Netatalk contains multiple error and memory management vulnerabilities
Discription

### Overview

There are six new vulnerabilities in the latest release of Netatalk (3.1.12) that could allow for Remote Code Execution as well as Out-of-bounds Read.

### Description

Below are the new CVEs. Per ZDI:

**CVE-2022-0194** This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the ad_addcomment function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

**CVE-2022-23121** This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the parse_entries function. The issue results from the lack of proper error handling when parsing AppleDouble entries. An attacker can leverage this vulnerability to execute code in the context of root.

**CVE-2022-23122** This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the setfilparams function. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

**CVE-2022-23124** This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the get_finderinfo method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root.

**CVE-2022-23125** This vulnerability allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the copyapplfile function. When parsing the len element, the process does not properly validate the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root.

**CVE-2022-23123** This vulnerability allows remote attackers to disclose sensitive information on affected installations of Netatalk. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the getdirparams method. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root.

For more detailed information, please review the Netatalk announcement. Also available for reference are releases detailing the information from ZDI & Western Digital.

Netatalk does not regularly receive security updates, is receiving security research attention, and is difficlut to get right because reverse engineering a proprietary protocol. WD has removed Netatalk code from NAS firmware. We suggest Samba+vfs_fruit for longer term use (more likely to get security updates in a timely way). (see samba vfs_fruit vuls).

### Impact

An unauthenticated, remote attacker can execute arbitrary code on affected installations of Netatalk.

### Solution

Netatalk has released version [3.1.13]().

### Acknowledgements

Thanks to ZDI, Western Digital, and Netatalk for researching and coordinating these vulnerabilities.

This document was written by James Stanley and Art Manion.

### Vendor Information

709991

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

### OpenWRT __ Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 25, 2022**

**CVE-2022-0194**| Affected
—|—
**CVE-2022-23121**| Affected
**CVE-2022-23122**| Affected
**CVE-2022-23123**| Affected
**CVE-2022-23124**| Affected
**CVE-2022-23125**| Affected

#### Vendor Statement

The Netatalk application in the OpenWrt package feed was updated to version 3.1.13 in OpenWrt 19.07 and OpenWrt 21.02 branch. Updated ipkg files were generated. Netatalk is not included in the default images. Netatalk was removed from OpenWrt master and OpenWrt 22.03.

https://github.com/openwrt/packages/commit/951ef67479dbf52af124671d367dd5e1a6d16121 https://github.com/openwrt/packages/commit/165c5625a3c696a37665d62b849eaa85b4d3815a

### SUSE Linux Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 24, 2022**

**CVE-2022-0194**| Affected
—|—
**CVE-2022-23121**| Affected
**CVE-2022-23122**| Affected
**CVE-2022-23123**| Affected
**CVE-2022-23124**| Affected
**CVE-2022-23125**| Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Advantech Czech __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

There is no Netatalk in the ICR-xxxx products.

### Android Open Source Project Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Aruba Networks Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 25, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### AVM GmbH __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

AVM doesn’t utilize software from the netatalk project within its products.

### Belden Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Brocade Communication Systems __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: April 06, 2022**

**CVE-2022-0194**| Not Affected
—|—
**Vendor Statement:**
No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.
**CVE-2022-23121**| Not Affected
**Vendor Statement:**
No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.
**CVE-2022-23122**| Not Affected
**Vendor Statement:**
No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.
**CVE-2022-23123**| Not Affected
**Vendor Statement:**
No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.
**CVE-2022-23124**| Not Affected
**Vendor Statement:**
No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.
**CVE-2022-23125**| Not Affected
**Vendor Statement:**
No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.

#### Vendor Statement

No Brocade Fibre Channel Products from Broadcom products are currently known to be affected by this vulnerability.

### Check Point __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 22, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Check Point doesn’t use Netatalk.

### Cisco Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: April 20, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Cradlepoint __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: May 02, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Cradlepoint does not implement Netatalk in any of its products or services.

### Dell SecureWorks Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Digi International __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: May 31, 2022**

**CVE-2022-0194**| Not Affected
—|—
**Vendor Statement:**
We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.
**CVE-2022-23121**| Not Affected
**Vendor Statement:**
We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.
**CVE-2022-23122**| Not Affected
**Vendor Statement:**
We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.
**CVE-2022-23123**| Not Affected
**Vendor Statement:**
We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.
**CVE-2022-23124**| Not Affected
**Vendor Statement:**
We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.
**CVE-2022-23125**| Not Affected
**Vendor Statement:**
We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.

#### Vendor Statement

We do not utilize this apple based filing protocol on our products as per our internal review, and thus are not affected.

### eCosCentric __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Do not use Netatalk in our RTOS

### HardenedBSD __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 22, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Though HardenedBSD provides netatalk3 in ports/packages, HardenedBSD does not distribute netatalk code in the base operating system. As such, HardenedBSD is not affected.

### Hewlett Packard Enterprise Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Illumos __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

netatalk is not part of basic illumos. Some distributions MAY have it, but illumos itself does not.

### Intel Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 30, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Joyent __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

SmartOS does not ship netatalk. Users can get netatalk from pkgsrc, but this case is a problem for pkgsrc, not SmartOS.

### lwIP Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Muonics Inc. __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: April 20, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Muonics does not use Netatalk in any of its products and is thus not vulnerable.

### Paessler Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 28, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### Peplink Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: June 07, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### pfSense __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 22, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

pfSense software does not include Netatalk in the base installation or or in any add-on packages.

### Phoenix Contact __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 24, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Phoenix Contact products do not support or implement Netatalk.

### Red Hat __ Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 23, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

Red Hat products are not affected by the listed CVE(s) associated with this issue.

### Treck Not Affected

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: March 21, 2022**

**CVE-2022-0194**| Not Affected
—|—
**CVE-2022-23121**| Not Affected
**CVE-2022-23122**| Not Affected
**CVE-2022-23123**| Not Affected
**CVE-2022-23124**| Not Affected
**CVE-2022-23125**| Not Affected

#### Vendor Statement

We have not received a statement from the vendor.

### A10 Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ACCESS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Actelis Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Actiontec Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ADATA Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ADTRAN Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Advantech B-B Technology Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Advantech Taiwan Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Aerohive Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### AhnLab Inc Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### AirWatch Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Akamai Technologies Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Alcatel-Lucent Enterprise Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Allied Telesis Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Alpine Linux Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Altran Intelligent Systems Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Amazon Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ANTlabs Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Apple Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Arcadyan Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Arch Linux Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Arista Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ARRIS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ASUSTeK Computer Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Atheros Communications Inc Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### AT&T Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Avaya Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Barracuda Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Belkin Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Bell Canada Enterprises Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### BlackBerry Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Blackberry QNX Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### BlueCat Networks Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Blue Coat Systems Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Blunk Microsystems Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### BoringSSL Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Broadcom Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Buffalo Technology Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Cambium Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### CA Technologies Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Ceragon Networks Inc Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Cirpack Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### CMX Systems Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Comcast Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Commscope Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Contiki OS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Cricket Wireless Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Cypress Semiconductor Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### CZ.NIC Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### dd-wrt Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Debian GNU/Linux Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Dell Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Dell EMC Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### DesktopBSD Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Deutsche Telekom Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Devicescape Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### D-Link Systems Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### dnsmasq Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### DragonFly BSD Project Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### eero Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### EfficientIP Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ENEA Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Ericsson Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Espressif Systems Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### European Registry for Internet Domains Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Express Logic Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Extreme Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### F5 Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Fastly Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Fedora Project Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### FNet Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Force10 Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Fortinet Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### FreeBSD Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### FreeRTOS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### F-Secure Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Gentoo Linux Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### GFI Software Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### GNU adns Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### GNU glibc Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Google Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Grandstream Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Green Hills Software Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### HCC Embedded Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Hitachi Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Honeywell Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### HP Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### HTC Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Huawei Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### IBM Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### IBM Corporation (zseries) Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### IBM Numa-Q Division (Formerly Sequent) Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ICASI Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Infoblox Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### InfoExpress Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Inmarsat Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Internet Initiative Japan Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Internet Systems Consortium Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Internet Systems Consortium – DHCP Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### IP Infusion Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### JH Software Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### JPCERT/CC Vulnerability Handling Team Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Juniper Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### kubernetes Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### LANCOM Systems GmbH Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Lancope Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Lantronix Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Lenovo Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### LG Electronics Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### LibreSSL Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Linksys Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### LITE-ON Technology Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### LiteSpeed Technologies Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Lynx Software Technologies Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### m0n0wall Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Marconi Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Marvell Semiconductor Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### McAfee Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### MediaTek Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Medtronic Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Men & Mice Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Metaswitch Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Microchip Technology Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Micro Focus Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Microsoft Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### MikroTik Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Miredo Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Mitel Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Motorola Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### National Cyber Security Center Netherlands Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### National Cyber Security Centre Finland Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NCSC-FI Vulnerability Coordinator Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NEC Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Netatalk Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NetBSD Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NetBurner Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NetComm Wireless Limited Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NETGEAR Unknown

Notified: 2022-02-10 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NETSCOUT Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### netsnmp Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### netsnmpj Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Nexenta Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NIKSUN Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Nixu Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### NLnet Labs Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Nokia Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### OleumTech Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### OpenBSD Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### OpenConnect Ltd Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### OpenDNS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### OpenIndiana Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### OpenSSL Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Openwall GNU/*/Linux Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Oracle Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Oryx Embedded Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Palo Alto Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Philips Electronics Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### PHPIDS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### PowerDNS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Proxim Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Pulse Secure Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### QLogic Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### QNAP Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Quadros Systems Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Quagga Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Qualcomm Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Quantenna Communications Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Riverbed Technologies Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Roku Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Ruckus Wireless Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Ruijie Networks Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Samsung Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Samsung Mobile Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Samsung Semiconductor Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Schneider Electric Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Secure64 Software Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### SEIKO EPSON Corp. / Epson America Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Sierra Wireless Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Slackware Linux Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### SMC Networks Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### SmoothWall Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Snort Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### SonicWall Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Sonos Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Sony Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Sophos Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Sourcefire Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Symantec Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Synology Unknown

Notified: 2022-03-21 Updated: 2022-11-16

**Statement Date: April 28, 2022**

**CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### systemd Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### TCPWave Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### TDS Telecom Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Technicolor Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Tenable Network Security Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### TippingPoint Technologies Inc. Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Tizen Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### TP-LINK Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### TrueOS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Turbolinux Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Ubiquiti Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Ubuntu Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Unisys Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Univention Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Untangle Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### VMware Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Vultures List Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Western Digital Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Wind River Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### WizNET Technology Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### wolfSSL Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Xiaomi Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### XigmaNAS Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Xilinx Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Zebra Technologies Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Zephyr Project Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### ZTE Corporation Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

### Zyxel Unknown

Notified: 2022-03-21 Updated: 2022-11-16 **CVE-2022-0194**| Unknown
—|—
**CVE-2022-23121**| Unknown
**CVE-2022-23122**| Unknown
**CVE-2022-23123**| Unknown
**CVE-2022-23124**| Unknown
**CVE-2022-23125**| Unknown

#### Vendor Statement

We have not received a statement from the vendor.

View all 244 vendors __View less vendors __

### References

*
*

### Other Information

**CVE IDs:** | [CVE-2022-0194 ]() [CVE-2022-23121 ]() [CVE-2022-23122 ]() [CVE-2022-23123 ]() [CVE-2022-23124 ]() [CVE-2022-23125 ]()
—|—
**API URL: ** | VINCE JSON | CSAF
**Date Public:** | 2022-01-10
**Date First Published:** | 2022-11-16
**Date Last Updated: ** | 2022-11-16 13:57 UTC
**Document Revision: ** | 2Read More

Back to Main

Subscribe for the latest news: