Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-57976 (GCVE-0-2024-57976)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/btrfs/inode.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "10b3772292bf1be45604ba83fd9650eb94382e78", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "692cf71173bb41395c855acbbbe197d3aedfa5d4", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" }, { "lessThan": "06f364284794f149d2abc167c11d556cf20c954b", "status": "affected", "version": "1da177e4c3f41524e886b7f1b8a0c1fc7321cac2", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/btrfs/inode.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.36", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.2", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.14", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.36", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: do proper folio cleanup when cow_file_range() failed\n\n[BUG]\nWhen testing with COW fixup marked as BUG_ON() (this is involved with the\nnew pin_user_pages*() change, which should not result new out-of-band\ndirty pages), I hit a crash triggered by the BUG_ON() from hitting COW\nfixup path.\n\nThis BUG_ON() happens just after a failed btrfs_run_delalloc_range():\n\n BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28\n ------------[ cut here ]------------\n kernel BUG at fs/btrfs/extent_io.c:1444!\n Internal error: Oops - BUG: 00000000f2000800 [#1] SMP\n CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86\n Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022\n Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs]\n pc : extent_writepage_io+0x2d4/0x308 [btrfs]\n lr : extent_writepage_io+0x2d4/0x308 [btrfs]\n Call trace:\n extent_writepage_io+0x2d4/0x308 [btrfs]\n extent_writepage+0x218/0x330 [btrfs]\n extent_write_cache_pages+0x1d4/0x4b0 [btrfs]\n btrfs_writepages+0x94/0x150 [btrfs]\n do_writepages+0x74/0x190\n filemap_fdatawrite_wbc+0x88/0xc8\n start_delalloc_inodes+0x180/0x3b0 [btrfs]\n btrfs_start_delalloc_roots+0x174/0x280 [btrfs]\n shrink_delalloc+0x114/0x280 [btrfs]\n flush_space+0x250/0x2f8 [btrfs]\n btrfs_async_reclaim_data_space+0x180/0x228 [btrfs]\n process_one_work+0x164/0x408\n worker_thread+0x25c/0x388\n kthread+0x100/0x118\n ret_from_fork+0x10/0x20\n Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000)\n ---[ end trace 0000000000000000 ]---\n\n[CAUSE]\nThat failure is mostly from cow_file_range(), where we can hit -ENOSPC.\n\nAlthough the -ENOSPC is already a bug related to our space reservation\ncode, let\u0027s just focus on the error handling.\n\nFor example, we have the following dirty range [0, 64K) of an inode,\nwith 4K sector size and 4K page size:\n\n 0 16K 32K 48K 64K\n |///////////////////////////////////////|\n |#######################################|\n\nWhere |///| means page are still dirty, and |###| means the extent io\ntree has EXTENT_DELALLOC flag.\n\n- Enter extent_writepage() for page 0\n\n- Enter btrfs_run_delalloc_range() for range [0, 64K)\n\n- Enter cow_file_range() for range [0, 64K)\n\n- Function btrfs_reserve_extent() only reserved one 16K extent\n So we created extent map and ordered extent for range [0, 16K)\n\n 0 16K 32K 48K 64K\n |////////|//////////////////////////////|\n |\u003c- OE -\u003e|##############################|\n\n And range [0, 16K) has its delalloc flag cleared.\n But since we haven\u0027t yet submit any bio, involved 4 pages are still\n dirty.\n\n- Function btrfs_reserve_extent() returns with -ENOSPC\n Now we have to run error cleanup, which will clear all\n EXTENT_DELALLOC* flags and clear the dirty flags for the remaining\n ranges:\n\n 0 16K 32K 48K 64K\n |////////| |\n | | |\n\n Note that range [0, 16K) still has its pages dirty.\n\n- Some time later, writeback is triggered again for the range [0, 16K)\n since the page range still has dirty flags.\n\n- btrfs_run_delalloc_range() will do nothing because there is no\n EXTENT_DELALLOC flag.\n\n- extent_writepage_io() finds page 0 has no ordered flag\n Which falls into the COW fixup path, triggering the BUG_ON().\n\nUnfortunately this error handling bug dates back to the introduction of\nbtrfs. Thankfully with the abuse of COW fixup, at least it won\u0027t crash\nthe kernel.\n\n[FIX]\nInstead of immediately unlocking the extent and folios, we keep the extent\nand folios locked until either erroring out or the whole delalloc range\nfinished.\n\nWhen the whole delalloc range finished without error, we just unlock the\nwhole range with PAGE_SET_ORDERED (and PAGE_UNLOCK for !keep_locked\ncases)\n---truncated---" } ], "providerMetadata": { "dateUpdated": "2025-07-06T09:08:47.768Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/10b3772292bf1be45604ba83fd9650eb94382e78" }, { "url": "https://git.kernel.org/stable/c/692cf71173bb41395c855acbbbe197d3aedfa5d4" }, { "url": "https://git.kernel.org/stable/c/06f364284794f149d2abc167c11d556cf20c954b" } ], "title": "btrfs: do proper folio cleanup when cow_file_range() failed", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2024-57976", "datePublished": "2025-02-27T02:07:04.307Z", "dateReserved": "2025-02-27T02:04:28.912Z", "dateUpdated": "2025-07-06T09:08:47.768Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-57976\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-02-27T02:15:10.790\",\"lastModified\":\"2025-07-06T10:15:23.013\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbtrfs: do proper folio cleanup when cow_file_range() failed\\n\\n[BUG]\\nWhen testing with COW fixup marked as BUG_ON() (this is involved with the\\nnew pin_user_pages*() change, which should not result new out-of-band\\ndirty pages), I hit a crash triggered by the BUG_ON() from hitting COW\\nfixup path.\\n\\nThis BUG_ON() happens just after a failed btrfs_run_delalloc_range():\\n\\n BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28\\n ------------[ cut here ]------------\\n kernel BUG at fs/btrfs/extent_io.c:1444!\\n Internal error: Oops - BUG: 00000000f2000800 [#1] SMP\\n CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86\\n Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022\\n Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs]\\n pc : extent_writepage_io+0x2d4/0x308 [btrfs]\\n lr : extent_writepage_io+0x2d4/0x308 [btrfs]\\n Call trace:\\n extent_writepage_io+0x2d4/0x308 [btrfs]\\n extent_writepage+0x218/0x330 [btrfs]\\n extent_write_cache_pages+0x1d4/0x4b0 [btrfs]\\n btrfs_writepages+0x94/0x150 [btrfs]\\n do_writepages+0x74/0x190\\n filemap_fdatawrite_wbc+0x88/0xc8\\n start_delalloc_inodes+0x180/0x3b0 [btrfs]\\n btrfs_start_delalloc_roots+0x174/0x280 [btrfs]\\n shrink_delalloc+0x114/0x280 [btrfs]\\n flush_space+0x250/0x2f8 [btrfs]\\n btrfs_async_reclaim_data_space+0x180/0x228 [btrfs]\\n process_one_work+0x164/0x408\\n worker_thread+0x25c/0x388\\n kthread+0x100/0x118\\n ret_from_fork+0x10/0x20\\n Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000)\\n ---[ end trace 0000000000000000 ]---\\n\\n[CAUSE]\\nThat failure is mostly from cow_file_range(), where we can hit -ENOSPC.\\n\\nAlthough the -ENOSPC is already a bug related to our space reservation\\ncode, let\u0027s just focus on the error handling.\\n\\nFor example, we have the following dirty range [0, 64K) of an inode,\\nwith 4K sector size and 4K page size:\\n\\n 0 16K 32K 48K 64K\\n |///////////////////////////////////////|\\n |#######################################|\\n\\nWhere |///| means page are still dirty, and |###| means the extent io\\ntree has EXTENT_DELALLOC flag.\\n\\n- Enter extent_writepage() for page 0\\n\\n- Enter btrfs_run_delalloc_range() for range [0, 64K)\\n\\n- Enter cow_file_range() for range [0, 64K)\\n\\n- Function btrfs_reserve_extent() only reserved one 16K extent\\n So we created extent map and ordered extent for range [0, 16K)\\n\\n 0 16K 32K 48K 64K\\n |////////|//////////////////////////////|\\n |\u003c- OE -\u003e|##############################|\\n\\n And range [0, 16K) has its delalloc flag cleared.\\n But since we haven\u0027t yet submit any bio, involved 4 pages are still\\n dirty.\\n\\n- Function btrfs_reserve_extent() returns with -ENOSPC\\n Now we have to run error cleanup, which will clear all\\n EXTENT_DELALLOC* flags and clear the dirty flags for the remaining\\n ranges:\\n\\n 0 16K 32K 48K 64K\\n |////////| |\\n | | |\\n\\n Note that range [0, 16K) still has its pages dirty.\\n\\n- Some time later, writeback is triggered again for the range [0, 16K)\\n since the page range still has dirty flags.\\n\\n- btrfs_run_delalloc_range() will do nothing because there is no\\n EXTENT_DELALLOC flag.\\n\\n- extent_writepage_io() finds page 0 has no ordered flag\\n Which falls into the COW fixup path, triggering the BUG_ON().\\n\\nUnfortunately this error handling bug dates back to the introduction of\\nbtrfs. Thankfully with the abuse of COW fixup, at least it won\u0027t crash\\nthe kernel.\\n\\n[FIX]\\nInstead of immediately unlocking the extent and folios, we keep the extent\\nand folios locked until either erroring out or the whole delalloc range\\nfinished.\\n\\nWhen the whole delalloc range finished without error, we just unlock the\\nwhole range with PAGE_SET_ORDERED (and PAGE_UNLOCK for !keep_locked\\ncases)\\n---truncated---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: realiza una limpieza de folio adecuada cuando falla cow_file_range() [ERROR] Al probar con la correcci\u00f3n de COW marcada como BUG_ON() (this is involved with the new pin_user_pages*() change, which should not result new out-of-band dirty pages), I hit a crash triggered by the BUG_ON() from hitting COW fixup path. This BUG_ON() happens just after a failed btrfs_run_delalloc_range(): BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28 ------------[ cut here ]------------ kernel BUG at fs/btrfs/extent_io.c:1444! Internal error: Oops - BUG: 00000000f2000800 [#1] SMP CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86 Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022 Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs] pc : extent_writepage_io+0x2d4/0x308 [btrfs] lr : extent_writepage_io+0x2d4/0x308 [btrfs] Call trace: extent_writepage_io+0x2d4/0x308 [btrfs] extent_writepage+0x218/0x330 [btrfs] extent_write_cache_pages+0x1d4/0x4b0 [btrfs] btrfs_writepages+0x94/0x150 [btrfs] do_writepages+0x74/0x190 filemap_fdatawrite_wbc+0x88/0xc8 start_delalloc_inodes+0x180/0x3b0 [btrfs] btrfs_start_delalloc_roots+0x174/0x280 [btrfs] shrink_delalloc+0x114/0x280 [btrfs] flush_space+0x250/0x2f8 [btrfs] btrfs_async_reclaim_data_space+0x180/0x228 [btrfs] process_one_work+0x164/0x408 worker_thread+0x25c/0x388 kthread+0x100/0x118 ret_from_fork+0x10/0x20 Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000) ---[ end trace 0000000000000000 ]--- [CAUSE] That failure is mostly from cow_file_range(), where we can hit -ENOSPC. Although the -ENOSPC is already a bug related to our space reservation code, let\u0027s just focus on the error handling. For example, we have the following dirty range [0, 64K) of an inode, with 4K sector size and 4K page size: 0 16K 32K 48K 64K |///////////////////////////////////////| |#######################################| Where |///| means page are still dirty, and |###| means the extent io tree has EXTENT_DELALLOC flag. - Enter extent_writepage() for page 0 - Enter btrfs_run_delalloc_range() for range [0, 64K) - Enter cow_file_range() for range [0, 64K) - Function btrfs_reserve_extent() only reserved one 16K extent So we created extent map and ordered extent for range [0, 16K) 0 16K 32K 48K 64K |////////|//////////////////////////////| |\u0026lt;- OE -\u0026gt;|##############################| And range [0, 16K) has its delalloc flag cleared. But since we haven\u0027t yet submit any bio, involved 4 pages are still dirty. - Function btrfs_reserve_extent() returns with -ENOSPC Now we have to run error cleanup, which will clear all EXTENT_DELALLOC* flags and clear the dirty flags for the remaining ranges: 0 16K 32K 48K 64K |////////| | | | | Note that range [0, 16K) still has its pages dirty. - Some time later, writeback is triggered again for the range [0, 16K) since the page range still has dirty flags. - btrfs_run_delalloc_range() will do nothing because there is no EXTENT_DELALLOC flag. - extent_writepage_io() finds page 0 has no ordered flag Which falls into the COW fixup path, triggering the BUG_ON(). Desafortunadamente, este error de gesti\u00f3n de errores se remonta a la introducci\u00f3n de btrfs. Afortunadamente, con el abuso de la correcci\u00f3n de COW, al menos no bloquear\u00e1 el kernel. [SOLUCI\u00d3N] En lugar de desbloquear inmediatamente la extensi\u00f3n y los folios, mantenemos la extensi\u00f3n y los folios bloqueados hasta que se produzca un error o hasta que finalice todo el rango de deslocalizaci\u00f3n. Cuando finaliza todo el rango de deslocalizaci\u00f3n sin errores, simplemente desbloqueamos todo el rango con PAGE_SET_ORDERED (y PAGE_UNLOCK para los casos !keep_locked) ---truncado---\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/06f364284794f149d2abc167c11d556cf20c954b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/10b3772292bf1be45604ba83fd9650eb94382e78\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/692cf71173bb41395c855acbbbe197d3aedfa5d4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
ghsa-7g3v-g92m-87wq
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
btrfs: do proper folio cleanup when cow_file_range() failed
[BUG] When testing with COW fixup marked as BUG_ON() (this is involved with the new pin_user_pages*() change, which should not result new out-of-band dirty pages), I hit a crash triggered by the BUG_ON() from hitting COW fixup path.
This BUG_ON() happens just after a failed btrfs_run_delalloc_range():
BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28 ------------[ cut here ]------------ kernel BUG at fs/btrfs/extent_io.c:1444! Internal error: Oops - BUG: 00000000f2000800 [#1] SMP CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86 Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022 Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs] pc : extent_writepage_io+0x2d4/0x308 [btrfs] lr : extent_writepage_io+0x2d4/0x308 [btrfs] Call trace: extent_writepage_io+0x2d4/0x308 [btrfs] extent_writepage+0x218/0x330 [btrfs] extent_write_cache_pages+0x1d4/0x4b0 [btrfs] btrfs_writepages+0x94/0x150 [btrfs] do_writepages+0x74/0x190 filemap_fdatawrite_wbc+0x88/0xc8 start_delalloc_inodes+0x180/0x3b0 [btrfs] btrfs_start_delalloc_roots+0x174/0x280 [btrfs] shrink_delalloc+0x114/0x280 [btrfs] flush_space+0x250/0x2f8 [btrfs] btrfs_async_reclaim_data_space+0x180/0x228 [btrfs] process_one_work+0x164/0x408 worker_thread+0x25c/0x388 kthread+0x100/0x118 ret_from_fork+0x10/0x20 Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000) ---[ end trace 0000000000000000 ]---
[CAUSE] That failure is mostly from cow_file_range(), where we can hit -ENOSPC.
Although the -ENOSPC is already a bug related to our space reservation code, let's just focus on the error handling.
For example, we have the following dirty range [0, 64K) of an inode, with 4K sector size and 4K page size:
0 16K 32K 48K 64K |///////////////////////////////////////| |#######################################|
Where |///| means page are still dirty, and |###| means the extent io tree has EXTENT_DELALLOC flag.
-
Enter extent_writepage() for page 0
-
Enter btrfs_run_delalloc_range() for range [0, 64K)
-
Enter cow_file_range() for range [0, 64K)
-
Function btrfs_reserve_extent() only reserved one 16K extent So we created extent map and ordered extent for range [0, 16K)
0 16K 32K 48K 64K |////////|//////////////////////////////| |<- OE ->|##############################|
And range [0, 16K) has its delalloc flag cleared. But since we haven't yet submit any bio, involved 4 pages are still dirty.
- Function btrfs_reserve_extent() returns with -ENOSPC Now we have to run error cleanup, which will clear all EXTENT_DELALLOC* flags and clear the dirty flags for the remaining ranges:
0 16K 32K 48K 64K |////////| | | | |
Note that range [0, 16K) still has its pages dirty.
-
Some time later, writeback is triggered again for the range [0, 16K) since the page range still has dirty flags.
-
btrfs_run_delalloc_range() will do nothing because there is no EXTENT_DELALLOC flag.
-
extent_writepage_io() finds page 0 has no ordered flag Which falls into the COW fixup path, triggering the BUG_ON().
Unfortunately this error handling bug dates back to the introduction of btrfs. Thankfully with the abuse of COW fixup, at least it won't crash the kernel.
[FIX] Instead of immediately unlocking the extent and folios, we keep the extent and folios locked until either erroring out or the whole delalloc range finished.
When the whole delalloc range finished without error, we just unlock the whole range with PAGE_SET_ORDERED (and PAGE_UNLOCK for !keep_locked cases) ---truncated---
{ "affected": [], "aliases": [ "CVE-2024-57976" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-02-27T02:15:10Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: do proper folio cleanup when cow_file_range() failed\n\n[BUG]\nWhen testing with COW fixup marked as BUG_ON() (this is involved with the\nnew pin_user_pages*() change, which should not result new out-of-band\ndirty pages), I hit a crash triggered by the BUG_ON() from hitting COW\nfixup path.\n\nThis BUG_ON() happens just after a failed btrfs_run_delalloc_range():\n\n BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28\n ------------[ cut here ]------------\n kernel BUG at fs/btrfs/extent_io.c:1444!\n Internal error: Oops - BUG: 00000000f2000800 [#1] SMP\n CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86\n Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022\n Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs]\n pc : extent_writepage_io+0x2d4/0x308 [btrfs]\n lr : extent_writepage_io+0x2d4/0x308 [btrfs]\n Call trace:\n extent_writepage_io+0x2d4/0x308 [btrfs]\n extent_writepage+0x218/0x330 [btrfs]\n extent_write_cache_pages+0x1d4/0x4b0 [btrfs]\n btrfs_writepages+0x94/0x150 [btrfs]\n do_writepages+0x74/0x190\n filemap_fdatawrite_wbc+0x88/0xc8\n start_delalloc_inodes+0x180/0x3b0 [btrfs]\n btrfs_start_delalloc_roots+0x174/0x280 [btrfs]\n shrink_delalloc+0x114/0x280 [btrfs]\n flush_space+0x250/0x2f8 [btrfs]\n btrfs_async_reclaim_data_space+0x180/0x228 [btrfs]\n process_one_work+0x164/0x408\n worker_thread+0x25c/0x388\n kthread+0x100/0x118\n ret_from_fork+0x10/0x20\n Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000)\n ---[ end trace 0000000000000000 ]---\n\n[CAUSE]\nThat failure is mostly from cow_file_range(), where we can hit -ENOSPC.\n\nAlthough the -ENOSPC is already a bug related to our space reservation\ncode, let\u0027s just focus on the error handling.\n\nFor example, we have the following dirty range [0, 64K) of an inode,\nwith 4K sector size and 4K page size:\n\n 0 16K 32K 48K 64K\n |///////////////////////////////////////|\n |#######################################|\n\nWhere |///| means page are still dirty, and |###| means the extent io\ntree has EXTENT_DELALLOC flag.\n\n- Enter extent_writepage() for page 0\n\n- Enter btrfs_run_delalloc_range() for range [0, 64K)\n\n- Enter cow_file_range() for range [0, 64K)\n\n- Function btrfs_reserve_extent() only reserved one 16K extent\n So we created extent map and ordered extent for range [0, 16K)\n\n 0 16K 32K 48K 64K\n |////////|//////////////////////////////|\n |\u003c- OE -\u003e|##############################|\n\n And range [0, 16K) has its delalloc flag cleared.\n But since we haven\u0027t yet submit any bio, involved 4 pages are still\n dirty.\n\n- Function btrfs_reserve_extent() returns with -ENOSPC\n Now we have to run error cleanup, which will clear all\n EXTENT_DELALLOC* flags and clear the dirty flags for the remaining\n ranges:\n\n 0 16K 32K 48K 64K\n |////////| |\n | | |\n\n Note that range [0, 16K) still has its pages dirty.\n\n- Some time later, writeback is triggered again for the range [0, 16K)\n since the page range still has dirty flags.\n\n- btrfs_run_delalloc_range() will do nothing because there is no\n EXTENT_DELALLOC flag.\n\n- extent_writepage_io() finds page 0 has no ordered flag\n Which falls into the COW fixup path, triggering the BUG_ON().\n\nUnfortunately this error handling bug dates back to the introduction of\nbtrfs. Thankfully with the abuse of COW fixup, at least it won\u0027t crash\nthe kernel.\n\n[FIX]\nInstead of immediately unlocking the extent and folios, we keep the extent\nand folios locked until either erroring out or the whole delalloc range\nfinished.\n\nWhen the whole delalloc range finished without error, we just unlock the\nwhole range with PAGE_SET_ORDERED (and PAGE_UNLOCK for !keep_locked\ncases)\n---truncated---", "id": "GHSA-7g3v-g92m-87wq", "modified": "2025-07-06T12:30:24Z", "published": "2025-02-27T03:33:58Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-57976" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/06f364284794f149d2abc167c11d556cf20c954b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/10b3772292bf1be45604ba83fd9650eb94382e78" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/692cf71173bb41395c855acbbbe197d3aedfa5d4" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-0453
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen um die Vertraulichkeit, Integrit\u00e4t und Verf\u00fcgbarkeit zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0453 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0453.json" }, { "category": "self", "summary": "WID-SEC-2025-0453 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0453" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2022-49732", "url": "https://lore.kernel.org/linux-cve-announce/2025022619-CVE-2022-49732-fc0d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-49570", "url": "https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2024-49570-d2e7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-52557", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-52557-506d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-52559", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-52559-6125@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-52560", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-52560-8446@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-54456", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-54456-e8a9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-54458", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-54458-75cd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57834", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-57834-f004@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57852", "url": "https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2024-57852-f942@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57953", "url": "https://lore.kernel.org/linux-cve-announce/2025022631-CVE-2024-57953-9830@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57973", "url": "https://lore.kernel.org/linux-cve-announce/2025022632-CVE-2024-57973-8797@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57974", "url": "https://lore.kernel.org/linux-cve-announce/2025022632-CVE-2024-57974-189e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57975", "url": "https://lore.kernel.org/linux-cve-announce/2025022633-CVE-2024-57975-e1c7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57976", "url": "https://lore.kernel.org/linux-cve-announce/2025022633-CVE-2024-57976-10f5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57977", "url": "https://lore.kernel.org/linux-cve-announce/2025022633-CVE-2024-57977-88ac@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57978", "url": "https://lore.kernel.org/linux-cve-announce/2025022634-CVE-2024-57978-2a90@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57979", "url": "https://lore.kernel.org/linux-cve-announce/2025022634-CVE-2024-57979-aad0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57980", "url": "https://lore.kernel.org/linux-cve-announce/2025022634-CVE-2024-57980-4b5a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57981", "url": "https://lore.kernel.org/linux-cve-announce/2025022635-CVE-2024-57981-bba6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57982", "url": "https://lore.kernel.org/linux-cve-announce/2025022635-CVE-2024-57982-c76a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57983", "url": "https://lore.kernel.org/linux-cve-announce/2025022635-CVE-2024-57983-d9c0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57984", "url": "https://lore.kernel.org/linux-cve-announce/2025022636-CVE-2024-57984-191f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57985", "url": "https://lore.kernel.org/linux-cve-announce/2025022636-CVE-2024-57985-1f49@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57986", "url": "https://lore.kernel.org/linux-cve-announce/2025022636-CVE-2024-57986-6166@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57987", "url": "https://lore.kernel.org/linux-cve-announce/2025022637-CVE-2024-57987-09a3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57988", "url": "https://lore.kernel.org/linux-cve-announce/2025022637-CVE-2024-57988-db3b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57989", "url": "https://lore.kernel.org/linux-cve-announce/2025022638-CVE-2024-57989-0a14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57990", "url": "https://lore.kernel.org/linux-cve-announce/2025022638-CVE-2024-57990-67dc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57991", "url": "https://lore.kernel.org/linux-cve-announce/2025022638-CVE-2024-57991-a3e1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57992", "url": "https://lore.kernel.org/linux-cve-announce/2025022639-CVE-2024-57992-fa9c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57993", "url": "https://lore.kernel.org/linux-cve-announce/2025022639-CVE-2024-57993-e136@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57994", "url": "https://lore.kernel.org/linux-cve-announce/2025022639-CVE-2024-57994-8dbd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57995", "url": "https://lore.kernel.org/linux-cve-announce/2025022640-CVE-2024-57995-892d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57996", "url": "https://lore.kernel.org/linux-cve-announce/2025022640-CVE-2024-57996-b670@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57997", "url": "https://lore.kernel.org/linux-cve-announce/2025022640-CVE-2024-57997-a004@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57998", "url": "https://lore.kernel.org/linux-cve-announce/2025022641-CVE-2024-57998-e730@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-57999", "url": "https://lore.kernel.org/linux-cve-announce/2025022641-CVE-2024-57999-1029@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58000", "url": "https://lore.kernel.org/linux-cve-announce/2025022642-CVE-2024-58000-4f74@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58001", "url": "https://lore.kernel.org/linux-cve-announce/2025022654-CVE-2024-58001-3f9c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58002", "url": "https://lore.kernel.org/linux-cve-announce/2025022654-CVE-2024-58002-6f93@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58003", "url": "https://lore.kernel.org/linux-cve-announce/2025022655-CVE-2024-58003-2b9b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58004", "url": "https://lore.kernel.org/linux-cve-announce/2025022655-CVE-2024-58004-cf99@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58005", "url": "https://lore.kernel.org/linux-cve-announce/2025022655-CVE-2024-58005-f2fa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58006", "url": "https://lore.kernel.org/linux-cve-announce/2025022655-CVE-2024-58006-9855@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58007", "url": "https://lore.kernel.org/linux-cve-announce/2025022655-CVE-2024-58007-123c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58008", "url": "https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58008-548d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58009", "url": "https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58009-b2d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58010", "url": "https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58010-39bc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58011", "url": "https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58011-5ed8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58012", "url": "https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58012-90ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58013", "url": "https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58013-55de@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58014", "url": "https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58014-6269@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58015", "url": "https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58015-f72e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58016", "url": "https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58016-115b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58017", "url": "https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58017-fb48@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58018", "url": "https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58018-605c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58019", "url": "https://lore.kernel.org/linux-cve-announce/2025022658-CVE-2024-58019-64da@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58020", "url": "https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2024-58020-a097@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2024-58021", "url": "https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2024-58021-0769@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21705", "url": "https://lore.kernel.org/linux-cve-announce/2025022642-CVE-2025-21705-c7e5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21706", "url": "https://lore.kernel.org/linux-cve-announce/2025022642-CVE-2025-21706-f5bd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21707", "url": "https://lore.kernel.org/linux-cve-announce/2025022643-CVE-2025-21707-2961@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21708", "url": "https://lore.kernel.org/linux-cve-announce/2025022643-CVE-2025-21708-77ac@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21709", "url": "https://lore.kernel.org/linux-cve-announce/2025022643-CVE-2025-21709-e967@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21710", "url": "https://lore.kernel.org/linux-cve-announce/2025022644-CVE-2025-21710-5e28@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21711", "url": "https://lore.kernel.org/linux-cve-announce/2025022644-CVE-2025-21711-9e79@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21712", "url": "https://lore.kernel.org/linux-cve-announce/2025022644-CVE-2025-21712-8345@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21713", "url": "https://lore.kernel.org/linux-cve-announce/2025022645-CVE-2025-21713-4c72@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21714", "url": "https://lore.kernel.org/linux-cve-announce/2025022645-CVE-2025-21714-8169@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21715", "url": "https://lore.kernel.org/linux-cve-announce/2025022645-CVE-2025-21715-2837@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21716", "url": "https://lore.kernel.org/linux-cve-announce/2025022646-CVE-2025-21716-3afa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21717", "url": "https://lore.kernel.org/linux-cve-announce/2025022646-CVE-2025-21717-3893@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21718", "url": "https://lore.kernel.org/linux-cve-announce/2025022646-CVE-2025-21718-d976@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21719", "url": "https://lore.kernel.org/linux-cve-announce/2025022646-CVE-2025-21719-dbee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21720", "url": "https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21720-063a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21721", "url": "https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21721-28d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21722", "url": "https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21722-5415@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21723", "url": "https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21723-9f05@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21724", "url": "https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21724-f4b1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21725", "url": "https://lore.kernel.org/linux-cve-announce/2025022647-CVE-2025-21725-3a4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21726", "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21726-73b1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21727", "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21727-b034@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21728", "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21728-5da4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21729", "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21729-24e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21730", "url": "https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21730-5bfb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21731", "url": "https://lore.kernel.org/linux-cve-announce/2025022649-CVE-2025-21731-c18b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21732", "url": "https://lore.kernel.org/linux-cve-announce/2025022658-CVE-2025-21732-e800@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21733", "url": "https://lore.kernel.org/linux-cve-announce/2025022658-CVE-2025-21733-f0b8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21734", "url": "https://lore.kernel.org/linux-cve-announce/2025022658-CVE-2025-21734-ac40@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21735", "url": "https://lore.kernel.org/linux-cve-announce/2025022658-CVE-2025-21735-259b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21736", "url": "https://lore.kernel.org/linux-cve-announce/2025022659-CVE-2025-21736-6d94@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21737", "url": "https://lore.kernel.org/linux-cve-announce/2025022659-CVE-2025-21737-db6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21738", "url": "https://lore.kernel.org/linux-cve-announce/2025022659-CVE-2025-21738-f502@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21739", "url": "https://lore.kernel.org/linux-cve-announce/2025022659-CVE-2025-21739-5578@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21740", "url": "https://lore.kernel.org/linux-cve-announce/2025022659-CVE-2025-21740-083e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21741", "url": "https://lore.kernel.org/linux-cve-announce/2025022600-CVE-2025-21741-cbfd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21742", "url": "https://lore.kernel.org/linux-cve-announce/2025022600-CVE-2025-21742-7d50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21743", "url": "https://lore.kernel.org/linux-cve-announce/2025022600-CVE-2025-21743-c67f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21744", "url": "https://lore.kernel.org/linux-cve-announce/2025022600-CVE-2025-21744-2585@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21745", "url": "https://lore.kernel.org/linux-cve-announce/2025022600-CVE-2025-21745-19ee@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21746", "url": "https://lore.kernel.org/linux-cve-announce/2025022600-CVE-2025-21746-380d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21747", "url": "https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2025-21747-a514@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21748", "url": "https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2025-21748-c980@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21749", "url": "https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2025-21749-cd11@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21750", "url": "https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2025-21750-d10d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21751", "url": "https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2025-21751-101c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21752", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2025-21752-5815@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21753", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2025-21753-91bd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21754", "url": "https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2025-21754-9daa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21755", "url": "https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2025-21755-5887@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21756", "url": "https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2025-21756-5e09@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21757", "url": "https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2025-21757-912a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21758", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21758-9f8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21759", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21759-ad7c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21760", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21760-fb9d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21761", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21761-218b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21762", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21762-8b8d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21763", "url": "https://lore.kernel.org/linux-cve-announce/2025022604-CVE-2025-21763-dcff@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21764", "url": "https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21764-1061@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21765", "url": "https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21765-4d5e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21766", "url": "https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21766-a004@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21767", "url": "https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21767-4c7f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21768", "url": "https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21768-512b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21769", "url": "https://lore.kernel.org/linux-cve-announce/2025022605-CVE-2025-21769-c349@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21770", "url": "https://lore.kernel.org/linux-cve-announce/2025022606-CVE-2025-21770-d7e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21771", "url": "https://lore.kernel.org/linux-cve-announce/2025022606-CVE-2025-21771-6032@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21772", "url": "https://lore.kernel.org/linux-cve-announce/2025022606-CVE-2025-21772-5ec0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21773", "url": "https://lore.kernel.org/linux-cve-announce/2025022606-CVE-2025-21773-2ee7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21774", "url": "https://lore.kernel.org/linux-cve-announce/2025022606-CVE-2025-21774-26d5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21775", "url": "https://lore.kernel.org/linux-cve-announce/2025022606-CVE-2025-21775-3137@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21776", "url": "https://lore.kernel.org/linux-cve-announce/2025022607-CVE-2025-21776-5581@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21777", "url": "https://lore.kernel.org/linux-cve-announce/2025022607-CVE-2025-21777-0c96@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21778", "url": "https://lore.kernel.org/linux-cve-announce/2025022607-CVE-2025-21778-9ae4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21779", "url": "https://lore.kernel.org/linux-cve-announce/2025022607-CVE-2025-21779-f239@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21780", "url": "https://lore.kernel.org/linux-cve-announce/2025022607-CVE-2025-21780-8283@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21781", "url": "https://lore.kernel.org/linux-cve-announce/2025022607-CVE-2025-21781-7324@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21782", "url": "https://lore.kernel.org/linux-cve-announce/2025022608-CVE-2025-21782-9d97@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21783", "url": "https://lore.kernel.org/linux-cve-announce/2025022608-CVE-2025-21783-2714@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21784", "url": "https://lore.kernel.org/linux-cve-announce/2025022608-CVE-2025-21784-cd4e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21785", "url": "https://lore.kernel.org/linux-cve-announce/2025022608-CVE-2025-21785-184c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21786", "url": "https://lore.kernel.org/linux-cve-announce/2025022608-CVE-2025-21786-f31d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21787", "url": "https://lore.kernel.org/linux-cve-announce/2025022608-CVE-2025-21787-c4f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21788", "url": "https://lore.kernel.org/linux-cve-announce/2025022609-CVE-2025-21788-2619@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21789", "url": "https://lore.kernel.org/linux-cve-announce/2025022609-CVE-2025-21789-9691@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21790", "url": "https://lore.kernel.org/linux-cve-announce/2025022609-CVE-2025-21790-af3e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21791", "url": "https://lore.kernel.org/linux-cve-announce/2025022609-CVE-2025-21791-6074@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21792", "url": "https://lore.kernel.org/linux-cve-announce/2025022609-CVE-2025-21792-d8e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21793", "url": "https://lore.kernel.org/linux-cve-announce/2025022609-CVE-2025-21793-2c1e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21794", "url": "https://lore.kernel.org/linux-cve-announce/2025022610-CVE-2025-21794-ddde@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21795", "url": "https://lore.kernel.org/linux-cve-announce/2025022610-CVE-2025-21795-785d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21796", "url": "https://lore.kernel.org/linux-cve-announce/2025022610-CVE-2025-21796-0133@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21797", "url": "https://lore.kernel.org/linux-cve-announce/2025022610-CVE-2025-21797-04ee@gregkh/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2474 vom 2025-03-10", "url": "https://access.redhat.com/errata/RHSA-2025:2474" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-2473 vom 2025-03-11", "url": "https://linux.oracle.com/errata/ELSA-2025-2473.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0834-1 vom 2025-03-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0847-1 vom 2025-03-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020508.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0856-1 vom 2025-03-13", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OSPHACQPT5GWCIN3WJL55RCYA4OHTBLI/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:2710 vom 2025-03-20", "url": "https://access.redhat.com/errata/RHSA-2025:2710" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0955-1 vom 2025-03-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020563.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:0983-1 vom 2025-03-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020579.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3128 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3128" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3127 vom 2025-03-25", "url": "https://access.redhat.com/errata/RHSA-2025:3127" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3208 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3208" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3212 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3212" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3214 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3214" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3213 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3213" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3207 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3207" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3211 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3211" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:3216" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3209 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3209" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3208 vom 2025-03-27", "url": "https://linux.oracle.com/errata/ELSA-2025-3208.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3264 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3264" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3260 vom 2025-03-26", "url": "https://access.redhat.com/errata/RHSA-2025:3260" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1027-1 vom 2025-03-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020612.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3260 vom 2025-03-27", "url": "https://linux.oracle.com/errata/ELSA-2025-3260.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4102 vom 2025-04-01", "url": "https://lists.debian.org/debian-lts-announce/2025/03/msg00028.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-069 vom 2025-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-069.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-097 vom 2025-04-01", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-097.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1177-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020670.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1178-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020674.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1176-1 vom 2025-04-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020671.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1180-1 vom 2025-04-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/DGJ23MSZWYIA7MJ47RNVV6T27Z324VKA/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1183-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020678.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1195-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020680.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1194-1 vom 2025-04-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020681.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5900 vom 2025-04-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1241-1 vom 2025-04-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020694.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1263-1 vom 2025-04-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/Q4U3LRNKLFTX56NC6NKHFDU35E5WDD75/" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2826 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2826.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-218 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-218.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-220 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-220.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-088 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-088.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-215 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-215.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-219 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-219.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-214 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-214.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-211 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-211.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-212 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-212.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-213 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-213.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-217 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-217.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-216 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-216.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1970 vom 2025-04-17", "url": "https://alas.aws.amazon.com/ALAS-2025-1970.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7445-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7445-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7452-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7452-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7449-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7451-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7451-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7448-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7448-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7450-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7450-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7453-1 vom 2025-04-23", "url": "https://ubuntu.com/security/notices/USN-7453-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7459-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7460-1 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7460-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7449-2 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7449-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-3 vom 2025-04-24", "url": "https://ubuntu.com/security/notices/USN-7455-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-4 vom 2025-04-25", "url": "https://ubuntu.com/security/notices/USN-7455-4" }, { "category": "external", "summary": "IBM Security Bulletin 7231915 vom 2025-04-26", "url": "https://www.ibm.com/support/pages/node/7231915" }, { "category": "external", "summary": "PoC CVE-2025-21756 vom 2025-04-28", "url": "https://github.com/hoefler02/CVE-2025-21756" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7459-2 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7459-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7468-1 vom 2025-04-28", "url": "https://ubuntu.com/security/notices/USN-7468-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7455-5 vom 2025-04-29", "url": "https://ubuntu.com/security/notices/USN-7455-5" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-225 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-225.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-228 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-228.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-227 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-227.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-226 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-226.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-224 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-224.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-100 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-090 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-090.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-070 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-070.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-098 vom 2025-04-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-098.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7475-1 vom 2025-05-02", "url": "https://ubuntu.com/security/notices/USN-7475-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7423 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7423" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7652 vom 2025-05-15", "url": "https://access.redhat.com/errata/RHSA-2025:7652" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7682 vom 2025-05-16", "url": "https://access.redhat.com/errata/RHSA-2025:7682" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7676 vom 2025-05-15", "url": "https://access.redhat.com/errata/RHSA-2025:7676" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7683 vom 2025-05-16", "url": "https://access.redhat.com/errata/RHSA-2025:7683" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1574-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020835.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7903 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7903" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7897 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7897" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7901 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7901" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1573-1 vom 2025-05-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020836.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7896 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7896" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7902 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7902" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8057 vom 2025-05-21", "url": "https://access.redhat.com/errata/RHSA-2025:8057" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8056 vom 2025-05-21", "url": "https://access.redhat.com/errata/RHSA-2025:8056" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8058 vom 2025-05-21", "url": "https://access.redhat.com/errata/RHSA-2025:8058" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01620-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020867.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01627-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020866.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8056 vom 2025-05-22", "url": "https://linux.oracle.com/errata/ELSA-2025-8056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01633-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020864.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01640-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020861.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7423 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7423.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7903 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7903.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8137 vom 2025-05-26", "url": "https://access.redhat.com/errata/RHSA-2025:8137" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8248 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8248" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2865 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2865.html" }, { "category": "external", "summary": "Dell Security Advisory DSA-2025-213 vom 2025-05-30", "url": "https://www.dell.com/support/kbdoc/de-de/000326299/dsa-2025-213-security-update-for-dell-avamar-dell-networker-virtual-edition-nve-and-dell-powerprotect-dp-series-appliance-dell-integrated-data-protection-appliance-idpa-multiple-third-party-vulnerabilities" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8345 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8345" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8347 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8347" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8346 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8346" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8342 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8342" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8344 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8344" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8333 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8333" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8343 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8343" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8348 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8348" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8333 vom 2025-06-03", "url": "https://linux.oracle.com/errata/ELSA-2025-8333.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20260-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021058.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20190-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021154.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01844-1 vom 2025-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021438.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01843-1 vom 2025-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021432.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01839-1 vom 2025-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021433.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01840-1 vom 2025-06-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021434.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1983 vom 2025-06-10", "url": "https://alas.aws.amazon.com/ALAS-2025-1983.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01849-1 vom 2025-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021443.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01853-1 vom 2025-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021441.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01851-1 vom 2025-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021442.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01869-1 vom 2025-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021449.html" }, { "category": "external", "summary": "Siemens Security Advisory SSA-082556 vom 2025-06-10", "url": "https://cert-portal.siemens.com/productcert/html/ssa-082556.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01868-1 vom 2025-06-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021447.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01875-1 vom 2025-06-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MS3XXVHXB3HEZP3HNHCCJLMN3IGQ7UNZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01873-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021451.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01892-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021465.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01901-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01893-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021468.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01894-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021467.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01899-1 vom 2025-06-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021466.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01908-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021473.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01907-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021474.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01906-1 vom 2025-06-12", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/555WAYKDPARZFWYJBA7IPHKL7OLUGFCD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01927-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021493.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20381-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021488.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01929-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021498.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01930-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20387-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021482.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01928-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021499.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20388-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021481.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01922-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021479.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20386-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021483.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20382-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021487.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20383-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021486.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20389-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021480.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20384-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021485.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01935-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021500.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01932-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021501.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01950-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021510.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01944-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01958-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021516.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01957-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021517.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01948-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021512.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01949-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021511.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01956-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021518.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20402-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021520.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20401-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021521.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20400-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021522.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20399-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021523.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20398-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021524.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20397-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021525.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9079 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9079" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9497 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9497" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9492 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9492" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9493 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9493" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9494 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9494" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9490 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9490" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9498 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9498" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9491 vom 2025-06-24", "url": "https://access.redhat.com/errata/RHSA-2025:9491" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9581 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9581" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9580 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9580" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9584 vom 2025-06-25", "url": "https://access.redhat.com/errata/RHSA-2025:9584" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9580 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-9580.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10211 vom 2025-07-02", "url": "https://access.redhat.com/errata/RHSA-2025:10211" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9079 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9079.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8137 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8137.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10371 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10371" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10379 vom 2025-07-07", "url": "https://access.redhat.com/errata/RHSA-2025:10379" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10371 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10371.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-10379 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-10379.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10830 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10830" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:10829 vom 2025-07-14", "url": "https://access.redhat.com/errata/RHSA-2025:10829" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:11299" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11298 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11298" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11245 vom 2025-07-16", "url": "https://access.redhat.com/errata/RHSA-2025:11245" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11298 vom 2025-07-17", "url": "https://linux.oracle.com/errata/ELSA-2025-11298.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-07-16T22:00:00.000+00:00", "generator": { "date": "2025-07-17T06:07:00.294+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0453", "initial_release_date": "2025-02-26T23:00:00.000+00:00", "revision_history": [ { "date": "2025-02-26T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-09T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-10T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-03-11T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-12T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-13T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-19T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-03-23T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-03-24T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-25T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-03-26T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Oracle Linux, Red Hat und SUSE aufgenommen" }, { "date": "2025-03-31T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-01T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-14T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-21T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-24T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-04-28T22:00:00.000+00:00", "number": "26", "summary": "PoC f\u00fcr CVE-2025-21756 aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-14T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-15T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE, Ubuntu und Red Hat aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu, SUSE und Red Hat aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von SUSE, Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu, Debian und SUSE aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Ubuntu, Debian, SUSE und Amazon aufgenommen" }, { "date": "2025-06-01T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von SUSE und Siemens aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-12T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "63", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "64", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "65", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" } ], "status": "final", "version": "65" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Dell Avamar", "product": { "name": "Dell Avamar", "product_id": "T039664", "product_identification_helper": { "cpe": "cpe:/a:dell:avamar:-" } } }, { "category": "product_name", "name": "Dell NetWorker", "product": { "name": "Dell NetWorker", "product_id": "T034583", "product_identification_helper": { "cpe": "cpe:/a:dell:networker:virtual" } } } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c7.5.0 UP11 IF04", "product": { "name": "IBM QRadar SIEM \u003c7.5.0 UP11 IF04", "product_id": "T043169" } }, { "category": "product_version", "name": "7.5.0 UP11 IF04", "product": { "name": "IBM QRadar SIEM 7.5.0 UP11 IF04", "product_id": "T043169-fixed", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up11_if04" } } } ], "category": "product_name", "name": "QRadar SIEM" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Container Platform \u003c4.14.49", "product": { "name": "Red Hat OpenShift Container Platform \u003c4.14.49", "product_id": "T042010" } }, { "category": "product_version", "name": "Container Platform 4.14.49", "product": { "name": "Red Hat OpenShift Container Platform 4.14.49", "product_id": "T042010-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.14.49" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "1500 CPU", "product": { "name": "Siemens SIMATIC S7 1500 CPU", "product_id": "T025776", "product_identification_helper": { "cpe": "cpe:/h:siemens:simatic_s7:1500_cpu" } } } ], "category": "product_name", "name": "SIMATIC S7" } ], "category": "vendor", "name": "Siemens" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-49732", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2022-49732" }, { "cve": "CVE-2024-49570", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-49570" }, { "cve": "CVE-2024-52557", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-52557" }, { "cve": "CVE-2024-52559", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-52559" }, { "cve": "CVE-2024-52560", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-52560" }, { "cve": "CVE-2024-54456", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-54456" }, { "cve": "CVE-2024-54458", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-54458" }, { "cve": "CVE-2024-57834", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57834" }, { "cve": "CVE-2024-57852", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57852" }, { "cve": "CVE-2024-57953", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57953" }, { "cve": "CVE-2024-57973", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57973" }, { "cve": "CVE-2024-57974", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57974" }, { "cve": "CVE-2024-57975", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57975" }, { "cve": "CVE-2024-57976", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57976" }, { "cve": "CVE-2024-57977", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57977" }, { "cve": "CVE-2024-57978", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57978" }, { "cve": "CVE-2024-57979", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57979" }, { "cve": "CVE-2024-57980", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57980" }, { "cve": "CVE-2024-57981", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57981" }, { "cve": "CVE-2024-57982", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57982" }, { "cve": "CVE-2024-57983", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57983" }, { "cve": "CVE-2024-57984", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57984" }, { "cve": "CVE-2024-57985", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57985" }, { "cve": "CVE-2024-57986", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57986" }, { "cve": "CVE-2024-57987", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57987" }, { "cve": "CVE-2024-57988", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57988" }, { "cve": "CVE-2024-57989", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57989" }, { "cve": "CVE-2024-57990", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57990" }, { "cve": "CVE-2024-57991", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57991" }, { "cve": "CVE-2024-57992", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57992" }, { "cve": "CVE-2024-57993", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57993" }, { "cve": "CVE-2024-57994", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57994" }, { "cve": "CVE-2024-57995", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57995" }, { "cve": "CVE-2024-57996", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57996" }, { "cve": "CVE-2024-57997", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57997" }, { "cve": "CVE-2024-57998", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57998" }, { "cve": "CVE-2024-57999", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-57999" }, { "cve": "CVE-2024-58000", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58000" }, { "cve": "CVE-2024-58001", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58001" }, { "cve": "CVE-2024-58002", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58002" }, { "cve": "CVE-2024-58003", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58003" }, { "cve": "CVE-2024-58004", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58004" }, { "cve": "CVE-2024-58005", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58005" }, { "cve": "CVE-2024-58006", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58006" }, { "cve": "CVE-2024-58007", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58007" }, { "cve": "CVE-2024-58008", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58008" }, { "cve": "CVE-2024-58009", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58009" }, { "cve": "CVE-2024-58010", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58010" }, { "cve": "CVE-2024-58011", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58011" }, { "cve": "CVE-2024-58012", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58012" }, { "cve": "CVE-2024-58013", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58013" }, { "cve": "CVE-2024-58014", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58014" }, { "cve": "CVE-2024-58015", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58015" }, { "cve": "CVE-2024-58016", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58016" }, { "cve": "CVE-2024-58017", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58017" }, { "cve": "CVE-2024-58018", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58018" }, { "cve": "CVE-2024-58019", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58019" }, { "cve": "CVE-2024-58020", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58020" }, { "cve": "CVE-2024-58021", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2024-58021" }, { "cve": "CVE-2025-21705", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21705" }, { "cve": "CVE-2025-21706", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21706" }, { "cve": "CVE-2025-21707", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21707" }, { "cve": "CVE-2025-21708", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21708" }, { "cve": "CVE-2025-21709", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21709" }, { "cve": "CVE-2025-21710", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21710" }, { "cve": "CVE-2025-21711", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21711" }, { "cve": "CVE-2025-21712", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21712" }, { "cve": "CVE-2025-21713", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21713" }, { "cve": "CVE-2025-21714", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21714" }, { "cve": "CVE-2025-21715", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21715" }, { "cve": "CVE-2025-21716", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21716" }, { "cve": "CVE-2025-21717", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21717" }, { "cve": "CVE-2025-21718", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21718" }, { "cve": "CVE-2025-21719", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21719" }, { "cve": "CVE-2025-21720", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21720" }, { "cve": "CVE-2025-21721", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21721" }, { "cve": "CVE-2025-21722", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21722" }, { "cve": "CVE-2025-21723", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21723" }, { "cve": "CVE-2025-21724", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21724" }, { "cve": "CVE-2025-21725", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21725" }, { "cve": "CVE-2025-21726", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21726" }, { "cve": "CVE-2025-21727", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21727" }, { "cve": "CVE-2025-21728", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21728" }, { "cve": "CVE-2025-21729", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21729" }, { "cve": "CVE-2025-21730", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21730" }, { "cve": "CVE-2025-21731", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21731" }, { "cve": "CVE-2025-21732", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21732" }, { "cve": "CVE-2025-21733", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21733" }, { "cve": "CVE-2025-21734", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21734" }, { "cve": "CVE-2025-21735", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21735" }, { "cve": "CVE-2025-21736", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21736" }, { "cve": "CVE-2025-21737", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21737" }, { "cve": "CVE-2025-21738", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21738" }, { "cve": "CVE-2025-21739", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21739" }, { "cve": "CVE-2025-21740", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21740" }, { "cve": "CVE-2025-21741", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21741" }, { "cve": "CVE-2025-21742", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21742" }, { "cve": "CVE-2025-21743", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21743" }, { "cve": "CVE-2025-21744", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21744" }, { "cve": "CVE-2025-21745", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21745" }, { "cve": "CVE-2025-21746", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21746" }, { "cve": "CVE-2025-21747", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21747" }, { "cve": "CVE-2025-21748", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21748" }, { "cve": "CVE-2025-21749", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21749" }, { "cve": "CVE-2025-21750", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21750" }, { "cve": "CVE-2025-21751", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21751" }, { "cve": "CVE-2025-21752", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21752" }, { "cve": "CVE-2025-21753", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21753" }, { "cve": "CVE-2025-21754", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21754" }, { "cve": "CVE-2025-21755", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21755" }, { "cve": "CVE-2025-21756", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21756" }, { "cve": "CVE-2025-21757", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21757" }, { "cve": "CVE-2025-21758", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21758" }, { "cve": "CVE-2025-21759", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21759" }, { "cve": "CVE-2025-21760", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21760" }, { "cve": "CVE-2025-21761", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21761" }, { "cve": "CVE-2025-21762", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21762" }, { "cve": "CVE-2025-21763", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21763" }, { "cve": "CVE-2025-21764", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21764" }, { "cve": "CVE-2025-21765", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21765" }, { "cve": "CVE-2025-21766", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21766" }, { "cve": "CVE-2025-21767", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21767" }, { "cve": "CVE-2025-21768", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21768" }, { "cve": "CVE-2025-21769", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21769" }, { "cve": "CVE-2025-21770", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21770" }, { "cve": "CVE-2025-21771", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21771" }, { "cve": "CVE-2025-21772", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21772" }, { "cve": "CVE-2025-21773", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21773" }, { "cve": "CVE-2025-21774", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21774" }, { "cve": "CVE-2025-21775", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21775" }, { "cve": "CVE-2025-21776", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21776" }, { "cve": "CVE-2025-21777", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21777" }, { "cve": "CVE-2025-21778", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21778" }, { "cve": "CVE-2025-21779", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21779" }, { "cve": "CVE-2025-21780", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21780" }, { "cve": "CVE-2025-21781", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21781" }, { "cve": "CVE-2025-21782", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21782" }, { "cve": "CVE-2025-21783", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21783" }, { "cve": "CVE-2025-21784", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21784" }, { "cve": "CVE-2025-21785", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21785" }, { "cve": "CVE-2025-21786", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21786" }, { "cve": "CVE-2025-21787", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21787" }, { "cve": "CVE-2025-21788", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21788" }, { "cve": "CVE-2025-21789", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21789" }, { "cve": "CVE-2025-21790", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21790" }, { "cve": "CVE-2025-21791", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21791" }, { "cve": "CVE-2025-21792", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21792" }, { "cve": "CVE-2025-21793", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21793" }, { "cve": "CVE-2025-21794", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21794" }, { "cve": "CVE-2025-21795", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21795" }, { "cve": "CVE-2025-21796", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21796" }, { "cve": "CVE-2025-21797", "product_status": { "known_affected": [ "67646", "T034583", "T004914", "T039664", "T043169", "T044986", "2951", "T002207", "T000126", "398363", "T025776", "1607324", "T042010", "T008144" ] }, "release_date": "2025-02-26T23:00:00.000+00:00", "title": "CVE-2025-21797" } ] }
fkie_cve-2024-57976
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: do proper folio cleanup when cow_file_range() failed\n\n[BUG]\nWhen testing with COW fixup marked as BUG_ON() (this is involved with the\nnew pin_user_pages*() change, which should not result new out-of-band\ndirty pages), I hit a crash triggered by the BUG_ON() from hitting COW\nfixup path.\n\nThis BUG_ON() happens just after a failed btrfs_run_delalloc_range():\n\n BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28\n ------------[ cut here ]------------\n kernel BUG at fs/btrfs/extent_io.c:1444!\n Internal error: Oops - BUG: 00000000f2000800 [#1] SMP\n CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86\n Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022\n Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs]\n pc : extent_writepage_io+0x2d4/0x308 [btrfs]\n lr : extent_writepage_io+0x2d4/0x308 [btrfs]\n Call trace:\n extent_writepage_io+0x2d4/0x308 [btrfs]\n extent_writepage+0x218/0x330 [btrfs]\n extent_write_cache_pages+0x1d4/0x4b0 [btrfs]\n btrfs_writepages+0x94/0x150 [btrfs]\n do_writepages+0x74/0x190\n filemap_fdatawrite_wbc+0x88/0xc8\n start_delalloc_inodes+0x180/0x3b0 [btrfs]\n btrfs_start_delalloc_roots+0x174/0x280 [btrfs]\n shrink_delalloc+0x114/0x280 [btrfs]\n flush_space+0x250/0x2f8 [btrfs]\n btrfs_async_reclaim_data_space+0x180/0x228 [btrfs]\n process_one_work+0x164/0x408\n worker_thread+0x25c/0x388\n kthread+0x100/0x118\n ret_from_fork+0x10/0x20\n Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000)\n ---[ end trace 0000000000000000 ]---\n\n[CAUSE]\nThat failure is mostly from cow_file_range(), where we can hit -ENOSPC.\n\nAlthough the -ENOSPC is already a bug related to our space reservation\ncode, let\u0027s just focus on the error handling.\n\nFor example, we have the following dirty range [0, 64K) of an inode,\nwith 4K sector size and 4K page size:\n\n 0 16K 32K 48K 64K\n |///////////////////////////////////////|\n |#######################################|\n\nWhere |///| means page are still dirty, and |###| means the extent io\ntree has EXTENT_DELALLOC flag.\n\n- Enter extent_writepage() for page 0\n\n- Enter btrfs_run_delalloc_range() for range [0, 64K)\n\n- Enter cow_file_range() for range [0, 64K)\n\n- Function btrfs_reserve_extent() only reserved one 16K extent\n So we created extent map and ordered extent for range [0, 16K)\n\n 0 16K 32K 48K 64K\n |////////|//////////////////////////////|\n |\u003c- OE -\u003e|##############################|\n\n And range [0, 16K) has its delalloc flag cleared.\n But since we haven\u0027t yet submit any bio, involved 4 pages are still\n dirty.\n\n- Function btrfs_reserve_extent() returns with -ENOSPC\n Now we have to run error cleanup, which will clear all\n EXTENT_DELALLOC* flags and clear the dirty flags for the remaining\n ranges:\n\n 0 16K 32K 48K 64K\n |////////| |\n | | |\n\n Note that range [0, 16K) still has its pages dirty.\n\n- Some time later, writeback is triggered again for the range [0, 16K)\n since the page range still has dirty flags.\n\n- btrfs_run_delalloc_range() will do nothing because there is no\n EXTENT_DELALLOC flag.\n\n- extent_writepage_io() finds page 0 has no ordered flag\n Which falls into the COW fixup path, triggering the BUG_ON().\n\nUnfortunately this error handling bug dates back to the introduction of\nbtrfs. Thankfully with the abuse of COW fixup, at least it won\u0027t crash\nthe kernel.\n\n[FIX]\nInstead of immediately unlocking the extent and folios, we keep the extent\nand folios locked until either erroring out or the whole delalloc range\nfinished.\n\nWhen the whole delalloc range finished without error, we just unlock the\nwhole range with PAGE_SET_ORDERED (and PAGE_UNLOCK for !keep_locked\ncases)\n---truncated---" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: realiza una limpieza de folio adecuada cuando falla cow_file_range() [ERROR] Al probar con la correcci\u00f3n de COW marcada como BUG_ON() (this is involved with the new pin_user_pages*() change, which should not result new out-of-band dirty pages), I hit a crash triggered by the BUG_ON() from hitting COW fixup path. This BUG_ON() happens just after a failed btrfs_run_delalloc_range(): BTRFS error (device dm-2): failed to run delalloc range, root 348 ino 405 folio 65536 submit_bitmap 6-15 start 90112 len 106496: -28 ------------[ cut here ]------------ kernel BUG at fs/btrfs/extent_io.c:1444! Internal error: Oops - BUG: 00000000f2000800 [#1] SMP CPU: 0 UID: 0 PID: 434621 Comm: kworker/u24:8 Tainted: G OE 6.12.0-rc7-custom+ #86 Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022 Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs] pc : extent_writepage_io+0x2d4/0x308 [btrfs] lr : extent_writepage_io+0x2d4/0x308 [btrfs] Call trace: extent_writepage_io+0x2d4/0x308 [btrfs] extent_writepage+0x218/0x330 [btrfs] extent_write_cache_pages+0x1d4/0x4b0 [btrfs] btrfs_writepages+0x94/0x150 [btrfs] do_writepages+0x74/0x190 filemap_fdatawrite_wbc+0x88/0xc8 start_delalloc_inodes+0x180/0x3b0 [btrfs] btrfs_start_delalloc_roots+0x174/0x280 [btrfs] shrink_delalloc+0x114/0x280 [btrfs] flush_space+0x250/0x2f8 [btrfs] btrfs_async_reclaim_data_space+0x180/0x228 [btrfs] process_one_work+0x164/0x408 worker_thread+0x25c/0x388 kthread+0x100/0x118 ret_from_fork+0x10/0x20 Code: aa1403e1 9402f3ef aa1403e0 9402f36f (d4210000) ---[ end trace 0000000000000000 ]--- [CAUSE] That failure is mostly from cow_file_range(), where we can hit -ENOSPC. Although the -ENOSPC is already a bug related to our space reservation code, let\u0027s just focus on the error handling. For example, we have the following dirty range [0, 64K) of an inode, with 4K sector size and 4K page size: 0 16K 32K 48K 64K |///////////////////////////////////////| |#######################################| Where |///| means page are still dirty, and |###| means the extent io tree has EXTENT_DELALLOC flag. - Enter extent_writepage() for page 0 - Enter btrfs_run_delalloc_range() for range [0, 64K) - Enter cow_file_range() for range [0, 64K) - Function btrfs_reserve_extent() only reserved one 16K extent So we created extent map and ordered extent for range [0, 16K) 0 16K 32K 48K 64K |////////|//////////////////////////////| |\u0026lt;- OE -\u0026gt;|##############################| And range [0, 16K) has its delalloc flag cleared. But since we haven\u0027t yet submit any bio, involved 4 pages are still dirty. - Function btrfs_reserve_extent() returns with -ENOSPC Now we have to run error cleanup, which will clear all EXTENT_DELALLOC* flags and clear the dirty flags for the remaining ranges: 0 16K 32K 48K 64K |////////| | | | | Note that range [0, 16K) still has its pages dirty. - Some time later, writeback is triggered again for the range [0, 16K) since the page range still has dirty flags. - btrfs_run_delalloc_range() will do nothing because there is no EXTENT_DELALLOC flag. - extent_writepage_io() finds page 0 has no ordered flag Which falls into the COW fixup path, triggering the BUG_ON(). Desafortunadamente, este error de gesti\u00f3n de errores se remonta a la introducci\u00f3n de btrfs. Afortunadamente, con el abuso de la correcci\u00f3n de COW, al menos no bloquear\u00e1 el kernel. [SOLUCI\u00d3N] En lugar de desbloquear inmediatamente la extensi\u00f3n y los folios, mantenemos la extensi\u00f3n y los folios bloqueados hasta que se produzca un error o hasta que finalice todo el rango de deslocalizaci\u00f3n. Cuando finaliza todo el rango de deslocalizaci\u00f3n sin errores, simplemente desbloqueamos todo el rango con PAGE_SET_ORDERED (y PAGE_UNLOCK para los casos !keep_locked) ---truncado---" } ], "id": "CVE-2024-57976", "lastModified": "2025-07-06T10:15:23.013", "metrics": {}, "published": "2025-02-27T02:15:10.790", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/06f364284794f149d2abc167c11d556cf20c954b" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/10b3772292bf1be45604ba83fd9650eb94382e78" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/692cf71173bb41395c855acbbbe197d3aedfa5d4" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.