Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-37804 (GCVE-0-2025-37804)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2025-05-20T13:54:16.401Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "rejectedReasons": [ { "lang": "en", "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-37804", "datePublished": "2025-05-08T06:26:04.461Z", "dateRejected": "2025-05-20T13:54:16.401Z", "dateReserved": "2025-04-16T04:51:23.942Z", "dateUpdated": "2025-05-20T13:54:16.401Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-37804\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-08T07:15:51.570\",\"lastModified\":\"2025-05-20T14:15:48.763\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}" } }
fkie_cve-2025-37804
Vulnerability from fkie_nvd
▼ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "id": "CVE-2025-37804", "lastModified": "2025-05-20T14:15:48.763", "metrics": {}, "published": "2025-05-08T07:15:51.570", "references": [], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Rejected" }
wid-sec-w-2025-0975
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff oder einen unspezifischen Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0975 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0975.json" }, { "category": "self", "summary": "WID-SEC-2025-0975 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0975" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37802", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37802-0f78@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37803", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37803-0c5c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37804", "url": "https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37804-9c2b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37805", "url": "https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37805-cdcc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37806", "url": "https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37806-a6a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37807", "url": "https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37807-d31f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37808", "url": "https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37808-57bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37809", "url": "https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37809-7d55@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37818", "url": "https://lore.kernel.org/linux-cve-announce/2025050819-CVE-2025-37818-1c09@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37819", "url": "https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37819-a3b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37820", "url": "https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37820-799c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37821", "url": "https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37821-dbad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37822", "url": "https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37822-9fef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37823", "url": "https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37823-d739@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37824", "url": "https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37824-61fa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37825", "url": "https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37825-547b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37826", "url": "https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37826-83df@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37827", "url": "https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37827-13be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37828", "url": "https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37828-b412@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37829", "url": "https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37829-99f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37830", "url": "https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37830-2d36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37831", "url": "https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37831-af34@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37832", "url": "https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37832-e235@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37833", "url": "https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37833-d0a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37834", "url": "https://lore.kernel.org/linux-cve-announce/2025050825-CVE-2025-37834-269b@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-095 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-095.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20371 vom 2025-06-26", "url": "https://linux.oracle.com/errata/ELSA-2025-20371.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20471 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20471.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11572 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11572" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11571 vom 2025-07-23", "url": "https://access.redhat.com/errata/RHSA-2025:11571" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11810 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11810" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7712-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7711-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7711-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15011 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15011" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15005 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15005" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02", "url": "https://ubuntu.com/security/notices/USN-7712-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03", "url": "https://linux.oracle.com/errata/ELSA-2025-15011.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15005 vom 2025-09-05", "url": "http://linux.oracle.com/errata/ELSA-2025-15005.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15429 vom 2025-09-08", "url": "https://access.redhat.com/errata/RHSA-2025:15429" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15447 vom 2025-09-08", "url": "https://access.redhat.com/errata/RHSA-2025:15447" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-09-09T22:00:00.000+00:00", "generator": { "date": "2025-09-10T05:06:19.612+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0975", "initial_release_date": "2025-05-07T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-08T22:00:00.000+00:00", "number": "2", "summary": "CVE\u0027s erg\u00e4nzt" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "26", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-01T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-04T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-07T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "37" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-37800", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37800" }, { "cve": "CVE-2025-37801", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37801" }, { "cve": "CVE-2025-37802", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37802" }, { "cve": "CVE-2025-37803", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37803" }, { "cve": "CVE-2025-37804", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37804" }, { "cve": "CVE-2025-37805", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37805" }, { "cve": "CVE-2025-37806", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37806" }, { "cve": "CVE-2025-37807", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37807" }, { "cve": "CVE-2025-37808", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37808" }, { "cve": "CVE-2025-37809", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37809" }, { "cve": "CVE-2025-37810", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37810" }, { "cve": "CVE-2025-37811", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37811" }, { "cve": "CVE-2025-37812", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37812" }, { "cve": "CVE-2025-37813", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37813" }, { "cve": "CVE-2025-37814", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37814" }, { "cve": "CVE-2025-37818", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37818" }, { "cve": "CVE-2025-37819", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37819" }, { "cve": "CVE-2025-37820", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37820" }, { "cve": "CVE-2025-37821", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37821" }, { "cve": "CVE-2025-37822", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37822" }, { "cve": "CVE-2025-37823", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37823" }, { "cve": "CVE-2025-37824", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37824" }, { "cve": "CVE-2025-37825", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37825" }, { "cve": "CVE-2025-37826", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37826" }, { "cve": "CVE-2025-37827", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37827" }, { "cve": "CVE-2025-37828", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37828" }, { "cve": "CVE-2025-37829", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37829" }, { "cve": "CVE-2025-37830", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37830" }, { "cve": "CVE-2025-37831", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37831" }, { "cve": "CVE-2025-37832", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37832" }, { "cve": "CVE-2025-37833", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37833" }, { "cve": "CVE-2025-37834", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-07T22:00:00.000+00:00", "title": "CVE-2025-37834" } ] }
ghsa-wp83-78c2-q7f9
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
io_uring: always do atomic put from iowq
io_uring always switches requests to atomic refcounting for iowq execution before there is any parallilism by setting REQ_F_REFCOUNT, and the flag is not cleared until the request completes. That should be fine as long as the compiler doesn't make up a non existing value for the flags, however KCSAN still complains when the request owner changes oter flag bits:
BUG: KCSAN: data-race in io_req_task_cancel / io_wq_free_work ... read to 0xffff888117207448 of 8 bytes by task 3871 on cpu 0: req_ref_put_and_test io_uring/refs.h:22 [inline]
Skip REQ_F_REFCOUNT checks for iowq, we know it's set.
{ "affected": [], "aliases": [ "CVE-2025-37804" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-08T07:15:51Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nio_uring: always do atomic put from iowq\n\nio_uring always switches requests to atomic refcounting for iowq\nexecution before there is any parallilism by setting REQ_F_REFCOUNT,\nand the flag is not cleared until the request completes. That should be\nfine as long as the compiler doesn\u0027t make up a non existing value for\nthe flags, however KCSAN still complains when the request owner changes\noter flag bits:\n\nBUG: KCSAN: data-race in io_req_task_cancel / io_wq_free_work\n...\nread to 0xffff888117207448 of 8 bytes by task 3871 on cpu 0:\n req_ref_put_and_test io_uring/refs.h:22 [inline]\n\nSkip REQ_F_REFCOUNT checks for iowq, we know it\u0027s set.", "id": "GHSA-wp83-78c2-q7f9", "modified": "2025-05-08T09:30:24Z", "published": "2025-05-08T09:30:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-37804" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/3568fd9e440ea393c7d8bee253419ea11fd8e9d9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/390513642ee6763c7ada07f0a1470474986e6c1c" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/6d2753b46452a557a12f7ef1ef4ee6641b4e89d8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c5d4d103005d8926cdad344f9fc947e651c9f2f7" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.