CERTFR-2025-AVI-1050
Vulnerability from certfr_avis

De multiples vulnérabilités ont été découvertes dans le noyau Linux d'Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire, une atteinte à la confidentialité des données et une atteinte à l'intégrité des données.

Solutions

Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).

Impacted products
Vendor Product Description
Ubuntu Ubuntu Ubuntu 24.04 LTS
Ubuntu Ubuntu Ubuntu 25.04
Ubuntu Ubuntu Ubuntu 22.04 LTS
References
Bulletin de sécurité Ubuntu USN-7879-1 2025-11-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7889-2 2025-11-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7879-2 2025-11-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7889-3 2025-11-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7880-1 2025-11-21 vendor-advisory
Bulletin de sécurité Ubuntu USN-7879-3 2025-11-26 vendor-advisory
Bulletin de sécurité Ubuntu USN-7889-1 2025-11-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7887-2 2025-11-25 vendor-advisory
Bulletin de sécurité Ubuntu USN-7887-1 2025-11-24 vendor-advisory

Show details on source website


{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "Ubuntu 24.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 25.04",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    },
    {
      "description": "Ubuntu 22.04 LTS",
      "product": {
        "name": "Ubuntu",
        "vendor": {
          "name": "Ubuntu",
          "scada": false
        }
      }
    }
  ],
  "affected_systems_content": "",
  "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
  "cves": [
    {
      "name": "CVE-2025-38453",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38453"
    },
    {
      "name": "CVE-2025-38559",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38559"
    },
    {
      "name": "CVE-2025-40114",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40114"
    },
    {
      "name": "CVE-2025-38490",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38490"
    },
    {
      "name": "CVE-2025-38485",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38485"
    },
    {
      "name": "CVE-2025-38509",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38509"
    },
    {
      "name": "CVE-2025-38579",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38579"
    },
    {
      "name": "CVE-2025-22083",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22083"
    },
    {
      "name": "CVE-2025-38487",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38487"
    },
    {
      "name": "CVE-2025-38335",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38335"
    },
    {
      "name": "CVE-2025-22033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22033"
    },
    {
      "name": "CVE-2025-39728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
    },
    {
      "name": "CVE-2025-38471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38471"
    },
    {
      "name": "CVE-2025-38520",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38520"
    },
    {
      "name": "CVE-2025-38588",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38588"
    },
    {
      "name": "CVE-2025-38561",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38561"
    },
    {
      "name": "CVE-2025-38574",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38574"
    },
    {
      "name": "CVE-2025-22025",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
    },
    {
      "name": "CVE-2025-22036",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22036"
    },
    {
      "name": "CVE-2025-38586",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38586"
    },
    {
      "name": "CVE-2025-38501",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38501"
    },
    {
      "name": "CVE-2025-38474",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38474"
    },
    {
      "name": "CVE-2025-22027",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
    },
    {
      "name": "CVE-2025-38601",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38601"
    },
    {
      "name": "CVE-2025-22040",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22040"
    },
    {
      "name": "CVE-2025-38515",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515"
    },
    {
      "name": "CVE-2025-38645",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38645"
    },
    {
      "name": "CVE-2025-38444",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444"
    },
    {
      "name": "CVE-2025-38660",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38660"
    },
    {
      "name": "CVE-2023-53034",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
    },
    {
      "name": "CVE-2025-23138",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
    },
    {
      "name": "CVE-2025-38152",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
    },
    {
      "name": "CVE-2025-38624",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38624"
    },
    {
      "name": "CVE-2025-38454",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38454"
    },
    {
      "name": "CVE-2025-38545",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38545"
    },
    {
      "name": "CVE-2025-38534",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38534"
    },
    {
      "name": "CVE-2025-22019",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22019"
    },
    {
      "name": "CVE-2025-22021",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
    },
    {
      "name": "CVE-2025-38524",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38524"
    },
    {
      "name": "CVE-2025-38466",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466"
    },
    {
      "name": "CVE-2025-38573",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38573"
    },
    {
      "name": "CVE-2025-38595",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38595"
    },
    {
      "name": "CVE-2025-38626",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38626"
    },
    {
      "name": "CVE-2025-38557",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38557"
    },
    {
      "name": "CVE-2025-22050",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
    },
    {
      "name": "CVE-2025-38578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38578"
    },
    {
      "name": "CVE-2025-38675",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38675"
    },
    {
      "name": "CVE-2025-39735",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
    },
    {
      "name": "CVE-2025-38646",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38646"
    },
    {
      "name": "CVE-2025-38491",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491"
    },
    {
      "name": "CVE-2025-38644",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38644"
    },
    {
      "name": "CVE-2025-38563",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38563"
    },
    {
      "name": "CVE-2025-38517",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38517"
    },
    {
      "name": "CVE-2025-38609",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38609"
    },
    {
      "name": "CVE-2025-22095",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22095"
    },
    {
      "name": "CVE-2025-38463",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38463"
    },
    {
      "name": "CVE-2025-38521",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38521"
    },
    {
      "name": "CVE-2025-38547",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38547"
    },
    {
      "name": "CVE-2025-39731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39731"
    },
    {
      "name": "CVE-2025-38653",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38653"
    },
    {
      "name": "CVE-2025-38571",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38571"
    },
    {
      "name": "CVE-2024-58092",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-58092"
    },
    {
      "name": "CVE-2025-38451",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38451"
    },
    {
      "name": "CVE-2025-38445",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445"
    },
    {
      "name": "CVE-2025-38456",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38456"
    },
    {
      "name": "CVE-2025-38538",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38538"
    },
    {
      "name": "CVE-2025-38461",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461"
    },
    {
      "name": "CVE-2025-22039",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22039"
    },
    {
      "name": "CVE-2025-38565",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38565"
    },
    {
      "name": "CVE-2025-37937",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
    },
    {
      "name": "CVE-2025-38562",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38562"
    },
    {
      "name": "CVE-2025-38587",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38587"
    },
    {
      "name": "CVE-2025-21729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-21729"
    },
    {
      "name": "CVE-2025-38637",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
    },
    {
      "name": "CVE-2025-22055",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
    },
    {
      "name": "CVE-2025-22090",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22090"
    },
    {
      "name": "CVE-2025-38555",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38555"
    },
    {
      "name": "CVE-2025-38590",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38590"
    },
    {
      "name": "CVE-2025-38455",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38455"
    },
    {
      "name": "CVE-2025-38584",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38584"
    },
    {
      "name": "CVE-2025-38527",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38527"
    },
    {
      "name": "CVE-2025-38449",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38449"
    },
    {
      "name": "CVE-2025-38459",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459"
    },
    {
      "name": "CVE-2025-38648",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38648"
    },
    {
      "name": "CVE-2025-38666",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38666"
    },
    {
      "name": "CVE-2025-38482",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38482"
    },
    {
      "name": "CVE-2025-38634",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38634"
    },
    {
      "name": "CVE-2025-38458",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458"
    },
    {
      "name": "CVE-2025-39730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39730"
    },
    {
      "name": "CVE-2025-22035",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
    },
    {
      "name": "CVE-2025-22080",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22080"
    },
    {
      "name": "CVE-2025-38619",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38619"
    },
    {
      "name": "CVE-2025-38464",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464"
    },
    {
      "name": "CVE-2025-38457",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457"
    },
    {
      "name": "CVE-2025-38582",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38582"
    },
    {
      "name": "CVE-2025-38543",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38543"
    },
    {
      "name": "CVE-2025-38496",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38496"
    },
    {
      "name": "CVE-2025-38533",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38533"
    },
    {
      "name": "CVE-2025-38511",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38511"
    },
    {
      "name": "CVE-2025-38537",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38537"
    },
    {
      "name": "CVE-2025-38546",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38546"
    },
    {
      "name": "CVE-2025-38632",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38632"
    },
    {
      "name": "CVE-2025-38558",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38558"
    },
    {
      "name": "CVE-2025-38548",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38548"
    },
    {
      "name": "CVE-2025-23136",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
    },
    {
      "name": "CVE-2025-38507",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38507"
    },
    {
      "name": "CVE-2025-22028",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22028"
    },
    {
      "name": "CVE-2025-38465",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465"
    },
    {
      "name": "CVE-2025-38513",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513"
    },
    {
      "name": "CVE-2025-38438",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38438"
    },
    {
      "name": "CVE-2025-38493",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38493"
    },
    {
      "name": "CVE-2025-38670",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670"
    },
    {
      "name": "CVE-2025-39732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39732"
    },
    {
      "name": "CVE-2025-38602",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38602"
    },
    {
      "name": "CVE-2025-38475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38475"
    },
    {
      "name": "CVE-2025-38441",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441"
    },
    {
      "name": "CVE-2025-22044",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
    },
    {
      "name": "CVE-2025-22062",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
    },
    {
      "name": "CVE-2025-38575",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
    },
    {
      "name": "CVE-2025-38478",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38478"
    },
    {
      "name": "CVE-2025-38568",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38568"
    },
    {
      "name": "CVE-2025-38240",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38240"
    },
    {
      "name": "CVE-2025-38583",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38583"
    },
    {
      "name": "CVE-2025-22058",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22058"
    },
    {
      "name": "CVE-2025-22018",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
    },
    {
      "name": "CVE-2025-38227",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227"
    },
    {
      "name": "CVE-2025-22056",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
    },
    {
      "name": "CVE-2025-38652",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38652"
    },
    {
      "name": "CVE-2025-38616",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38616"
    },
    {
      "name": "CVE-2025-22057",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22057"
    },
    {
      "name": "CVE-2025-38505",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38505"
    },
    {
      "name": "CVE-2025-38542",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542"
    },
    {
      "name": "CVE-2025-38664",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38664"
    },
    {
      "name": "CVE-2025-22068",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22068"
    },
    {
      "name": "CVE-2025-38530",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38530"
    },
    {
      "name": "CVE-2025-22045",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
    },
    {
      "name": "CVE-2025-38589",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38589"
    },
    {
      "name": "CVE-2025-38446",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38446"
    },
    {
      "name": "CVE-2025-38593",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38593"
    },
    {
      "name": "CVE-2025-38529",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38529"
    },
    {
      "name": "CVE-2025-39734",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39734"
    },
    {
      "name": "CVE-2025-22072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22072"
    },
    {
      "name": "CVE-2025-22060",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
    },
    {
      "name": "CVE-2025-38608",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38608"
    },
    {
      "name": "CVE-2025-38650",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38650"
    },
    {
      "name": "CVE-2025-38528",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38528"
    },
    {
      "name": "CVE-2025-38468",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38468"
    },
    {
      "name": "CVE-2025-22066",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
    },
    {
      "name": "CVE-2025-38642",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38642"
    },
    {
      "name": "CVE-2025-38452",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38452"
    },
    {
      "name": "CVE-2025-38467",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467"
    },
    {
      "name": "CVE-2025-39727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39727"
    },
    {
      "name": "CVE-2025-38556",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38556"
    },
    {
      "name": "CVE-2025-38678",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38678"
    },
    {
      "name": "CVE-2025-38654",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38654"
    },
    {
      "name": "CVE-2025-22047",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22047"
    },
    {
      "name": "CVE-2025-22070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22070"
    },
    {
      "name": "CVE-2025-22071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
    },
    {
      "name": "CVE-2025-38489",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38489"
    },
    {
      "name": "CVE-2025-39818",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39818"
    },
    {
      "name": "CVE-2025-38483",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38483"
    },
    {
      "name": "CVE-2025-38639",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38639"
    },
    {
      "name": "CVE-2025-38628",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38628"
    },
    {
      "name": "CVE-2025-22075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
    },
    {
      "name": "CVE-2025-38612",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38612"
    },
    {
      "name": "CVE-2025-22065",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22065"
    },
    {
      "name": "CVE-2025-38566",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38566"
    },
    {
      "name": "CVE-2025-38663",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38663"
    },
    {
      "name": "CVE-2025-40157",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-40157"
    },
    {
      "name": "CVE-2025-22097",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
    },
    {
      "name": "CVE-2025-39809",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39809"
    },
    {
      "name": "CVE-2025-38549",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38549"
    },
    {
      "name": "CVE-2025-38665",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38665"
    },
    {
      "name": "CVE-2025-38577",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38577"
    },
    {
      "name": "CVE-2025-38671",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38671"
    },
    {
      "name": "CVE-2025-38635",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38635"
    },
    {
      "name": "CVE-2025-22020",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
    },
    {
      "name": "CVE-2025-38488",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38488"
    },
    {
      "name": "CVE-2025-38570",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38570"
    },
    {
      "name": "CVE-2025-38540",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540"
    },
    {
      "name": "CVE-2025-38552",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38552"
    },
    {
      "name": "CVE-2025-38492",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38492"
    },
    {
      "name": "CVE-2025-38440",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38440"
    },
    {
      "name": "CVE-2025-38510",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38510"
    },
    {
      "name": "CVE-2025-38668",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38668"
    },
    {
      "name": "CVE-2025-38615",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38615"
    },
    {
      "name": "CVE-2025-38526",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38526"
    },
    {
      "name": "CVE-2025-38472",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472"
    },
    {
      "name": "CVE-2025-38506",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38506"
    },
    {
      "name": "CVE-2025-38494",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38494"
    },
    {
      "name": "CVE-2025-38604",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38604"
    },
    {
      "name": "CVE-2025-38623",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38623"
    },
    {
      "name": "CVE-2025-38544",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38544"
    },
    {
      "name": "CVE-2025-38437",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38437"
    },
    {
      "name": "CVE-2025-38351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38351"
    },
    {
      "name": "CVE-2025-22063",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
    },
    {
      "name": "CVE-2025-38605",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38605"
    },
    {
      "name": "CVE-2024-36331",
      "url": "https://www.cve.org/CVERecord?id=CVE-2024-36331"
    },
    {
      "name": "CVE-2025-38655",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38655"
    },
    {
      "name": "CVE-2025-38610",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38610"
    },
    {
      "name": "CVE-2025-38560",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38560"
    },
    {
      "name": "CVE-2025-39725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39725"
    },
    {
      "name": "CVE-2025-38551",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38551"
    },
    {
      "name": "CVE-2025-38349",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38349"
    },
    {
      "name": "CVE-2025-39726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39726"
    },
    {
      "name": "CVE-2025-38484",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38484"
    },
    {
      "name": "CVE-2025-38469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38469"
    },
    {
      "name": "CVE-2025-38581",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38581"
    },
    {
      "name": "CVE-2025-38448",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448"
    },
    {
      "name": "CVE-2025-38497",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38497"
    },
    {
      "name": "CVE-2025-38662",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38662"
    },
    {
      "name": "CVE-2025-22042",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22042"
    },
    {
      "name": "CVE-2025-38495",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38495"
    },
    {
      "name": "CVE-2025-38516",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516"
    },
    {
      "name": "CVE-2025-38462",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462"
    },
    {
      "name": "CVE-2025-38567",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38567"
    },
    {
      "name": "CVE-2025-22038",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22038"
    },
    {
      "name": "CVE-2025-38443",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443"
    },
    {
      "name": "CVE-2025-38576",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38576"
    },
    {
      "name": "CVE-2025-38439",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439"
    },
    {
      "name": "CVE-2025-38525",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38525"
    },
    {
      "name": "CVE-2025-38629",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38629"
    },
    {
      "name": "CVE-2025-38553",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38553"
    },
    {
      "name": "CVE-2025-22089",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
    },
    {
      "name": "CVE-2025-38539",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38539"
    },
    {
      "name": "CVE-2025-38480",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38480"
    },
    {
      "name": "CVE-2025-38649",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38649"
    },
    {
      "name": "CVE-2025-38531",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38531"
    },
    {
      "name": "CVE-2025-38450",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38450"
    },
    {
      "name": "CVE-2025-38503",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38503"
    },
    {
      "name": "CVE-2025-38630",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38630"
    },
    {
      "name": "CVE-2025-38606",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38606"
    },
    {
      "name": "CVE-2025-38481",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38481"
    },
    {
      "name": "CVE-2025-38585",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38585"
    },
    {
      "name": "CVE-2025-38625",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38625"
    },
    {
      "name": "CVE-2025-22054",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
    },
    {
      "name": "CVE-2025-22086",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
    },
    {
      "name": "CVE-2025-39682",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682"
    },
    {
      "name": "CVE-2025-22073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
    },
    {
      "name": "CVE-2025-38631",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38631"
    },
    {
      "name": "CVE-2025-38643",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38643"
    },
    {
      "name": "CVE-2025-38514",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514"
    },
    {
      "name": "CVE-2025-38569",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38569"
    },
    {
      "name": "CVE-2025-38512",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38512"
    },
    {
      "name": "CVE-2025-22064",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22064"
    },
    {
      "name": "CVE-2025-38622",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38622"
    },
    {
      "name": "CVE-2025-38508",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38508"
    },
    {
      "name": "CVE-2025-38532",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38532"
    },
    {
      "name": "CVE-2025-22053",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22053"
    },
    {
      "name": "CVE-2025-22079",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
    },
    {
      "name": "CVE-2025-38640",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38640"
    },
    {
      "name": "CVE-2025-38476",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38476"
    },
    {
      "name": "CVE-2025-38659",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38659"
    },
    {
      "name": "CVE-2025-22041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22041"
    },
    {
      "name": "CVE-2025-38572",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38572"
    },
    {
      "name": "CVE-2025-38460",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460"
    },
    {
      "name": "CVE-2025-38550",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38550"
    },
    {
      "name": "CVE-2025-38535",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38535"
    },
    {
      "name": "CVE-2025-22081",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
    },
    {
      "name": "CVE-2025-38473",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38473"
    },
    {
      "name": "CVE-2025-38470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2025-38470"
    }
  ],
  "initial_release_date": "2025-11-28T00:00:00",
  "last_revision_date": "2025-11-28T00:00:00",
  "links": [],
  "reference": "CERTFR-2025-AVI-1050",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2025-11-28T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire"
    },
    {
      "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
    },
    {
      "description": "D\u00e9ni de service"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux d\u0027Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et une atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es.",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu",
  "vendor_advisories": [
    {
      "published_at": "2025-11-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7879-1",
      "url": "https://ubuntu.com/security/notices/USN-7879-1"
    },
    {
      "published_at": "2025-11-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7889-2",
      "url": "https://ubuntu.com/security/notices/USN-7889-2"
    },
    {
      "published_at": "2025-11-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7879-2",
      "url": "https://ubuntu.com/security/notices/USN-7879-2"
    },
    {
      "published_at": "2025-11-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7889-3",
      "url": "https://ubuntu.com/security/notices/USN-7889-3"
    },
    {
      "published_at": "2025-11-21",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7880-1",
      "url": "https://ubuntu.com/security/notices/USN-7880-1"
    },
    {
      "published_at": "2025-11-26",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7879-3",
      "url": "https://ubuntu.com/security/notices/USN-7879-3"
    },
    {
      "published_at": "2025-11-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7889-1",
      "url": "https://ubuntu.com/security/notices/USN-7889-1"
    },
    {
      "published_at": "2025-11-25",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7887-2",
      "url": "https://ubuntu.com/security/notices/USN-7887-2"
    },
    {
      "published_at": "2025-11-24",
      "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7887-1",
      "url": "https://ubuntu.com/security/notices/USN-7887-1"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…