598 vom 2025-08-15", "url": "https://linux.oracle.com/errata/ELSA-2025-13598.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02834-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022183.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02821-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022189.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02830-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022186.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02820-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022190.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02832-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022185.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02833-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022184.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02827-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022187.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02850-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022203.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02857-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022198.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02844-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022194.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02848-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022193.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02858-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022197.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02854-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022199.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02852-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022201.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02851-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022202.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7699-1 vom 2025-08-18", "url": "https://ubuntu.com/security/notices/USN-7699-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14054 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14054" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02849-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022204.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-08-18T22:00:00.000+00:00", "generator": { "date": "2025-08-19T05:55:35.263+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1350", "initial_release_date": "2025-06-17T22:00:00.000+00:00", "revision_history": [ { "date": "2025-06-17T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux, Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2025-08-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat, Debian und Oracle Linux aufgenommen" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen" } ], "status": "final", "version": "25" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T029677", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49934", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49934" }, { "cve": "CVE-2022-49935", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49935" }, { "cve": "CVE-2022-49936", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49936" }, { "cve": "CVE-2022-49937", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49937" }, { "cve": "CVE-2022-49938", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49938" }, { "cve": "CVE-2022-49939", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49939" }, { "cve": "CVE-2022-49940", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49940" }, { "cve": "CVE-2022-49941", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49941" }, { "cve": "CVE-2022-49942", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49942" }, { "cve": "CVE-2022-49943", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49943" }, { "cve": "CVE-2022-49944", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49944" }, { "cve": "CVE-2022-49945", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49945" }, { "cve": "CVE-2022-49946", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49946" }, { "cve": "CVE-2022-49947", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49947" }, { "cve": "CVE-2022-49948", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49948" }, { "cve": "CVE-2022-49949", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49949" }, { "cve": "CVE-2022-49950", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49950" }, { "cve": "CVE-2022-49951", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49951" }, { "cve": "CVE-2022-49952", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49952" }, { "cve": "CVE-2022-49953", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49953" }, { "cve": "CVE-2022-49954", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49954" }, { "cve": "CVE-2022-49955", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49955" }, { "cve": "CVE-2022-49956", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49956" }, { "cve": "CVE-2022-49957", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49957" }, { "cve": "CVE-2022-49958", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49958" }, { "cve": "CVE-2022-49959", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49959" }, { "cve": "CVE-2022-49960", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49960" }, { "cve": "CVE-2022-49961", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49961" }, { "cve": "CVE-2022-49962", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49962" }, { "cve": "CVE-2022-49963", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49963" }, { "cve": "CVE-2022-49964", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49964" }, { "cve": "CVE-2022-49965", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49965" }, { "cve": "CVE-2022-49966", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49966" }, { "cve": "CVE-2022-49967", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49967" }, { "cve": "CVE-2022-49968", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49968" }, { "cve": "CVE-2022-49969", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49969" }, { "cve": "CVE-2022-49970", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49970" }, { "cve": "CVE-2022-49971", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49971" }, { "cve": "CVE-2022-49972", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49972" }, { "cve": "CVE-2022-49973", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49973" }, { "cve": "CVE-2022-49974", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49974" }, { "cve": "CVE-2022-49975", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49975" }, { "cve": "CVE-2022-49976", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49976" }, { "cve": "CVE-2022-49977", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49977" }, { "cve": "CVE-2022-49978", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49978" }, { "cve": "CVE-2022-49979", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49979" }, { "cve": "CVE-2022-49980", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49980" }, { "cve": "CVE-2022-49981", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49981" }, { "cve": "CVE-2022-49982", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49982" }, { "cve": "CVE-2022-49983", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49983" }, { "cve": "CVE-2022-49984", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49984" }, { "cve": "CVE-2022-49985", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49985" }, { "cve": "CVE-2022-49986", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49986" }, { "cve": "CVE-2022-49987", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49987" }, { "cve": "CVE-2022-49988", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49988" }, { "cve": "CVE-2022-49989", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49989" }, { "cve": "CVE-2022-49990", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49990" }, { "cve": "CVE-2022-49991", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49991" }, { "cve": "CVE-2022-49992", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49992" }, { "cve": "CVE-2022-49993", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49993" }, { "cve": "CVE-2022-49994", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49994" }, { "cve": "CVE-2022-49995", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49995" }, { "cve": "CVE-2022-49996", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49996" }, { "cve": "CVE-2022-49997", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49997" }, { "cve": "CVE-2022-49998", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49998" }, { "cve": "CVE-2022-49999", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-49999" }, { "cve": "CVE-2022-50000", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50000" }, { "cve": "CVE-2022-50001", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50001" }, { "cve": "CVE-2022-50002", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50002" }, { "cve": "CVE-2022-50003", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50003" }, { "cve": "CVE-2022-50004", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50004" }, { "cve": "CVE-2022-50005", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50005" }, { "cve": "CVE-2022-50006", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50006" }, { "cve": "CVE-2022-50007", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50007" }, { "cve": "CVE-2022-50008", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50008" }, { "cve": "CVE-2022-50009", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50009" }, { "cve": "CVE-2022-50010", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50010" }, { "cve": "CVE-2022-50011", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50011" }, { "cve": "CVE-2022-50012", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50012" }, { "cve": "CVE-2022-50013", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50013" }, { "cve": "CVE-2022-50014", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50014" }, { "cve": "CVE-2022-50015", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50015" }, { "cve": "CVE-2022-50016", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50016" }, { "cve": "CVE-2022-50017", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50017" }, { "cve": "CVE-2022-50018", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50018" }, { "cve": "CVE-2022-50019", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50019" }, { "cve": "CVE-2022-50020", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50020" }, { "cve": "CVE-2022-50021", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50021" }, { "cve": "CVE-2022-50022", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50022" }, { "cve": "CVE-2022-50023", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50023" }, { "cve": "CVE-2022-50024", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50024" }, { "cve": "CVE-2022-50025", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50025" }, { "cve": "CVE-2022-50026", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50026" }, { "cve": "CVE-2022-50027", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50027" }, { "cve": "CVE-2022-50028", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50028" }, { "cve": "CVE-2022-50029", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50029" }, { "cve": "CVE-2022-50030", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50030" }, { "cve": "CVE-2022-50031", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50031" }, { "cve": "CVE-2022-50032", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50032" }, { "cve": "CVE-2022-50033", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50033" }, { "cve": "CVE-2022-50034", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50034" }, { "cve": "CVE-2022-50035", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50035" }, { "cve": "CVE-2022-50036", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50036" }, { "cve": "CVE-2022-50037", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50037" }, { "cve": "CVE-2022-50038", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50038" }, { "cve": "CVE-2022-50039", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50039" }, { "cve": "CVE-2022-50040", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50040" }, { "cve": "CVE-2022-50041", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50041" }, { "cve": "CVE-2022-50042", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50042" }, { "cve": "CVE-2022-50043", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50043" }, { "cve": "CVE-2022-50044", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50044" }, { "cve": "CVE-2022-50045", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50045" }, { "cve": "CVE-2022-50046", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50046" }, { "cve": "CVE-2022-50047", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50047" }, { "cve": "CVE-2022-50048", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50048" }, { "cve": "CVE-2022-50049", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50049" }, { "cve": "CVE-2022-50050", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50050" }, { "cve": "CVE-2022-50051", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50051" }, { "cve": "CVE-2022-50052", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50052" }, { "cve": "CVE-2022-50053", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50053" }, { "cve": "CVE-2022-50054", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50054" }, { "cve": "CVE-2022-50055", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50055" }, { "cve": "CVE-2022-50056", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50056" }, { "cve": "CVE-2022-50057", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50057" }, { "cve": "CVE-2022-50058", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50058" }, { "cve": "CVE-2022-50059", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50059" }, { "cve": "CVE-2022-50060", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50060" }, { "cve": "CVE-2022-50061", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50061" }, { "cve": "CVE-2022-50062", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50062" }, { "cve": "CVE-2022-50063", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50063" }, { "cve": "CVE-2022-50064", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50064" }, { "cve": "CVE-2022-50065", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50065" }, { "cve": "CVE-2022-50066", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50066" }, { "cve": "CVE-2022-50067", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50067" }, { "cve": "CVE-2022-50068", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50068" }, { "cve": "CVE-2022-50069", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50069" }, { "cve": "CVE-2022-50070", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50070" }, { "cve": "CVE-2022-50071", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50071" }, { "cve": "CVE-2022-50072", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50072" }, { "cve": "CVE-2022-50073", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50073" }, { "cve": "CVE-2022-50074", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50074" }, { "cve": "CVE-2022-50075", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50075" }, { "cve": "CVE-2022-50076", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50076" }, { "cve": "CVE-2022-50077", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50077" }, { "cve": "CVE-2022-50078", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50078" }, { "cve": "CVE-2022-50079", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50079" }, { "cve": "CVE-2022-50080", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50080" }, { "cve": "CVE-2022-50081", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50081" }, { "cve": "CVE-2022-50082", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50082" }, { "cve": "CVE-2022-50083", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50083" }, { "cve": "CVE-2022-50084", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50084" }, { "cve": "CVE-2022-50085", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50085" }, { "cve": "CVE-2022-50086", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50086" }, { "cve": "CVE-2022-50087", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50087" }, { "cve": "CVE-2022-50088", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50088" }, { "cve": "CVE-2022-50089", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50089" }, { "cve": "CVE-2022-50090", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50090" }, { "cve": "CVE-2022-50091", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50091" }, { "cve": "CVE-2022-50092", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50092" }, { "cve": "CVE-2022-50093", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50093" }, { "cve": "CVE-2022-50094", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50094" }, { "cve": "CVE-2022-50095", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50095" }, { "cve": "CVE-2022-50096", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50096" }, { "cve": "CVE-2022-50097", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50097" }, { "cve": "CVE-2022-50098", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50098" }, { "cve": "CVE-2022-50099", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50099" }, { "cve": "CVE-2022-50100", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50100" }, { "cve": "CVE-2022-50101", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50101" }, { "cve": "CVE-2022-50102", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50102" }, { "cve": "CVE-2022-50103", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50103" }, { "cve": "CVE-2022-50104", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50104" }, { "cve": "CVE-2022-50105", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50105" }, { "cve": "CVE-2022-50106", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50106" }, { "cve": "CVE-2022-50107", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50107" }, { "cve": "CVE-2022-50108", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50108" }, { "cve": "CVE-2022-50109", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50109" }, { "cve": "CVE-2022-50110", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50110" }, { "cve": "CVE-2022-50111", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50111" }, { "cve": "CVE-2022-50112", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50112" }, { "cve": "CVE-2022-50113", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50113" }, { "cve": "CVE-2022-50114", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50114" }, { "cve": "CVE-2022-50115", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50115" }, { "cve": "CVE-2022-50116", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50116" }, { "cve": "CVE-2022-50117", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50117" }, { "cve": "CVE-2022-50118", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50118" }, { "cve": "CVE-2022-50119", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50119" }, { "cve": "CVE-2022-50120", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50120" }, { "cve": "CVE-2022-50121", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50121" }, { "cve": "CVE-2022-50122", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50122" }, { "cve": "CVE-2022-50123", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50123" }, { "cve": "CVE-2022-50124", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50124" }, { "cve": "CVE-2022-50125", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50125" }, { "cve": "CVE-2022-50126", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50126" }, { "cve": "CVE-2022-50127", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50127" }, { "cve": "CVE-2022-50128", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50128" }, { "cve": "CVE-2022-50129", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50129" }, { "cve": "CVE-2022-50130", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50130" }, { "cve": "CVE-2022-50131", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50131" }, { "cve": "CVE-2022-50132", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50132" }, { "cve": "CVE-2022-50133", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50133" }, { "cve": "CVE-2022-50134", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50134" }, { "cve": "CVE-2022-50135", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50135" }, { "cve": "CVE-2022-50136", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50136" }, { "cve": "CVE-2022-50137", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50137" }, { "cve": "CVE-2022-50138", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50138" }, { "cve": "CVE-2022-50139", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50139" }, { "cve": "CVE-2022-50140", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50140" }, { "cve": "CVE-2022-50141", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50141" }, { "cve": "CVE-2022-50142", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50142" }, { "cve": "CVE-2022-50143", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50143" }, { "cve": "CVE-2022-50144", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50144" }, { "cve": "CVE-2022-50145", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50145" }, { "cve": "CVE-2022-50146", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50146" }, { "cve": "CVE-2022-50147", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50147" }, { "cve": "CVE-2022-50148", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50148" }, { "cve": "CVE-2022-50149", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50149" }, { "cve": "CVE-2022-50150", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50150" }, { "cve": "CVE-2022-50151", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50151" }, { "cve": "CVE-2022-50152", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50152" }, { "cve": "CVE-2022-50153", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50153" }, { "cve": "CVE-2022-50154", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50154" }, { "cve": "CVE-2022-50155", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50155" }, { "cve": "CVE-2022-50156", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50156" }, { "cve": "CVE-2022-50157", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50157" }, { "cve": "CVE-2022-50158", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50158" }, { "cve": "CVE-2022-50159", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50159" }, { "cve": "CVE-2022-50160", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50160" }, { "cve": "CVE-2022-50161", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50161" }, { "cve": "CVE-2022-50162", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50162" }, { "cve": "CVE-2022-50163", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50163" }, { "cve": "CVE-2022-50164", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50164" }, { "cve": "CVE-2022-50165", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50165" }, { "cve": "CVE-2022-50166", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50166" }, { "cve": "CVE-2022-50167", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50167" }, { "cve": "CVE-2022-50168", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50168" }, { "cve": "CVE-2022-50169", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50169" }, { "cve": "CVE-2022-50170", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50170" }, { "cve": "CVE-2022-50171", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50171" }, { "cve": "CVE-2022-50172", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50172" }, { "cve": "CVE-2022-50173", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50173" }, { "cve": "CVE-2022-50174", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50174" }, { "cve": "CVE-2022-50175", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50175" }, { "cve": "CVE-2022-50176", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50176" }, { "cve": "CVE-2022-50177", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50177" }, { "cve": "CVE-2022-50178", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50178" }, { "cve": "CVE-2022-50179", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50179" }, { "cve": "CVE-2022-50180", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50180" }, { "cve": "CVE-2022-50181", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50181" }, { "cve": "CVE-2022-50182", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50182" }, { "cve": "CVE-2022-50183", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50183" }, { "cve": "CVE-2022-50184", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50184" }, { "cve": "CVE-2022-50185", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50185" }, { "cve": "CVE-2022-50186", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50186" }, { "cve": "CVE-2022-50187", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50187" }, { "cve": "CVE-2022-50188", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50188" }, { "cve": "CVE-2022-50189", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50189" }, { "cve": "CVE-2022-50190", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50190" }, { "cve": "CVE-2022-50191", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50191" }, { "cve": "CVE-2022-50192", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50192" }, { "cve": "CVE-2022-50193", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50193" }, { "cve": "CVE-2022-50194", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50194" }, { "cve": "CVE-2022-50195", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50195" }, { "cve": "CVE-2022-50196", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50196" }, { "cve": "CVE-2022-50197", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50197" }, { "cve": "CVE-2022-50198", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50198" }, { "cve": "CVE-2022-50199", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50199" }, { "cve": "CVE-2022-50200", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50200" }, { "cve": "CVE-2022-50201", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50201" }, { "cve": "CVE-2022-50202", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50202" }, { "cve": "CVE-2022-50203", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50203" }, { "cve": "CVE-2022-50204", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50204" }, { "cve": "CVE-2022-50205", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50205" }, { "cve": "CVE-2022-50206", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50206" }, { "cve": "CVE-2022-50207", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50207" }, { "cve": "CVE-2022-50208", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50208" }, { "cve": "CVE-2022-50209", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50209" }, { "cve": "CVE-2022-50210", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50210" }, { "cve": "CVE-2022-50211", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50211" }, { "cve": "CVE-2022-50212", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50212" }, { "cve": "CVE-2022-50213", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50213" }, { "cve": "CVE-2022-50214", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50214" }, { "cve": "CVE-2022-50215", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50215" }, { "cve": "CVE-2022-50216", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50216" }, { "cve": "CVE-2022-50217", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50217" }, { "cve": "CVE-2022-50218", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50218" }, { "cve": "CVE-2022-50219", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50219" }, { "cve": "CVE-2022-50220", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50220" }, { "cve": "CVE-2022-50221", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50221" }, { "cve": "CVE-2022-50222", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50222" }, { "cve": "CVE-2022-50223", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50223" }, { "cve": "CVE-2022-50224", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50224" }, { "cve": "CVE-2022-50225", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50225" }, { "cve": "CVE-2022-50226", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50226" }, { "cve": "CVE-2022-50227", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50227" }, { "cve": "CVE-2022-50228", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50228" }, { "cve": "CVE-2022-50229", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50229" }, { "cve": "CVE-2022-50230", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50230" }, { "cve": "CVE-2022-50231", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50231" }, { "cve": "CVE-2022-50232", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2022-50232" }, { "cve": "CVE-2025-38005", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38005" }, { "cve": "CVE-2025-38006", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38006" }, { "cve": "CVE-2025-38007", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38007" }, { "cve": "CVE-2025-38008", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38008" }, { "cve": "CVE-2025-38009", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38009" }, { "cve": "CVE-2025-38010", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38010" }, { "cve": "CVE-2025-38011", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38011" }, { "cve": "CVE-2025-38012", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38012" }, { "cve": "CVE-2025-38013", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38013" }, { "cve": "CVE-2025-38014", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38014" }, { "cve": "CVE-2025-38015", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38015" }, { "cve": "CVE-2025-38016", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38016" }, { "cve": "CVE-2025-38017", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38017" }, { "cve": "CVE-2025-38018", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38018" }, { "cve": "CVE-2025-38019", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38019" }, { "cve": "CVE-2025-38020", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38020" }, { "cve": "CVE-2025-38021", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38021" }, { "cve": "CVE-2025-38022", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38022" }, { "cve": "CVE-2025-38023", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38023" }, { "cve": "CVE-2025-38024", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38024" }, { "cve": "CVE-2025-38025", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38025" }, { "cve": "CVE-2025-38026", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38026" }, { "cve": "CVE-2025-38027", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38027" }, { "cve": "CVE-2025-38028", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38028" }, { "cve": "CVE-2025-38029", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38029" }, { "cve": "CVE-2025-38030", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38030" }, { "cve": "CVE-2025-38031", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38031" }, { "cve": "CVE-2025-38032", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38032" }, { "cve": "CVE-2025-38033", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38033" }, { "cve": "CVE-2025-38034", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38034" }, { "cve": "CVE-2025-38035", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38035" }, { "cve": "CVE-2025-38036", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38036" }, { "cve": "CVE-2025-38037", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38037" }, { "cve": "CVE-2025-38038", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38038" }, { "cve": "CVE-2025-38039", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38039" }, { "cve": "CVE-2025-38040", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38040" }, { "cve": "CVE-2025-38041", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38041" }, { "cve": "CVE-2025-38042", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38042" }, { "cve": "CVE-2025-38043", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38043" }, { "cve": "CVE-2025-38044", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38044" }, { "cve": "CVE-2025-38045", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38045" }, { "cve": "CVE-2025-38046", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38046" }, { "cve": "CVE-2025-38047", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38047" }, { "cve": "CVE-2025-38048", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38048" }, { "cve": "CVE-2025-38050", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38050" }, { "cve": "CVE-2025-38051", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38051" }, { "cve": "CVE-2025-38052", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38052" }, { "cve": "CVE-2025-38053", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38053" }, { "cve": "CVE-2025-38054", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38054" }, { "cve": "CVE-2025-38055", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38055" }, { "cve": "CVE-2025-38056", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38056" }, { "cve": "CVE-2025-38057", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38057" }, { "cve": "CVE-2025-38058", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38058" }, { "cve": "CVE-2025-38059", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38059" }, { "cve": "CVE-2025-38060", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38060" }, { "cve": "CVE-2025-38061", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38061" }, { "cve": "CVE-2025-38062", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38062" }, { "cve": "CVE-2025-38063", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38063" }, { "cve": "CVE-2025-38064", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38064" }, { "cve": "CVE-2025-38065", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38065" }, { "cve": "CVE-2025-38066", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38066" }, { "cve": "CVE-2025-38067", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38067" }, { "cve": "CVE-2025-38068", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38068" }, { "cve": "CVE-2025-38069", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38069" }, { "cve": "CVE-2025-38070", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38070" }, { "cve": "CVE-2025-38071", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38071" }, { "cve": "CVE-2025-38072", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38072" }, { "cve": "CVE-2025-38073", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38073" }, { "cve": "CVE-2025-38074", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38074" }, { "cve": "CVE-2025-38075", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38075" }, { "cve": "CVE-2025-38076", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38076" }, { "cve": "CVE-2025-38077", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38077" }, { "cve": "CVE-2025-38078", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38078" }, { "cve": "CVE-2025-38079", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38079" }, { "cve": "CVE-2025-38080", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38080" }, { "cve": "CVE-2025-38081", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38081" }, { "cve": "CVE-2025-38082", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T029677" ] }, "release_date": "2025-06-17T22:00:00.000+00:00", "title": "CVE-2025-38082" } ] }
fkie_cve-2025-38016
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/578e1b96fad7402ff7e9c7648c8f1ad0225147c8 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/e4b4fe25a4101d1ddb5884f40e149a3618983b66 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/f8544be7e8e55b0ef23e1ab90e23e8d4d4aad3d3 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nHID: bpf: abort dispatch if device destroyed\n\nThe current HID bpf implementation assumes no output report/request will\ngo through it after hid_bpf_destroy_device() has been called. This leads\nto a bug that unplugging certain types of HID devices causes a cleaned-\nup SRCU to be accessed. The bug was previously a hidden failure until a\nrecent x86 percpu change [1] made it access not-present pages.\n\nThe bug will be triggered if the conditions below are met:\n\nA) a device under the driver has some LEDs on\nB) hid_ll_driver-\u003erequest() is uninplemented (e.g., logitech-djreceiver)\n\nIf condition A is met, hidinput_led_worker() is always scheduled *after*\nhid_bpf_destroy_device().\n\nhid_destroy_device\n` hid_bpf_destroy_device\n ` cleanup_srcu_struct(\u0026hdev-\u003ebpf.srcu)\n` hid_remove_device\n ` ...\n ` led_classdev_unregister\n ` led_trigger_set(led_cdev, NULL)\n ` led_set_brightness(led_cdev, LED_OFF)\n ` ...\n ` input_inject_event\n ` input_event_dispose\n ` hidinput_input_event\n ` schedule_work(\u0026hid-\u003eled_work) [hidinput_led_worker]\n\nThis is fine when condition B is not met, where hidinput_led_worker()\ncalls hid_ll_driver-\u003erequest(). This is the case for most HID drivers,\nwhich implement it or use the generic one from usbhid. The driver itself\nor an underlying driver will then abort processing the request.\n\nOtherwise, hidinput_led_worker() tries hid_hw_output_report() and leads\nto the bug.\n\nhidinput_led_worker\n` hid_hw_output_report\n ` dispatch_hid_bpf_output_report\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\n\nThe bug has existed since the introduction [2] of\ndispatch_hid_bpf_output_report(). However, the same bug also exists in\ndispatch_hid_bpf_raw_requests(), and I\u0027ve reproduced (no visible effect\nbecause of the lack of [1], but confirmed bpf.destroyed == 1) the bug\nagainst the commit (i.e., the Fixes:) introducing the function. This is\nbecause hidinput_led_worker() falls back to hid_hw_raw_request() when\nhid_ll_driver-\u003eoutput_report() is uninplemented (e.g., logitech-\ndjreceiver).\n\nhidinput_led_worker\n` hid_hw_output_report: -ENOSYS\n` hid_hw_raw_request\n ` dispatch_hid_bpf_raw_requests\n ` srcu_read_lock(\u0026hdev-\u003ebpf.srcu)\n ` srcu_read_unlock(\u0026hdev-\u003ebpf.srcu, idx)\n\nFix the issue by returning early in the two mentioned functions if\nhid_bpf has been marked as destroyed. Though\ndispatch_hid_bpf_device_event() handles input events, and there is no\nevidence that it may be called after the destruction, the same check, as\na safety net, is also added to it to maintain the consistency among all\ndispatch functions.\n\nThe impact of the bug on other architectures is unclear. Even if it acts\nas a hidden failure, this is still dangerous because it corrupts\nwhatever is on the address calculated by SRCU. Thus, CC\u0027ing the stable\nlist.\n\n[1]: commit 9d7de2aa8b41 (\"x86/percpu/64: Use relative percpu offsets\")\n[2]: commit 9286675a2aed (\"HID: bpf: add HID-BPF hooks for\nhid_hw_output_report\")" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: HID: bpf: abortar env\u00edo si dispositivo destruido La implementaci\u00f3n actual de HID bpf asume que no pasar\u00e1 por ella ning\u00fan informe/solicitud de salida despu\u00e9s de que se haya llamado a hid_bpf_destroy_device(). Esto lleva a un error que al desconectar ciertos tipos de dispositivos HID hace que se acceda a una SRCU limpiada. El error era anteriormente un fallo oculto hasta que un cambio reciente de x86 por CPU [1] hizo que accediera a p\u00e1ginas no presentes. El error se activar\u00e1 si se cumplen las siguientes condiciones: A) un dispositivo bajo el controlador tiene algunos LED encendidos B) hid_ll_driver-\u0026gt;request() no est\u00e1 implementado (por ejemplo, logitech-djreceiver) Si se cumple la condici\u00f3n A, hidinput_led_worker() siempre se programa *despu\u00e9s* de hid_bpf_destroy_device(). hid_destroy_device ` hid_bpf_destroy_device ` cleanup_srcu_struct(\u0026amp;hdev-\u0026gt;bpf.srcu) ` hid_remove_device ` ... ` led_classdev_unregister ` led_trigger_set(led_cdev, NULL) ` led_set_brightness(led_cdev, LED_OFF) ` ... ` input_inject_event ` input_event_dispose ` hidinput_input_event ` schedule_work(\u0026amp;hid-\u0026gt;led_work) [hidinput_led_worker] Esto funciona correctamente cuando no se cumple la condici\u00f3n B, en cuyo caso hidinput_led_worker() invoca hid_ll_driver-\u0026gt;request(). Este es el caso de la mayor\u00eda de los controladores HID, que lo implementan o utilizan el gen\u00e9rico de usbhid. El propio controlador o uno subyacente abortar\u00e1 el procesamiento de la solicitud. De lo contrario, hidinput_led_worker() intenta hid_hw_output_report() y genera el error. hidinput_led_worker ` hid_hw_output_report ` dispatch_hid_bpf_output_report ` srcu_read_lock(\u0026amp;hdev-\u0026gt;bpf.srcu) ` srcu_read_unlock(\u0026amp;hdev-\u0026gt;bpf.srcu, idx) El error existe desde la introducci\u00f3n [2] de dispatch_hid_bpf_output_report(). Sin embargo, el mismo error tambi\u00e9n existe en dispatch_hid_bpf_raw_requests(), y he reproducido (sin efecto visible debido a la falta de [1], pero confirmado bpf.destroyed == 1) el error contra el commit (es decir, las correcciones:) que introduce la funci\u00f3n. Esto se debe a que hidinput_led_worker() recurre a hid_hw_raw_request() cuando hid_ll_driver-\u0026gt;output_report() no est\u00e1 implementado (p. ej., logitech- djreceiver). hidinput_led_worker ` hid_hw_output_report: -ENOSYS ` hid_hw_raw_request ` dispatch_hid_bpf_raw_requests ` srcu_read_lock(\u0026amp;hdev-\u0026gt;bpf.srcu) ` srcu_read_unlock(\u0026amp;hdev-\u0026gt;bpf.srcu, idx) Corrija el problema retornando antes en las dos funciones mencionadas si hid_bpf se marc\u00f3 como destruido. Aunque dispatch_hid_bpf_device_event() maneja eventos de entrada y no hay evidencia de que pueda llamarse despu\u00e9s de la destrucci\u00f3n, tambi\u00e9n se le agrega la misma verificaci\u00f3n, como red de seguridad, para mantener la consistencia entre todas las funciones de despacho. El impacto del error en otras arquitecturas no est\u00e1 claro. Incluso si se trata de un fallo oculto, sigue siendo peligroso, ya que corrompe la direcci\u00f3n calculada por SRCU. Por lo tanto, se copia la lista estable. [1]: commit 9d7de2aa8b41 (\"x86/percpu/64: Usar desplazamientos relativos por CPU\") [2]: commit 9286675a2aed (\"HID: bpf: a\u00f1adir enlaces HID-BPF para hid_hw_output_report\")" } ], "id": "CVE-2025-38016", "lastModified": "2025-06-18T13:46:52.973", "metrics": {}, "published": "2025-06-18T10:15:33.187", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/578e1b96fad7402ff7e9c7648c8f1ad0225147c8" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/e4b4fe25a4101d1ddb5884f40e149a3618983b66" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/f8544be7e8e55b0ef23e1ab90e23e8d4d4aad3d3" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.