Oracle Linux 9 : Unbreakable Enterprise kernel (ELSA-2025-20480)

medium Nessus Plugin ID 242347

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

The remote Oracle Linux 9 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2025-20480 advisory.

- sunrpc: handle SVC_GARBAGE during svc auth processing as auth error (Jeff Layton) [Orabug: 38178286] {CVE-2025-38089}
- Add Zen34 clients (Borislav Petkov (AMD)) [Orabug: 38023239] {CVE-2024-36350} {CVE-2024-36357}
- x86/process: Move the buffer clearing before MONITOR (Kim Phillips) [Orabug: 38023239] {CVE-2024-36350} {CVE-2024-36357}
- Add normal counters (Borislav Petkov (AMD)) [Orabug: 38023239] {CVE-2024-36350} {CVE-2024-36357}
- KVM: SVM: Advertize TSA CPUID bits to guests (Borislav Petkov (AMD)) [Orabug: 38023239] {CVE-2024-36350} {CVE-2024-36357}
- x86/bugs: Add a Transient Scheduler Attacks mitigation (Borislav Petkov (AMD)) [Orabug: 38023239] {CVE-2024-36350} {CVE-2024-36357}
- x86/bugs: Rename MDS machinery to something more generic (Borislav Petkov (AMD)) [Orabug: 38023239] {CVE-2024-36350} {CVE-2024-36357}
- block: fix adding folio to bio (Ming Lei) [Orabug: 37844657] {CVE-2025-22122}
- f2fs: fix to avoid accessing uninitialized curseg (Chao Yu) [Orabug: 37844644] {CVE-2025-22123}
- gpio: virtuser: fix potential out-of-bound write (Markus Burri) [Orabug: 38095181] {CVE-2025-38082}
- net_sched: hfsc: Address reentrant enqueue adding class to eltree twice (Pedro Tammela) [Orabug:
38049363] {CVE-2025-38001}
- smb: client: Fix use-after-free in cifs_fill_dirent (Zhaolong Wang) [Orabug: 38094970] {CVE-2025-38051}
- platform/x86: dell-wmi-sysman: Avoid buffer overflow in current_password_store() (Vladimir Moskovkin) [Orabug: 38095141] {CVE-2025-38077}
- ALSA: pcm: Fix race of buffer access at PCM OSS layer (Takashi Iwai) [Orabug: 38095145] {CVE-2025-38078}
- can: bcm: add missing rcu read protection for procfs content (Oliver Hartkopp) [Orabug: 38049369] {CVE-2025-38003}
- can: bcm: add locking for bcm_op runtime updates (Oliver Hartkopp) [Orabug: 38049374] {CVE-2025-38004}
- padata: do not leak refcount in reorder_work (Dominik Grzegorzek) [Orabug: 38094842] {CVE-2025-38031}
- crypto: algif_hash - fix double free in hash_accept (Ivan Pravdin) [Orabug: 38095153] {CVE-2025-38079}
- net/tipc: fix slab-use-after-free Read in tipc_aead_encrypt_done (Wang Liang) [Orabug: 38094978] {CVE-2025-38052}
- sch_hfsc: Fix qlen accounting bug when using peek in hfsc_enqueue() (Cong Wang) [Orabug: 38049357] {CVE-2025-38000}
- idpf: fix null-ptr-deref in idpf_features_check (Pavan Kumar Linga) [Orabug: 38094982] {CVE-2025-38053}
- ptp: ocp: Limit signal/freq counts in summary output functions (Sagi Maimon) [Orabug: 38094984] {CVE-2025-38054}
- perf/x86/intel: Fix segfault with PEBS-via-PT with sample_freq (Adrian Hunter) [Orabug: 38094988] {CVE-2025-38055}
- ASoC: SOF: Intel: hda: Fix UAF when reloading module (Tavian Barnes) [Orabug: 38094991] {CVE-2025-38056}
- espintcp: fix skb leaks (Sabrina Dubroca) [Orabug: 38094993] {CVE-2025-38057}
- __legitimize_mnt(): check for MNT_SYNC_UMOUNT should be under mount_lock (Al Viro) [Orabug: 38095000] {CVE-2025-38058}
- x86/Kconfig: make CFI_AUTO_DEFAULT depend on !RUST or Rust >= 1.88 (Pawel Anikiel) [Orabug: 38094847] {CVE-2025-38033}
- btrfs: avoid NULL pointer dereference if no valid csum tree (Qu Wenruo) [Orabug: 38095010] {CVE-2025-38059}
- btrfs: correct the order of prelim_ref arguments in btrfs__prelim_ref (Goldwyn Rodrigues) [Orabug:
38094856] {CVE-2025-38034}
- nvmet-tcp: don't restore null sk_state_change (Alistair Francis) [Orabug: 38094863] {CVE-2025-38035}
- vxlan: Annotate FDB data races (Ido Schimmel) [Orabug: 38094879] {CVE-2025-38037}
- cpufreq: amd-pstate: Remove unnecessary driver_lock in set_boost (Dhananjay Ugwekar) [Orabug: 38094888] {CVE-2025-38038}
- drm/amd/display: Increase block_sequence array size (Joshua Aberback) [Orabug: 38095164] {CVE-2025-38080}
- bpf: copy_verifier_state() should copy 'loop_entry' field (Eduard Zingerman) [Orabug: 38095018] {CVE-2025-38060}
- serial: mctrl_gpio: split disable_ms into sync and no_sync APIs (Alexis Lothore) [Orabug: 38094901] {CVE-2025-38040}
- net: pktgen: fix access outside of user given buffer in pktgen_thread_write() (Peter Seiderer) [Orabug:
38095024] {CVE-2025-38061}
- genirq/msi: Store the IOMMU IOVA directly in msi_desc instead of iommu_cookie (Jason Gunthorpe) [Orabug:
38095031] {CVE-2025-38062}
- dm: fix unconditional IO throttle caused by REQ_PREFLUSH (Jinliang Zheng) [Orabug: 38095038] {CVE-2025-38063}
- firmware: arm_ffa: Set dma_mask for ffa devices (Viresh Kumar) [Orabug: 38094925] {CVE-2025-38043}
- media: cx231xx: set device_caps for 417 (Hans Verkuil) [Orabug: 38094934] {CVE-2025-38044}
- orangefs: Do not truncate file size (Matthew Wilcox) [Orabug: 38095056] {CVE-2025-38065}
- dm cache: prevent BUG_ON by blocking retries on failed device resumes (Ming-Hung Tsai) [Orabug:
38095063] {CVE-2025-38066}
- crypto: lzo - Fix compression buffer overrun (Herbert Xu) [Orabug: 38095079] {CVE-2025-38068}
- PCI: endpoint: pci-epf-test: Fix double free that causes kernel to oops (Christian Bruel) [Orabug:
38095087] {CVE-2025-38069}
- wifi: iwlwifi: fix debug actions order (Johannes Berg) [Orabug: 38094942] {CVE-2025-38045}
- x86/mm: Check return value from memblock_phys_alloc_range() (Philip Redkin) [Orabug: 38095101] {CVE-2025-38071}
- libnvdimm/labels: Fix divide error in nd_label_data_init() (Robert Richter) [Orabug: 38095109] {CVE-2025-38072}
- spi-rockchip: Fix register out of bounds access (Luis de Arquer) [Orabug: 38095173] {CVE-2025-38081}
- x86/fred: Fix system hang during S4 resume with FRED enabled (Xin Li) [Orabug: 38094951] {CVE-2025-38047}
- block: fix race between set_blocksize and read paths (Darrick J. Wong) [Orabug: 38095117] {CVE-2025-38073}
- virtio_ring: Fix data race by tagging event_triggered as racy for KCSAN (Zhongqiu Han) [Orabug:
38094958] {CVE-2025-38048}
- scsi: target: iscsi: Fix timeout on deleted connection (Dmitry Bogdanov) [Orabug: 38095134] {CVE-2025-38075}
- usb: typec: ucsi: displayport: Fix deadlock (Andrei Kuchynski) [Orabug: 37977018] {CVE-2025-37967}
- Bluetooth: btnxpuart: Fix kernel panic during FW release (Neeraj Sanjay Kale) [Orabug: 37844459] {CVE-2025-22102}
- iio: light: opt3001: fix deadlock due to concurrent flag access (Luca Ceresoli) [Orabug: 37977026] {CVE-2025-37968}
- mm/page_alloc: fix race condition in unaccepted memory handling (Kirill A. Shutemov) [Orabug: 38094767] {CVE-2025-38008}
- dmaengine: idxd: Refactor remove call with idxd_cleanup() helper (Shuai Xue) [Orabug: 38094790] {CVE-2025-38014}
- dmaengine: idxd: fix memory leak in error handling path of idxd_alloc (Shuai Xue) [Orabug: 38094793] {CVE-2025-38015}
- dmaengine: ti: k3-udma: Add missing locking (Ronald Wahl) [Orabug: 38094756] {CVE-2025-38005}
- wifi: mt76: disable napi on driver removal (Fedor Pchelkin) [Orabug: 38094770] {CVE-2025-38009}
- phy: tegra: xusb: Use a bitmask for UTMI pad power state tracking (Wayne Chang) [Orabug: 38094777] {CVE-2025-38010}
- drm/amdgpu: csa unmap use uninterruptible lock (Philip Yang) [Orabug: 38094779] {CVE-2025-38011}
- HID: bpf: abort dispatch if device destroyed (Rongrong) [Orabug: 38094796] {CVE-2025-38016}
- sched_ext: bpf_iter_scx_dsq_new() should always initialize iterator (Tejun Heo) [Orabug: 38094786] {CVE-2025-38012}
- net/tls: fix kernel panic when alloc_page failed (Pengtao He) [Orabug: 38094802] {CVE-2025-38018}
- mlxsw: spectrum_router: Fix use-after-free when deleting GRE net devices (Ido Schimmel) [Orabug:
38094804] {CVE-2025-38019}
- wifi: mac80211: Set n_channels after allocating struct cfg80211_scan_request (Kees Cook) [Orabug:
38094788] {CVE-2025-38013}
- regulator: max20086: fix invalid memory access (Cosmin Tanislav) [Orabug: 38094833] {CVE-2025-38027}
- net/mlx5e: Disable MACsec offload for uplink representor profile (Carolina Jubran) [Orabug: 38094808] {CVE-2025-38020}
- net_sched: Flush gso_skb list too during ->change() (Cong Wang) [Orabug: 37998128] {CVE-2025-37992}
- RDMA/core: Fix 'KASAN: slab-use-after-free Read in ib_register_device' problem (Zhu Yanjun) [Orabug:
38094813] {CVE-2025-38022}
- nfs: handle failure of nfs_get_lock_context in unlock path (Li Lingfeng) [Orabug: 38094818] {CVE-2025-38023}
- HID: uclogic: Add NULL check in uclogic_input_configured() (Henry Martin) [Orabug: 38094764] {CVE-2025-38007}
- RDMA/rxe: Fix slab-use-after-free Read in rxe_queue_cleanup bug (Zhu Yanjun) [Orabug: 38094827] {CVE-2025-38024}
- arm64: bpf: Only mitigate cBPF programs loaded by unprivileged users (James Morse) [Orabug: 37977004] {CVE-2025-37963}
- arm64: bpf: Add BHB mitigation to the epilogue for cBPF programs (James Morse) [Orabug: 37976926] {CVE-2025-37948}
- usb: typec: ucsi: displayport: Fix NULL pointer access (Andrei Kuchynski) [Orabug: 38015126] {CVE-2025-37994}
- module: ensure that kobject_put() is safe for module type kobjects (Dmitry Antipov) [Orabug: 38015131] {CVE-2025-37995}
- memblock: Accept allocated memory before use in memblock_double_array() (Tom Lendacky) [Orabug:
37976994] {CVE-2025-37960}
- xenbus: Use kref to track req lifetime (Jason Andryuk) [Orabug: 37976934] {CVE-2025-37949}
- smb: client: Avoid race in open_cached_dir with lease breaks (Paul Aurich) [Orabug: 37976959] {CVE-2025-37954}
- drm/amd/display: Fix invalid context error in dml helper (Roman Li) [Orabug: 37977185] {CVE-2025-37965}
- drm/v3d: Add job to pending list if the reset was skipped (Maira Canal) [Orabug: 37976942] {CVE-2025-37951}
- iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_tagged_fifo (Silvano Seva) [Orabug:
37977031] {CVE-2025-37969}
- iio: imu: st_lsm6dsx: fix possible lockup in st_lsm6dsx_read_fifo (Silvano Seva) [Orabug: 37977037] {CVE-2025-37970}
- KVM: SVM: Forcibly leave SMM mode on SHUTDOWN interception (Mikhail Lobanov) [Orabug: 37976977] {CVE-2025-37957}
- mm/huge_memory: fix dereferencing invalid pmd migration entry (Gavin Guo) [Orabug: 37976982] {CVE-2025-37958}
- x86/mm: Eliminate window where TLB flushes may be inadvertently skipped (Dave Hansen) [Orabug: 37977013] {CVE-2025-37964}
- staging: bcm2835-camera: Initialise dev in v4l2_dev (Dave Stevenson) [Orabug: 37977042] {CVE-2025-37971}
- Input: mtk-pmic-keys - fix possible null pointer dereference (Gary Bisson) [Orabug: 37977044] {CVE-2025-37972}
- bpf: Scrub packet on bpf_redirect_peer (Paul Chaignon) [Orabug: 37976990] {CVE-2025-37959}
- netfilter: ipset: fix region locking in hash types (Jozsef Kadlecsik) [Orabug: 38015141] {CVE-2025-37997}
- ipvs: fix uninit-value for saddr in do_output_route4 (Julian Anastasov) [Orabug: 37976996] {CVE-2025-37961}
- can: m_can: m_can_class_allocate_dev(): initialize spin lock on device probe (Antonios Salios) [Orabug:
38015123] {CVE-2025-37993}
- virtio-net: free xsk_buffs on error in virtnet_xsk_pool_enable() (Jakub Kicinski) [Orabug: 37976969] {CVE-2025-37955}
- sch_htb: make htb_deactivate() idempotent (Cong Wang) [Orabug: 37977176] {CVE-2025-37953}
- ksmbd: fix memory leak in parse_lease_state() (Zhaolong Wang) [Orabug: 37977180] {CVE-2025-37962}
- openvswitch: Fix unsafe attribute parsing in output_userspace() (Eelco Chaudron) [Orabug: 38015148] {CVE-2025-37998}
- ksmbd: Fix UAF in __close_file_table_ids (Sean Heelan) [Orabug: 37976951] {CVE-2025-37952}
- ksmbd: prevent out-of-bounds stream writes by validating *pos (Norbert Szetei) [Orabug: 37976923] {CVE-2025-37947}
- ksmbd: prevent rename with empty string (Namjae Jeon) [Orabug: 37976972] {CVE-2025-37956}
- s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs (Niklas Schnelle) [Orabug:
37976920] {CVE-2025-37946}
- wifi: cfg80211: fix out-of-bounds access during multi-link element defragmentation (Veerendranath Jakkam) [Orabug: 37977046] {CVE-2025-37973}
- s390/pci: Fix missing check for zpci_create_device() error return (Niklas Schnelle) [Orabug: 37977050] {CVE-2025-37974}
- fs/erofs/fileio: call erofs_onlinefolio_split() after bio_add_folio() (Max Kellermann) [Orabug:
38015155] {CVE-2025-37999}
- mlxbf-bootctl: use sysfs_emit_at() in secure_boot_fuse_state_show() (David Thompson) [Orabug:
37964051,38037120] {CVE-2025-37866}

Tenable has extracted the preceding description block directly from the Oracle Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2025-20480.html

Plugin Details

Severity: Medium

ID: 242347

File Name: oraclelinux_ELSA-2025-20480.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/18/2025

Updated: 7/18/2025

Supported Sensors: Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-11815

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2024-58087

CVSS v4

Risk Factor: Medium

Base Score: 5.7

Threat Score: 5.7

Threat Vector: CVSS:4.0/E:A

Vector: CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2024-28956

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:kernel-uek, p-cpe:/a:oracle:linux:kernel-uek-debug, p-cpe:/a:oracle:linux:kernel-uek-debug-devel, p-cpe:/a:oracle:linux:kernel-uek-devel, p-cpe:/a:oracle:linux:kernel-uek-doc, p-cpe:/a:oracle:linux:kernel-uek-tools, cpe:/o:oracle:linux:9, p-cpe:/a:oracle:linux:kernel-uek-core, p-cpe:/a:oracle:linux:kernel-uek-debug-core, p-cpe:/a:oracle:linux:kernel-uek-debug-modules, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-extra, p-cpe:/a:oracle:linux:kernel-uek-modules, p-cpe:/a:oracle:linux:kernel-uek-modules-extra, p-cpe:/a:oracle:linux:kernel-uek64k, p-cpe:/a:oracle:linux:kernel-uek64k-core, p-cpe:/a:oracle:linux:kernel-uek64k-modules, p-cpe:/a:oracle:linux:kernel-uek64k-modules-extra, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-core, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-deprecated, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-desktop, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-extra-netfilter, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-usb, p-cpe:/a:oracle:linux:kernel-uek-debug-modules-wireless, p-cpe:/a:oracle:linux:kernel-uek-modules-core, p-cpe:/a:oracle:linux:kernel-uek-modules-deprecated, p-cpe:/a:oracle:linux:kernel-uek-modules-desktop, p-cpe:/a:oracle:linux:kernel-uek-modules-extra-netfilter, p-cpe:/a:oracle:linux:kernel-uek-modules-usb, p-cpe:/a:oracle:linux:kernel-uek-modules-wireless, p-cpe:/a:oracle:linux:kernel-uek64k-modules-core, p-cpe:/a:oracle:linux:kernel-uek64k-modules-deprecated, p-cpe:/a:oracle:linux:kernel-uek64k-modules-desktop, p-cpe:/a:oracle:linux:kernel-uek64k-modules-extra-netfilter, p-cpe:/a:oracle:linux:kernel-uek64k-modules-usb, p-cpe:/a:oracle:linux:kernel-uek64k-modules-wireless, p-cpe:/a:oracle:linux:kernel-uek64k-devel

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/17/2025

Vulnerability Publication Date: 7/26/2012

CISA Known Exploited Vulnerability Due Dates: 2/26/2025, 4/30/2025

Reference Information

CVE: CVE-2012-3430, CVE-2015-6937, CVE-2016-5244, CVE-2018-12928, CVE-2018-5332, CVE-2018-5333, CVE-2018-7492, CVE-2019-11815, CVE-2021-3695, CVE-2021-3696, CVE-2021-3697, CVE-2021-45095, CVE-2022-21385, CVE-2022-28733, CVE-2022-28734, CVE-2022-28735, CVE-2022-28736, CVE-2023-22024, CVE-2023-3159, CVE-2024-28956, CVE-2024-36350, CVE-2024-36357, CVE-2024-39282, CVE-2024-41090, CVE-2024-41091, CVE-2024-41149, CVE-2024-41932, CVE-2024-41935, CVE-2024-43098, CVE-2024-45828, CVE-2024-46896, CVE-2024-47141, CVE-2024-47143, CVE-2024-47408, CVE-2024-47794, CVE-2024-47809, CVE-2024-48873, CVE-2024-48875, CVE-2024-48876, CVE-2024-48881, CVE-2024-49568, CVE-2024-49569, CVE-2024-49570, CVE-2024-49571, CVE-2024-49573, CVE-2024-50051, CVE-2024-51729, CVE-2024-52319, CVE-2024-52332, CVE-2024-52559, CVE-2024-53103, CVE-2024-53104, CVE-2024-53141, CVE-2024-53142, CVE-2024-53143, CVE-2024-53145, CVE-2024-53146, CVE-2024-53147, CVE-2024-53148, CVE-2024-53149, CVE-2024-53150, CVE-2024-53151, CVE-2024-53152, CVE-2024-53153, CVE-2024-53154, CVE-2024-53155, CVE-2024-53156, CVE-2024-53157, CVE-2024-53158, CVE-2024-53160, CVE-2024-53161, CVE-2024-53162, CVE-2024-53163, CVE-2024-53164, CVE-2024-53165, CVE-2024-53166, CVE-2024-53167, CVE-2024-53168, CVE-2024-53169, CVE-2024-53170, CVE-2024-53171, CVE-2024-53172, CVE-2024-53173, CVE-2024-53174, CVE-2024-53175, CVE-2024-53176, CVE-2024-53177, CVE-2024-53178, CVE-2024-53179, CVE-2024-53180, CVE-2024-53181, CVE-2024-53182, CVE-2024-53183, CVE-2024-53184, CVE-2024-53185, CVE-2024-53186, CVE-2024-53187, CVE-2024-53188, CVE-2024-53189, CVE-2024-53190, CVE-2024-53191, CVE-2024-53192, CVE-2024-53193, CVE-2024-53194, CVE-2024-53195, CVE-2024-53197, CVE-2024-53198, CVE-2024-53199, CVE-2024-53200, CVE-2024-53201, CVE-2024-53202, CVE-2024-53203, CVE-2024-53204, CVE-2024-53205, CVE-2024-53206, CVE-2024-53207, CVE-2024-53208, CVE-2024-53209, CVE-2024-53210, CVE-2024-53211, CVE-2024-53212, CVE-2024-53213, CVE-2024-53214, CVE-2024-53215, CVE-2024-53216, CVE-2024-53217, CVE-2024-53218, CVE-2024-53219, CVE-2024-53220, CVE-2024-53221, CVE-2024-53222, CVE-2024-53223, CVE-2024-53224, CVE-2024-53225, CVE-2024-53226, CVE-2024-53227, CVE-2024-53228, CVE-2024-53229, CVE-2024-53230, CVE-2024-53231, CVE-2024-53232, CVE-2024-53233, CVE-2024-53234, CVE-2024-53235, CVE-2024-53236, CVE-2024-53237, CVE-2024-53238, CVE-2024-53239, CVE-2024-53240, CVE-2024-53241, CVE-2024-53680, CVE-2024-53681, CVE-2024-53682, CVE-2024-53685, CVE-2024-53687, CVE-2024-53690, CVE-2024-54031, CVE-2024-54191, CVE-2024-54193, CVE-2024-54455, CVE-2024-54456, CVE-2024-54458, CVE-2024-54460, CVE-2024-54683, CVE-2024-55639, CVE-2024-55641, CVE-2024-55642, CVE-2024-55881, CVE-2024-55916, CVE-2024-56368, CVE-2024-56369, CVE-2024-56372, CVE-2024-56531, CVE-2024-56532, CVE-2024-56533, CVE-2024-56534, CVE-2024-56535, CVE-2024-56536, CVE-2024-56537, CVE-2024-56538, CVE-2024-56539, CVE-2024-56540, CVE-2024-56541, CVE-2024-56542, CVE-2024-56543, CVE-2024-56544, CVE-2024-56545, CVE-2024-56546, CVE-2024-56547, CVE-2024-56549, CVE-2024-56550, CVE-2024-56551, CVE-2024-56552, CVE-2024-56553, CVE-2024-56554, CVE-2024-56555, CVE-2024-56556, CVE-2024-56557, CVE-2024-56558, CVE-2024-56559, CVE-2024-56560, CVE-2024-56561, CVE-2024-56562, CVE-2024-56563, CVE-2024-56564, CVE-2024-56565, CVE-2024-56566, CVE-2024-56567, CVE-2024-56568, CVE-2024-56569, CVE-2024-56570, CVE-2024-56572, CVE-2024-56573, CVE-2024-56574, CVE-2024-56575, CVE-2024-56576, CVE-2024-56577, CVE-2024-56578, CVE-2024-56579, CVE-2024-56580, CVE-2024-56581, CVE-2024-56582, CVE-2024-56583, CVE-2024-56584, CVE-2024-56585, CVE-2024-56586, CVE-2024-56587, CVE-2024-56588, CVE-2024-56589, CVE-2024-56590, CVE-2024-56591, CVE-2024-56592, CVE-2024-56593, CVE-2024-56594, CVE-2024-56595, CVE-2024-56596, CVE-2024-56597, CVE-2024-56598, CVE-2024-56599, CVE-2024-56600, CVE-2024-56601, CVE-2024-56602, CVE-2024-56603, CVE-2024-56604, CVE-2024-56605, CVE-2024-56606, CVE-2024-56607, CVE-2024-56608, CVE-2024-56609, CVE-2024-56610, CVE-2024-56611, CVE-2024-56612, CVE-2024-56613, CVE-2024-56614, CVE-2024-56615, CVE-2024-56616, CVE-2024-56617, CVE-2024-56618, CVE-2024-56619, CVE-2024-56620, CVE-2024-56621, CVE-2024-56622, CVE-2024-56623, CVE-2024-56624, CVE-2024-56625, CVE-2024-56626, CVE-2024-56627, CVE-2024-56628, CVE-2024-56629, CVE-2024-56630, CVE-2024-56631, CVE-2024-56632, CVE-2024-56633, CVE-2024-56634, CVE-2024-56635, CVE-2024-56636, CVE-2024-56637, CVE-2024-56638, CVE-2024-56639, CVE-2024-56640, CVE-2024-56641, CVE-2024-56642, CVE-2024-56643, CVE-2024-56644, CVE-2024-56645, CVE-2024-56646, CVE-2024-56647, CVE-2024-56648, CVE-2024-56649, CVE-2024-56650, CVE-2024-56651, CVE-2024-56652, CVE-2024-56653, CVE-2024-56654, CVE-2024-56655, CVE-2024-56656, CVE-2024-56657, CVE-2024-56658, CVE-2024-56659, CVE-2024-56660, CVE-2024-56661, CVE-2024-56662, CVE-2024-56663, CVE-2024-56664, CVE-2024-56665, CVE-2024-56666, CVE-2024-56667, CVE-2024-56668, CVE-2024-56669, CVE-2024-56670, CVE-2024-56671, CVE-2024-56672, CVE-2024-56673, CVE-2024-56674, CVE-2024-56675, CVE-2024-56676, CVE-2024-56677, CVE-2024-56678, CVE-2024-56679, CVE-2024-56680, CVE-2024-56681, CVE-2024-56682, CVE-2024-56683, CVE-2024-56684, CVE-2024-56685, CVE-2024-56687, CVE-2024-56688, CVE-2024-56690, CVE-2024-56691, CVE-2024-56692, CVE-2024-56693, CVE-2024-56694, CVE-2024-56695, CVE-2024-56696, CVE-2024-56697, CVE-2024-56698, CVE-2024-56699, CVE-2024-56700, CVE-2024-56701, CVE-2024-56702, CVE-2024-56703, CVE-2024-56704, CVE-2024-56705, CVE-2024-56706, CVE-2024-56707, CVE-2024-56708, CVE-2024-56709, CVE-2024-56710, CVE-2024-56711, CVE-2024-56712, CVE-2024-56713, CVE-2024-56714, CVE-2024-56715, CVE-2024-56716, CVE-2024-56717, CVE-2024-56718, CVE-2024-56719, CVE-2024-56720, CVE-2024-56721, CVE-2024-56722, CVE-2024-56723, CVE-2024-56724, CVE-2024-56725, CVE-2024-56726, CVE-2024-56727, CVE-2024-56728, CVE-2024-56729, CVE-2024-56730, CVE-2024-56739, CVE-2024-56740, CVE-2024-56742, CVE-2024-56743, CVE-2024-56744, CVE-2024-56745, CVE-2024-56746, CVE-2024-56747, CVE-2024-56748, CVE-2024-56749, CVE-2024-56750, CVE-2024-56751, CVE-2024-56752, CVE-2024-56753, CVE-2024-56754, CVE-2024-56755, CVE-2024-56756, CVE-2024-56757, CVE-2024-56758, CVE-2024-56759, CVE-2024-56760, CVE-2024-56761, CVE-2024-56763, CVE-2024-56764, CVE-2024-56765, CVE-2024-56766, CVE-2024-56767, CVE-2024-56768, CVE-2024-56769, CVE-2024-56770, CVE-2024-56771, CVE-2024-56772, CVE-2024-56773, CVE-2024-56774, CVE-2024-56775, CVE-2024-56776, CVE-2024-56777, CVE-2024-56778, CVE-2024-56779, CVE-2024-56780, CVE-2024-56781, CVE-2024-56782, CVE-2024-56783, CVE-2024-56784, CVE-2024-56785, CVE-2024-56787, CVE-2024-56788, CVE-2024-57791, CVE-2024-57792, CVE-2024-57793, CVE-2024-57795, CVE-2024-57798, CVE-2024-57799, CVE-2024-57800, CVE-2024-57801, CVE-2024-57802, CVE-2024-57804, CVE-2024-57805, CVE-2024-57806, CVE-2024-57807, CVE-2024-57809, CVE-2024-57834, CVE-2024-57838, CVE-2024-57839, CVE-2024-57841, CVE-2024-57843, CVE-2024-57844, CVE-2024-57849, CVE-2024-57850, CVE-2024-57852, CVE-2024-57857, CVE-2024-57872, CVE-2024-57874, CVE-2024-57875, CVE-2024-57876, CVE-2024-57877, CVE-2024-57878, CVE-2024-57879, CVE-2024-57880, CVE-2024-57881, CVE-2024-57882, CVE-2024-57883, CVE-2024-57884, CVE-2024-57885, CVE-2024-57886, CVE-2024-57887, CVE-2024-57888, CVE-2024-57889, CVE-2024-57890, CVE-2024-57891, CVE-2024-57892, CVE-2024-57893, CVE-2024-57895, CVE-2024-57896, CVE-2024-57897, CVE-2024-57898, CVE-2024-57899, CVE-2024-57900, CVE-2024-57901, CVE-2024-57902, CVE-2024-57903, CVE-2024-57904, CVE-2024-57905, CVE-2024-57906, CVE-2024-57907, CVE-2024-57908, CVE-2024-57909, CVE-2024-57910, CVE-2024-57911, CVE-2024-57912, CVE-2024-57913, CVE-2024-57914, CVE-2024-57916, CVE-2024-57917, CVE-2024-57918, CVE-2024-57919, CVE-2024-57921, CVE-2024-57922, CVE-2024-57923, CVE-2024-57924, CVE-2024-57925, CVE-2024-57926, CVE-2024-57927, CVE-2024-57928, CVE-2024-57929, CVE-2024-57930, CVE-2024-57931, CVE-2024-57932, CVE-2024-57933, CVE-2024-57934, CVE-2024-57935, CVE-2024-57936, CVE-2024-57938, CVE-2024-57939, CVE-2024-57940, CVE-2024-57941, CVE-2024-57942, CVE-2024-57943, CVE-2024-57944, CVE-2024-57945, CVE-2024-57946, CVE-2024-57948, CVE-2024-57950, CVE-2024-57951, CVE-2024-57952, CVE-2024-57953, CVE-2024-57973, CVE-2024-57974, CVE-2024-57975, CVE-2024-57977, CVE-2024-57978, CVE-2024-57979, CVE-2024-57980, CVE-2024-57981, CVE-2024-57982, CVE-2024-57984, CVE-2024-57985, CVE-2024-57986, CVE-2024-57987, CVE-2024-57988, CVE-2024-57989, CVE-2024-57990, CVE-2024-57991, CVE-2024-57993, CVE-2024-57994, CVE-2024-57996, CVE-2024-57997, CVE-2024-57998, CVE-2024-57999, CVE-2024-58001, CVE-2024-58002, CVE-2024-58003, CVE-2024-58004, CVE-2024-58005, CVE-2024-58006, CVE-2024-58007, CVE-2024-58008, CVE-2024-58009, CVE-2024-58010, CVE-2024-58011, CVE-2024-58012, CVE-2024-58013, CVE-2024-58014, CVE-2024-58016, CVE-2024-58017, CVE-2024-58018, CVE-2024-58019, CVE-2024-58020, CVE-2024-58021, CVE-2024-58034, CVE-2024-58042, CVE-2024-58051, CVE-2024-58052, CVE-2024-58053, CVE-2024-58054, CVE-2024-58055, CVE-2024-58056, CVE-2024-58057, CVE-2024-58058, CVE-2024-58060, CVE-2024-58061, CVE-2024-58062, CVE-2024-58063, CVE-2024-58064, CVE-2024-58068, CVE-2024-58069, CVE-2024-58070, CVE-2024-58071, CVE-2024-58072, CVE-2024-58075, CVE-2024-58076, CVE-2024-58077, CVE-2024-58078, CVE-2024-58079, CVE-2024-58080, CVE-2024-58081, CVE-2024-58082, CVE-2024-58083, CVE-2024-58084, CVE-2024-58086, CVE-2024-58087, CVE-2024-58088, CVE-2024-58089, CVE-2024-58090, CVE-2024-58092, CVE-2024-58093, CVE-2024-58098, CVE-2024-58100, CVE-2024-58237, CVE-2025-21629, CVE-2025-21631, CVE-2025-21632, CVE-2025-21634, CVE-2025-21636, CVE-2025-21637, CVE-2025-21638, CVE-2025-21639, CVE-2025-21640, CVE-2025-21641, CVE-2025-21642, CVE-2025-21643, CVE-2025-21644, CVE-2025-21645, CVE-2025-21646, CVE-2025-21647, CVE-2025-21648, CVE-2025-21649, CVE-2025-21650, CVE-2025-21652, CVE-2025-21653, CVE-2025-21654, CVE-2025-21655, CVE-2025-21656, CVE-2025-21657, CVE-2025-21658, CVE-2025-21659, CVE-2025-21660, CVE-2025-21661, CVE-2025-21662, CVE-2025-21663, CVE-2025-21664, CVE-2025-21665, CVE-2025-21666, CVE-2025-21667, CVE-2025-21668, CVE-2025-21669, CVE-2025-21670, CVE-2025-21671, CVE-2025-21672, CVE-2025-21673, CVE-2025-21674, CVE-2025-21675, CVE-2025-21676, CVE-2025-21678, CVE-2025-21679, CVE-2025-21680, CVE-2025-21681, CVE-2025-21682, CVE-2025-21683, CVE-2025-21684, CVE-2025-21685, CVE-2025-21687, CVE-2025-21688, CVE-2025-21689, CVE-2025-21690, CVE-2025-21691, CVE-2025-21692, CVE-2025-21693, CVE-2025-21694, CVE-2025-21695, CVE-2025-21696, CVE-2025-21697, CVE-2025-21699, CVE-2025-21700, CVE-2025-21701, CVE-2025-21702, CVE-2025-21703, CVE-2025-21704, CVE-2025-21705, CVE-2025-21706, CVE-2025-21707, CVE-2025-21708, CVE-2025-21710, CVE-2025-21711, CVE-2025-21712, CVE-2025-21714, CVE-2025-21715, CVE-2025-21716, CVE-2025-21718, CVE-2025-21719, CVE-2025-21720, CVE-2025-21721, CVE-2025-21722, CVE-2025-21723, CVE-2025-21724, CVE-2025-21725, CVE-2025-21726, CVE-2025-21727, CVE-2025-21728, CVE-2025-21729, CVE-2025-21730, CVE-2025-21731, CVE-2025-21732, CVE-2025-21733, CVE-2025-21734, CVE-2025-21735, CVE-2025-21736, CVE-2025-21737, CVE-2025-21738, CVE-2025-21739, CVE-2025-21741, CVE-2025-21742, CVE-2025-21743, CVE-2025-21744, CVE-2025-21745, CVE-2025-21746, CVE-2025-21748, CVE-2025-21749, CVE-2025-21750, CVE-2025-21753, CVE-2025-21754, CVE-2025-21756, CVE-2025-21758, CVE-2025-21759, CVE-2025-21760, CVE-2025-21761, CVE-2025-21762, CVE-2025-21763, CVE-2025-21764, CVE-2025-21765, CVE-2025-21766, CVE-2025-21767, CVE-2025-21768, CVE-2025-21770, CVE-2025-21771, CVE-2025-21772, CVE-2025-21773, CVE-2025-21774, CVE-2025-21775, CVE-2025-21776, CVE-2025-21777, CVE-2025-21778, CVE-2025-21779, CVE-2025-21780, CVE-2025-21781, CVE-2025-21782, CVE-2025-21783, CVE-2025-21784, CVE-2025-21785, CVE-2025-21786, CVE-2025-21787, CVE-2025-21788, CVE-2025-21789, CVE-2025-21790, CVE-2025-21791, CVE-2025-21792, CVE-2025-21793, CVE-2025-21794, CVE-2025-21795, CVE-2025-21796, CVE-2025-21798, CVE-2025-21799, CVE-2025-21800, CVE-2025-21801, CVE-2025-21802, CVE-2025-21803, CVE-2025-21804, CVE-2025-21805, CVE-2025-21806, CVE-2025-21808, CVE-2025-21809, CVE-2025-21810, CVE-2025-21811, CVE-2025-21812, CVE-2025-21813, CVE-2025-21814, CVE-2025-21815, CVE-2025-21816, CVE-2025-21819, CVE-2025-21820, CVE-2025-21821, CVE-2025-21823, CVE-2025-21824, CVE-2025-21825, CVE-2025-21826, CVE-2025-21827, CVE-2025-21828, CVE-2025-21829, CVE-2025-21830, CVE-2025-21831, CVE-2025-21832, CVE-2025-21834, CVE-2025-21835, CVE-2025-21836, CVE-2025-21838, CVE-2025-21839, CVE-2025-21841, CVE-2025-21842, CVE-2025-21844, CVE-2025-21845, CVE-2025-21846, CVE-2025-21847, CVE-2025-21848, CVE-2025-21849, CVE-2025-21851, CVE-2025-21852, CVE-2025-21853, CVE-2025-21854, CVE-2025-21856, CVE-2025-21857, CVE-2025-21858, CVE-2025-21859, CVE-2025-21861, CVE-2025-21862, CVE-2025-21863, CVE-2025-21864, CVE-2025-21865, CVE-2025-21866, CVE-2025-21867, CVE-2025-21868, CVE-2025-21869, CVE-2025-21870, CVE-2025-21871, CVE-2025-21872, CVE-2025-21873, CVE-2025-21874, CVE-2025-21875, CVE-2025-21876, CVE-2025-21877, CVE-2025-21878, CVE-2025-21880, CVE-2025-21881, CVE-2025-21883, CVE-2025-21885, CVE-2025-21886, CVE-2025-21887, CVE-2025-21888, CVE-2025-21889, CVE-2025-21890, CVE-2025-21891, CVE-2025-21892, CVE-2025-21893, CVE-2025-21894, CVE-2025-21895, CVE-2025-21897, CVE-2025-21898, CVE-2025-21899, CVE-2025-21900, CVE-2025-21901, CVE-2025-21902, CVE-2025-21903, CVE-2025-21904, CVE-2025-21905, CVE-2025-21906, CVE-2025-21907, CVE-2025-21908, CVE-2025-21909, CVE-2025-21910, CVE-2025-21911, CVE-2025-21912, CVE-2025-21913, CVE-2025-21914, CVE-2025-21915, CVE-2025-21916, CVE-2025-21917, CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21921, CVE-2025-21922, CVE-2025-21923, CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21927, CVE-2025-21928, CVE-2025-21929, CVE-2025-21930, CVE-2025-21931, CVE-2025-21932, CVE-2025-21934, CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21938, CVE-2025-21940, CVE-2025-21941, CVE-2025-21943, CVE-2025-21944, CVE-2025-21945, CVE-2025-21946, CVE-2025-21947, CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21954, CVE-2025-21955, CVE-2025-21956, CVE-2025-21957, CVE-2025-21958, CVE-2025-21959, CVE-2025-21960, CVE-2025-21961, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21965, CVE-2025-21966, CVE-2025-21967, CVE-2025-21968, CVE-2025-21969, CVE-2025-21970, CVE-2025-21971, CVE-2025-21972, CVE-2025-21973, CVE-2025-21974, CVE-2025-21975, CVE-2025-21976, CVE-2025-21977, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980, CVE-2025-21981, CVE-2025-21982, CVE-2025-21983, CVE-2025-21984, CVE-2025-21985, CVE-2025-21986, CVE-2025-21987, CVE-2025-21989, CVE-2025-21990, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993, CVE-2025-21994, CVE-2025-21995, CVE-2025-21996, CVE-2025-21997, CVE-2025-21998, CVE-2025-21999, CVE-2025-22000, CVE-2025-22001, CVE-2025-22002, CVE-2025-22003, CVE-2025-22004, CVE-2025-22005, CVE-2025-22006, CVE-2025-22007, CVE-2025-22008, CVE-2025-22009, CVE-2025-22010, CVE-2025-22011, CVE-2025-22013, CVE-2025-22014, CVE-2025-22015, CVE-2025-22016, CVE-2025-22017, CVE-2025-22018, CVE-2025-22019, CVE-2025-22020, CVE-2025-22021, CVE-2025-22022, CVE-2025-22023, CVE-2025-22024, CVE-2025-22025, CVE-2025-22026, CVE-2025-22027, CVE-2025-22028, CVE-2025-22030, CVE-2025-22032, CVE-2025-22033, CVE-2025-22034, CVE-2025-22035, CVE-2025-22036, CVE-2025-22037, CVE-2025-22038, CVE-2025-22039, CVE-2025-22040, CVE-2025-22041, CVE-2025-22042, CVE-2025-22043, CVE-2025-22044, CVE-2025-22045, CVE-2025-22046, CVE-2025-22047, CVE-2025-22049, CVE-2025-22050, CVE-2025-22053, CVE-2025-22054, CVE-2025-22055, CVE-2025-22056, CVE-2025-22057, CVE-2025-22058, CVE-2025-22059, CVE-2025-22060, CVE-2025-22062, CVE-2025-22063, CVE-2025-22064, CVE-2025-22065, CVE-2025-22066, CVE-2025-22067, CVE-2025-22068, CVE-2025-22070, CVE-2025-22071, CVE-2025-22072, CVE-2025-22073, CVE-2025-22074, CVE-2025-22075, CVE-2025-22076, CVE-2025-22077, CVE-2025-22078, CVE-2025-22079, CVE-2025-22080, CVE-2025-22081, CVE-2025-22082, CVE-2025-22083, CVE-2025-22084, CVE-2025-22085, CVE-2025-22086, CVE-2025-22087, CVE-2025-22088, CVE-2025-22089, CVE-2025-22090, CVE-2025-22091, CVE-2025-22093, CVE-2025-22095, CVE-2025-22097, CVE-2025-22102, CVE-2025-22120, CVE-2025-22122, CVE-2025-22123, CVE-2025-22126, CVE-2025-23134, CVE-2025-23136, CVE-2025-23138, CVE-2025-23140, CVE-2025-23141, CVE-2025-23142, CVE-2025-23144, CVE-2025-23145, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148, CVE-2025-23149, CVE-2025-23150, CVE-2025-23151, CVE-2025-23154, CVE-2025-23156, CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23160, CVE-2025-23163, CVE-2025-37738, CVE-2025-37739, CVE-2025-37740, CVE-2025-37741, CVE-2025-37742, CVE-2025-37744, CVE-2025-37745, CVE-2025-37748, CVE-2025-37749, CVE-2025-37750, CVE-2025-37752, CVE-2025-37754, CVE-2025-37755, CVE-2025-37756, CVE-2025-37757, CVE-2025-37758, CVE-2025-37759, CVE-2025-37760, CVE-2025-37761, CVE-2025-37763, CVE-2025-37764, CVE-2025-37765, CVE-2025-37766, CVE-2025-37767, CVE-2025-37768, CVE-2025-37769, CVE-2025-37770, CVE-2025-37771, CVE-2025-37772, CVE-2025-37773, CVE-2025-37774, CVE-2025-37775, CVE-2025-37776, CVE-2025-37777, CVE-2025-37778, CVE-2025-37780, CVE-2025-37781, CVE-2025-37784, CVE-2025-37785, CVE-2025-37786, CVE-2025-37787, CVE-2025-37788, CVE-2025-37789, CVE-2025-37790, CVE-2025-37791, CVE-2025-37792, CVE-2025-37793, CVE-2025-37794, CVE-2025-37796, CVE-2025-37797, CVE-2025-37798, CVE-2025-37799, CVE-2025-37800, CVE-2025-37801, CVE-2025-37805, CVE-2025-37806, CVE-2025-37807, CVE-2025-37808, CVE-2025-37809, CVE-2025-37810, CVE-2025-37811, CVE-2025-37812, CVE-2025-37813, CVE-2025-37814, CVE-2025-37815, CVE-2025-37816, CVE-2025-37817, CVE-2025-37818, CVE-2025-37819, CVE-2025-37820, CVE-2025-37821, CVE-2025-37822, CVE-2025-37823, CVE-2025-37824, CVE-2025-37826, CVE-2025-37827, CVE-2025-37828, CVE-2025-37829, CVE-2025-37830, CVE-2025-37831, CVE-2025-37833, CVE-2025-37834, CVE-2025-37836, CVE-2025-37837, CVE-2025-37838, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841, CVE-2025-37843, CVE-2025-37844, CVE-2025-37845, CVE-2025-37846, CVE-2025-37847, CVE-2025-37848, CVE-2025-37849, CVE-2025-37850, CVE-2025-37852, CVE-2025-37853, CVE-2025-37854, CVE-2025-37856, CVE-2025-37857, CVE-2025-37858, CVE-2025-37859, CVE-2025-37861, CVE-2025-37862, CVE-2025-37863, CVE-2025-37864, CVE-2025-37865, CVE-2025-37866, CVE-2025-37867, CVE-2025-37868, CVE-2025-37869, CVE-2025-37870, CVE-2025-37871, CVE-2025-37872, CVE-2025-37873, CVE-2025-37874, CVE-2025-37875, CVE-2025-37876, CVE-2025-37877, CVE-2025-37878, CVE-2025-37879, CVE-2025-37880, CVE-2025-37881, CVE-2025-37882, CVE-2025-37883, CVE-2025-37884, CVE-2025-37885, CVE-2025-37886, CVE-2025-37887, CVE-2025-37888, CVE-2025-37889, CVE-2025-37890, CVE-2025-37891, CVE-2025-37892, CVE-2025-37893, CVE-2025-37894, CVE-2025-37895, CVE-2025-37897, CVE-2025-37899, CVE-2025-37900, CVE-2025-37901, CVE-2025-37903, CVE-2025-37905, CVE-2025-37907, CVE-2025-37908, CVE-2025-37909, CVE-2025-37910, CVE-2025-37911, CVE-2025-37912, CVE-2025-37913, CVE-2025-37914, CVE-2025-37915, CVE-2025-37916, CVE-2025-37917, CVE-2025-37918, CVE-2025-37919, CVE-2025-37920, CVE-2025-37921, CVE-2025-37922, CVE-2025-37923, CVE-2025-37924, CVE-2025-37926, CVE-2025-37927, CVE-2025-37928, CVE-2025-37929, CVE-2025-37930, CVE-2025-37931, CVE-2025-37932, CVE-2025-37933, CVE-2025-37934, CVE-2025-37935, CVE-2025-37936, CVE-2025-37937, CVE-2025-37938, CVE-2025-37940, CVE-2025-37941, CVE-2025-37942, CVE-2025-37943, CVE-2025-37944, CVE-2025-37945, CVE-2025-37946, CVE-2025-37947, CVE-2025-37948, CVE-2025-37949, CVE-2025-37951, CVE-2025-37952, CVE-2025-37953, CVE-2025-37954, CVE-2025-37955, CVE-2025-37956, CVE-2025-37957, CVE-2025-37958, CVE-2025-37959, CVE-2025-37960, CVE-2025-37961, CVE-2025-37962, CVE-2025-37963, CVE-2025-37964, CVE-2025-37965, CVE-2025-37967, CVE-2025-37968, CVE-2025-37969, CVE-2025-37970, CVE-2025-37971, CVE-2025-37972, CVE-2025-37973, CVE-2025-37974, CVE-2025-37975, CVE-2025-37978, CVE-2025-37979, CVE-2025-37980, CVE-2025-37982, CVE-2025-37983, CVE-2025-37985, CVE-2025-37986, CVE-2025-37987, CVE-2025-37988, CVE-2025-37989, CVE-2025-37990, CVE-2025-37991, CVE-2025-37992, CVE-2025-37993, CVE-2025-37994, CVE-2025-37995, CVE-2025-37997, CVE-2025-37998, CVE-2025-37999, CVE-2025-38000, CVE-2025-38001, CVE-2025-38003, CVE-2025-38004, CVE-2025-38005, CVE-2025-38007, CVE-2025-38008, CVE-2025-38009, CVE-2025-38010, CVE-2025-38011, CVE-2025-38012, CVE-2025-38013, CVE-2025-38014, CVE-2025-38015, CVE-2025-38016, CVE-2025-38018, CVE-2025-38019, CVE-2025-38020, CVE-2025-38022, CVE-2025-38023, CVE-2025-38024, CVE-2025-38027, CVE-2025-38031, CVE-2025-38033, CVE-2025-38034, CVE-2025-38035, CVE-2025-38037, CVE-2025-38038, CVE-2025-38039, CVE-2025-38040, CVE-2025-38043, CVE-2025-38044, CVE-2025-38045, CVE-2025-38047, CVE-2025-38048, CVE-2025-38049, CVE-2025-38051, CVE-2025-38052, CVE-2025-38053, CVE-2025-38054, CVE-2025-38055, CVE-2025-38056, CVE-2025-38057, CVE-2025-38058, CVE-2025-38059, CVE-2025-38060, CVE-2025-38061, CVE-2025-38062, CVE-2025-38063, CVE-2025-38065, CVE-2025-38066, CVE-2025-38068, CVE-2025-38069, CVE-2025-38071, CVE-2025-38072, CVE-2025-38073, CVE-2025-38074, CVE-2025-38075, CVE-2025-38077, CVE-2025-38078, CVE-2025-38079, CVE-2025-38080, CVE-2025-38081, CVE-2025-38082, CVE-2025-38089, CVE-2025-38152, CVE-2025-38240, CVE-2025-38479, CVE-2025-38575, CVE-2025-38637, CVE-2025-39688, CVE-2025-39728, CVE-2025-39735, CVE-2025-39778, CVE-2025-39989, CVE-2025-40114

IAVB: 2024-B-0200