Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-37922 (GCVE-0-2025-37922)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/powerpc/mm/book3s64/radix_pgtable.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "9a8d4d7072d4df108479b1adc4b0840e96f6f61d", "status": "affected", "version": "368a0590d954a659b16ab945328ada0cc10f93a0", "versionType": "git" }, { "lessThan": "7f5476d80f2cb364701cd1fa138a14b241ca99e9", "status": "affected", "version": "368a0590d954a659b16ab945328ada0cc10f93a0", "versionType": "git" }, { "lessThan": "400be767deaf31a073c6d14c5d151ae5ac2a60e2", "status": "affected", "version": "368a0590d954a659b16ab945328ada0cc10f93a0", "versionType": "git" }, { "lessThan": "9cf7e13fecbab0894f6986fc6986ab2eba8de52e", "status": "affected", "version": "368a0590d954a659b16ab945328ada0cc10f93a0", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/powerpc/mm/book3s64/radix_pgtable.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.6" }, { "lessThan": "6.6", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.90", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.28", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.90", "versionStartIncluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.28", "versionStartIncluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.6", "versionStartIncluding": "6.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "6.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbook3s64/radix : Align section vmemmap start address to PAGE_SIZE\n\nA vmemmap altmap is a device-provided region used to provide\nbacking storage for struct pages. For each namespace, the altmap\nshould belong to that same namespace. If the namespaces are\ncreated unaligned, there is a chance that the section vmemmap\nstart address could also be unaligned. If the section vmemmap\nstart address is unaligned, the altmap page allocated from the\ncurrent namespace might be used by the previous namespace also.\nDuring the free operation, since the altmap is shared between two\nnamespaces, the previous namespace may detect that the page does\nnot belong to its altmap and incorrectly assume that the page is a\nnormal page. It then attempts to free the normal page, which leads\nto a kernel crash.\n\nKernel attempted to read user page (18) - exploit attempt? (uid: 0)\nBUG: Kernel NULL pointer dereference on read at 0x00000018\nFaulting instruction address: 0xc000000000530c7c\nOops: Kernel access of bad area, sig: 11 [#1]\nLE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\nCPU: 32 PID: 2104 Comm: ndctl Kdump: loaded Tainted: G W\nNIP: c000000000530c7c LR: c000000000530e00 CTR: 0000000000007ffe\nREGS: c000000015e57040 TRAP: 0300 Tainted: G W\nMSR: 800000000280b033 \u003cSF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 84482404\nCFAR: c000000000530dfc DAR: 0000000000000018 DSISR: 40000000 IRQMASK: 0\nGPR00: c000000000530e00 c000000015e572e0 c000000002c5cb00 c00c000101008040\nGPR04: 0000000000000000 0000000000000007 0000000000000001 000000000000001f\nGPR08: 0000000000000005 0000000000000000 0000000000000018 0000000000002000\nGPR12: c0000000001d2fb0 c0000060de6b0080 0000000000000000 c0000060dbf90020\nGPR16: c00c000101008000 0000000000000001 0000000000000000 c000000125b20f00\nGPR20: 0000000000000001 0000000000000000 ffffffffffffffff c00c000101007fff\nGPR24: 0000000000000001 0000000000000000 0000000000000000 0000000000000000\nGPR28: 0000000004040201 0000000000000001 0000000000000000 c00c000101008040\nNIP [c000000000530c7c] get_pfnblock_flags_mask+0x7c/0xd0\nLR [c000000000530e00] free_unref_page_prepare+0x130/0x4f0\nCall Trace:\nfree_unref_page+0x50/0x1e0\nfree_reserved_page+0x40/0x68\nfree_vmemmap_pages+0x98/0xe0\nremove_pte_table+0x164/0x1e8\nremove_pmd_table+0x204/0x2c8\nremove_pud_table+0x1c4/0x288\nremove_pagetable+0x1c8/0x310\nvmemmap_free+0x24/0x50\nsection_deactivate+0x28c/0x2a0\n__remove_pages+0x84/0x110\narch_remove_memory+0x38/0x60\nmemunmap_pages+0x18c/0x3d0\ndevm_action_release+0x30/0x50\nrelease_nodes+0x68/0x140\ndevres_release_group+0x100/0x190\ndax_pmem_compat_release+0x44/0x80 [dax_pmem_compat]\ndevice_for_each_child+0x8c/0x100\n[dax_pmem_compat_remove+0x2c/0x50 [dax_pmem_compat]\nnvdimm_bus_remove+0x78/0x140 [libnvdimm]\ndevice_remove+0x70/0xd0\n\nAnother issue is that if there is no altmap, a PMD-sized vmemmap\npage will be allocated from RAM, regardless of the alignment of\nthe section start address. If the section start address is not\naligned to the PMD size, a VM_BUG_ON will be triggered when\nsetting the PMD-sized page to page table.\n\nIn this patch, we are aligning the section vmemmap start address\nto PAGE_SIZE. After alignment, the start address will not be\npart of the current namespace, and a normal page will be allocated\nfor the vmemmap mapping of the current section. For the remaining\nsections, altmaps will be allocated. During the free operation,\nthe normal page will be correctly freed.\n\nIn the same way, a PMD_SIZE vmemmap page will be allocated only if\nthe section start address is PMD_SIZE-aligned; otherwise, it will\nfall back to a PAGE-sized vmemmap allocation.\n\nWithout this patch\n==================\nNS1 start NS2 start\n _________________________________________________________\n| NS1 | NS2 |\n ---------------------------------------------------------\n| Altmap| Altmap | .....|Altmap| Altmap | ...........\n| NS1 | NS1 \n---truncated---" } ], "providerMetadata": { "dateUpdated": "2025-05-26T05:23:46.967Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/9a8d4d7072d4df108479b1adc4b0840e96f6f61d" }, { "url": "https://git.kernel.org/stable/c/7f5476d80f2cb364701cd1fa138a14b241ca99e9" }, { "url": "https://git.kernel.org/stable/c/400be767deaf31a073c6d14c5d151ae5ac2a60e2" }, { "url": "https://git.kernel.org/stable/c/9cf7e13fecbab0894f6986fc6986ab2eba8de52e" } ], "title": "book3s64/radix : Align section vmemmap start address to PAGE_SIZE", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-37922", "datePublished": "2025-05-20T15:21:51.062Z", "dateReserved": "2025-04-16T04:51:23.969Z", "dateUpdated": "2025-05-26T05:23:46.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-37922\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-20T16:15:28.827\",\"lastModified\":\"2025-05-21T20:25:16.407\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbook3s64/radix : Align section vmemmap start address to PAGE_SIZE\\n\\nA vmemmap altmap is a device-provided region used to provide\\nbacking storage for struct pages. For each namespace, the altmap\\nshould belong to that same namespace. If the namespaces are\\ncreated unaligned, there is a chance that the section vmemmap\\nstart address could also be unaligned. If the section vmemmap\\nstart address is unaligned, the altmap page allocated from the\\ncurrent namespace might be used by the previous namespace also.\\nDuring the free operation, since the altmap is shared between two\\nnamespaces, the previous namespace may detect that the page does\\nnot belong to its altmap and incorrectly assume that the page is a\\nnormal page. It then attempts to free the normal page, which leads\\nto a kernel crash.\\n\\nKernel attempted to read user page (18) - exploit attempt? (uid: 0)\\nBUG: Kernel NULL pointer dereference on read at 0x00000018\\nFaulting instruction address: 0xc000000000530c7c\\nOops: Kernel access of bad area, sig: 11 [#1]\\nLE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\\nCPU: 32 PID: 2104 Comm: ndctl Kdump: loaded Tainted: G W\\nNIP: c000000000530c7c LR: c000000000530e00 CTR: 0000000000007ffe\\nREGS: c000000015e57040 TRAP: 0300 Tainted: G W\\nMSR: 800000000280b033 \u003cSF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 84482404\\nCFAR: c000000000530dfc DAR: 0000000000000018 DSISR: 40000000 IRQMASK: 0\\nGPR00: c000000000530e00 c000000015e572e0 c000000002c5cb00 c00c000101008040\\nGPR04: 0000000000000000 0000000000000007 0000000000000001 000000000000001f\\nGPR08: 0000000000000005 0000000000000000 0000000000000018 0000000000002000\\nGPR12: c0000000001d2fb0 c0000060de6b0080 0000000000000000 c0000060dbf90020\\nGPR16: c00c000101008000 0000000000000001 0000000000000000 c000000125b20f00\\nGPR20: 0000000000000001 0000000000000000 ffffffffffffffff c00c000101007fff\\nGPR24: 0000000000000001 0000000000000000 0000000000000000 0000000000000000\\nGPR28: 0000000004040201 0000000000000001 0000000000000000 c00c000101008040\\nNIP [c000000000530c7c] get_pfnblock_flags_mask+0x7c/0xd0\\nLR [c000000000530e00] free_unref_page_prepare+0x130/0x4f0\\nCall Trace:\\nfree_unref_page+0x50/0x1e0\\nfree_reserved_page+0x40/0x68\\nfree_vmemmap_pages+0x98/0xe0\\nremove_pte_table+0x164/0x1e8\\nremove_pmd_table+0x204/0x2c8\\nremove_pud_table+0x1c4/0x288\\nremove_pagetable+0x1c8/0x310\\nvmemmap_free+0x24/0x50\\nsection_deactivate+0x28c/0x2a0\\n__remove_pages+0x84/0x110\\narch_remove_memory+0x38/0x60\\nmemunmap_pages+0x18c/0x3d0\\ndevm_action_release+0x30/0x50\\nrelease_nodes+0x68/0x140\\ndevres_release_group+0x100/0x190\\ndax_pmem_compat_release+0x44/0x80 [dax_pmem_compat]\\ndevice_for_each_child+0x8c/0x100\\n[dax_pmem_compat_remove+0x2c/0x50 [dax_pmem_compat]\\nnvdimm_bus_remove+0x78/0x140 [libnvdimm]\\ndevice_remove+0x70/0xd0\\n\\nAnother issue is that if there is no altmap, a PMD-sized vmemmap\\npage will be allocated from RAM, regardless of the alignment of\\nthe section start address. If the section start address is not\\naligned to the PMD size, a VM_BUG_ON will be triggered when\\nsetting the PMD-sized page to page table.\\n\\nIn this patch, we are aligning the section vmemmap start address\\nto PAGE_SIZE. After alignment, the start address will not be\\npart of the current namespace, and a normal page will be allocated\\nfor the vmemmap mapping of the current section. For the remaining\\nsections, altmaps will be allocated. During the free operation,\\nthe normal page will be correctly freed.\\n\\nIn the same way, a PMD_SIZE vmemmap page will be allocated only if\\nthe section start address is PMD_SIZE-aligned; otherwise, it will\\nfall back to a PAGE-sized vmemmap allocation.\\n\\nWithout this patch\\n==================\\nNS1 start NS2 start\\n _________________________________________________________\\n| NS1 | NS2 |\\n ---------------------------------------------------------\\n| Altmap| Altmap | .....|Altmap| Altmap | ...........\\n| NS1 | NS1 \\n---truncated---\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/400be767deaf31a073c6d14c5d151ae5ac2a60e2\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/7f5476d80f2cb364701cd1fa138a14b241ca99e9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9a8d4d7072d4df108479b1adc4b0840e96f6f61d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/9cf7e13fecbab0894f6986fc6986ab2eba8de52e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2025-37922
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/400be767deaf31a073c6d14c5d151ae5ac2a60e2 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/7f5476d80f2cb364701cd1fa138a14b241ca99e9 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/9a8d4d7072d4df108479b1adc4b0840e96f6f61d | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/9cf7e13fecbab0894f6986fc6986ab2eba8de52e |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbook3s64/radix : Align section vmemmap start address to PAGE_SIZE\n\nA vmemmap altmap is a device-provided region used to provide\nbacking storage for struct pages. For each namespace, the altmap\nshould belong to that same namespace. If the namespaces are\ncreated unaligned, there is a chance that the section vmemmap\nstart address could also be unaligned. If the section vmemmap\nstart address is unaligned, the altmap page allocated from the\ncurrent namespace might be used by the previous namespace also.\nDuring the free operation, since the altmap is shared between two\nnamespaces, the previous namespace may detect that the page does\nnot belong to its altmap and incorrectly assume that the page is a\nnormal page. It then attempts to free the normal page, which leads\nto a kernel crash.\n\nKernel attempted to read user page (18) - exploit attempt? (uid: 0)\nBUG: Kernel NULL pointer dereference on read at 0x00000018\nFaulting instruction address: 0xc000000000530c7c\nOops: Kernel access of bad area, sig: 11 [#1]\nLE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\nCPU: 32 PID: 2104 Comm: ndctl Kdump: loaded Tainted: G W\nNIP: c000000000530c7c LR: c000000000530e00 CTR: 0000000000007ffe\nREGS: c000000015e57040 TRAP: 0300 Tainted: G W\nMSR: 800000000280b033 \u003cSF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 84482404\nCFAR: c000000000530dfc DAR: 0000000000000018 DSISR: 40000000 IRQMASK: 0\nGPR00: c000000000530e00 c000000015e572e0 c000000002c5cb00 c00c000101008040\nGPR04: 0000000000000000 0000000000000007 0000000000000001 000000000000001f\nGPR08: 0000000000000005 0000000000000000 0000000000000018 0000000000002000\nGPR12: c0000000001d2fb0 c0000060de6b0080 0000000000000000 c0000060dbf90020\nGPR16: c00c000101008000 0000000000000001 0000000000000000 c000000125b20f00\nGPR20: 0000000000000001 0000000000000000 ffffffffffffffff c00c000101007fff\nGPR24: 0000000000000001 0000000000000000 0000000000000000 0000000000000000\nGPR28: 0000000004040201 0000000000000001 0000000000000000 c00c000101008040\nNIP [c000000000530c7c] get_pfnblock_flags_mask+0x7c/0xd0\nLR [c000000000530e00] free_unref_page_prepare+0x130/0x4f0\nCall Trace:\nfree_unref_page+0x50/0x1e0\nfree_reserved_page+0x40/0x68\nfree_vmemmap_pages+0x98/0xe0\nremove_pte_table+0x164/0x1e8\nremove_pmd_table+0x204/0x2c8\nremove_pud_table+0x1c4/0x288\nremove_pagetable+0x1c8/0x310\nvmemmap_free+0x24/0x50\nsection_deactivate+0x28c/0x2a0\n__remove_pages+0x84/0x110\narch_remove_memory+0x38/0x60\nmemunmap_pages+0x18c/0x3d0\ndevm_action_release+0x30/0x50\nrelease_nodes+0x68/0x140\ndevres_release_group+0x100/0x190\ndax_pmem_compat_release+0x44/0x80 [dax_pmem_compat]\ndevice_for_each_child+0x8c/0x100\n[dax_pmem_compat_remove+0x2c/0x50 [dax_pmem_compat]\nnvdimm_bus_remove+0x78/0x140 [libnvdimm]\ndevice_remove+0x70/0xd0\n\nAnother issue is that if there is no altmap, a PMD-sized vmemmap\npage will be allocated from RAM, regardless of the alignment of\nthe section start address. If the section start address is not\naligned to the PMD size, a VM_BUG_ON will be triggered when\nsetting the PMD-sized page to page table.\n\nIn this patch, we are aligning the section vmemmap start address\nto PAGE_SIZE. After alignment, the start address will not be\npart of the current namespace, and a normal page will be allocated\nfor the vmemmap mapping of the current section. For the remaining\nsections, altmaps will be allocated. During the free operation,\nthe normal page will be correctly freed.\n\nIn the same way, a PMD_SIZE vmemmap page will be allocated only if\nthe section start address is PMD_SIZE-aligned; otherwise, it will\nfall back to a PAGE-sized vmemmap allocation.\n\nWithout this patch\n==================\nNS1 start NS2 start\n _________________________________________________________\n| NS1 | NS2 |\n ---------------------------------------------------------\n| Altmap| Altmap | .....|Altmap| Altmap | ...........\n| NS1 | NS1 \n---truncated---" }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: book3s64/radix : Alinear la direcci\u00f3n de inicio de la secci\u00f3n vmemmap a PAGE_SIZE Un altmap de vmemmap es una regi\u00f3n proporcionada por el dispositivo que se utiliza para proporcionar almacenamiento de respaldo para p\u00e1ginas de estructura. Para cada espacio de nombres, el altmap debe pertenecer a ese mismo espacio de nombres. Si los espacios de nombres se crean sin alinear, existe la posibilidad de que la direcci\u00f3n de inicio de la secci\u00f3n vmemmap tambi\u00e9n est\u00e9 desalineada. Si la direcci\u00f3n de inicio de la secci\u00f3n vmemmap no est\u00e1 alineada, la p\u00e1gina altmap asignada desde el espacio de nombres actual tambi\u00e9n podr\u00eda ser utilizada por el espacio de nombres anterior. Durante la operaci\u00f3n de liberaci\u00f3n, dado que el altmap se comparte entre dos espacios de nombres, el espacio de nombres anterior puede detectar que la p\u00e1gina no pertenece a su altmap y asumir incorrectamente que la p\u00e1gina es una p\u00e1gina normal. Entonces intenta liberar la p\u00e1gina normal, lo que provoca un fallo del kernel. El kernel intent\u00f3 leer la p\u00e1gina del usuario (18): \u00bfintento de explotaci\u00f3n? (uid: 0) ERROR: Desreferencia de puntero NULL del kernel en lectura en 0x00000018 Direcci\u00f3n de instrucci\u00f3n con errores: 0xc000000000530c7c Oops: Acceso del kernel al \u00e1rea incorrecta, sig: 11 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries CPU: 32 PID: 2104 Comm: ndctl Kdump: cargado Contaminado: GW NIP: c000000000530c7c LR: c000000000530e00 CTR: 0000000000007ffe REGS: c000000015e57040 TRAP: 0300 Contaminado: GW MSR: 800000000280b033 CR: 84482404 CFAR: c000000000530dfc DAR: 00000000000000018 DSISR: 40000000 IRQMASK: 0 GPR00: c000000000530e00 c000000015e572e0 c000000002c5cb00 c00c000101008040 GPR04: 00000000000000000 0000000000000007 0000000000000001 0000000000000001f GPR08: 0000000000000005 0000000000000000 0000000000000018 0000000000002000 GPR12: c0000000001d2fb0 c0000060de6b0080 0000000000000000 c0000060dbf90020 GPR16: c00c000101008000 0000000000000001 000000000000000 c000000125b20f00 GPR20: 0000000000000001 0000000000000000 ffffffffffffffff c00c000101007fff GPR24: 0000000000000001 0000000000000000 0000000000000000 0000000000000000 GPR28: 0000000004040201 000000000000001 000000000000000 c00c000101008040 NIP [c000000000530c7c] m\u00e1scara_obtener_indicadores_pfnblock+0x7c/0xd0 LR [c000000000530e00] free_unref_page_prepare+0x130/0x4f0 Rastreo de llamadas: free_unref_page+0x50/0x1e0 free_reserved_page+0x40/0x68 free_vmemmap_pages+0x98/0xe0 remove_pte_table+0x164/0x1e8 remove_pmd_table+0x204/0x2c8 remove_pud_table+0x1c4/0x288 remove_pagetable+0x1c8/0x310 vmemmap_free+0x24/0x50 section_deactivate+0x28c/0x2a0 __remove_pages+0x84/0x110 arch_remove_memory+0x38/0x60 Otro problema es que si no hay un altmap, se asignar\u00e1 una p\u00e1gina vmemmap del tama\u00f1o de PMD desde la RAM, independientemente de la alineaci\u00f3n de la direcci\u00f3n de inicio de la secci\u00f3n. Si la direcci\u00f3n de inicio de la secci\u00f3n no est\u00e1 alineada con el tama\u00f1o de PMD, se activar\u00e1 un error VM_BUG_ON al configurar la p\u00e1gina de tama\u00f1o PMD en la tabla de p\u00e1ginas. En esta revisi\u00f3n, estamos alineando la direcci\u00f3n de inicio de vmemmap de la secci\u00f3n con PAGE_SIZE. Despu\u00e9s de la alineaci\u00f3n, la direcci\u00f3n de inicio no formar\u00e1 parte del espacio de nombres actual y se asignar\u00e1 una p\u00e1gina normal para la asignaci\u00f3n de vmemmap de la secci\u00f3n actual. Para las secciones restantes, se asignar\u00e1n mapas alternativos. Durante la operaci\u00f3n de liberaci\u00f3n, la p\u00e1gina normal se liberar\u00e1 correctamente. De la misma manera, se asignar\u00e1 una p\u00e1gina vmemmap PMD_SIZE solo si la direcci\u00f3n de inicio de la secci\u00f3n est\u00e1 alineada con PMD_SIZE; de lo contrario, se recurrir\u00e1 a una asignaci\u00f3n de vmemmap de tama\u00f1o PAGE. Sin esta revisi\u00f3n ===================== Inicio de NS1 Inicio de NS2 _________________________________________________________ | NS1 | NS2 | --------------------------------------------------------- | Altmap| Altmap | .....|Altmap| Altmap | ........... | NS1 | NS1 ---truncado---" } ], "id": "CVE-2025-37922", "lastModified": "2025-05-21T20:25:16.407", "metrics": {}, "published": "2025-05-20T16:15:28.827", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/400be767deaf31a073c6d14c5d151ae5ac2a60e2" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/7f5476d80f2cb364701cd1fa138a14b241ca99e9" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/9a8d4d7072d4df108479b1adc4b0840e96f6f61d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/9cf7e13fecbab0894f6986fc6986ab2eba8de52e" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-x98h-pr7g-9jc3
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
book3s64/radix : Align section vmemmap start address to PAGE_SIZE
A vmemmap altmap is a device-provided region used to provide backing storage for struct pages. For each namespace, the altmap should belong to that same namespace. If the namespaces are created unaligned, there is a chance that the section vmemmap start address could also be unaligned. If the section vmemmap start address is unaligned, the altmap page allocated from the current namespace might be used by the previous namespace also. During the free operation, since the altmap is shared between two namespaces, the previous namespace may detect that the page does not belong to its altmap and incorrectly assume that the page is a normal page. It then attempts to free the normal page, which leads to a kernel crash.
Kernel attempted to read user page (18) - exploit attempt? (uid: 0) BUG: Kernel NULL pointer dereference on read at 0x00000018 Faulting instruction address: 0xc000000000530c7c Oops: Kernel access of bad area, sig: 11 [#1] LE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries CPU: 32 PID: 2104 Comm: ndctl Kdump: loaded Tainted: G W NIP: c000000000530c7c LR: c000000000530e00 CTR: 0000000000007ffe REGS: c000000015e57040 TRAP: 0300 Tainted: G W MSR: 800000000280b033 CR: 84482404 CFAR: c000000000530dfc DAR: 0000000000000018 DSISR: 40000000 IRQMASK: 0 GPR00: c000000000530e00 c000000015e572e0 c000000002c5cb00 c00c000101008040 GPR04: 0000000000000000 0000000000000007 0000000000000001 000000000000001f GPR08: 0000000000000005 0000000000000000 0000000000000018 0000000000002000 GPR12: c0000000001d2fb0 c0000060de6b0080 0000000000000000 c0000060dbf90020 GPR16: c00c000101008000 0000000000000001 0000000000000000 c000000125b20f00 GPR20: 0000000000000001 0000000000000000 ffffffffffffffff c00c000101007fff GPR24: 0000000000000001 0000000000000000 0000000000000000 0000000000000000 GPR28: 0000000004040201 0000000000000001 0000000000000000 c00c000101008040 NIP [c000000000530c7c] get_pfnblock_flags_mask+0x7c/0xd0 LR [c000000000530e00] free_unref_page_prepare+0x130/0x4f0 Call Trace: free_unref_page+0x50/0x1e0 free_reserved_page+0x40/0x68 free_vmemmap_pages+0x98/0xe0 remove_pte_table+0x164/0x1e8 remove_pmd_table+0x204/0x2c8 remove_pud_table+0x1c4/0x288 remove_pagetable+0x1c8/0x310 vmemmap_free+0x24/0x50 section_deactivate+0x28c/0x2a0 __remove_pages+0x84/0x110 arch_remove_memory+0x38/0x60 memunmap_pages+0x18c/0x3d0 devm_action_release+0x30/0x50 release_nodes+0x68/0x140 devres_release_group+0x100/0x190 dax_pmem_compat_release+0x44/0x80 [dax_pmem_compat] device_for_each_child+0x8c/0x100 [dax_pmem_compat_remove+0x2c/0x50 [dax_pmem_compat] nvdimm_bus_remove+0x78/0x140 [libnvdimm] device_remove+0x70/0xd0
Another issue is that if there is no altmap, a PMD-sized vmemmap page will be allocated from RAM, regardless of the alignment of the section start address. If the section start address is not aligned to the PMD size, a VM_BUG_ON will be triggered when setting the PMD-sized page to page table.
In this patch, we are aligning the section vmemmap start address to PAGE_SIZE. After alignment, the start address will not be part of the current namespace, and a normal page will be allocated for the vmemmap mapping of the current section. For the remaining sections, altmaps will be allocated. During the free operation, the normal page will be correctly freed.
In the same way, a PMD_SIZE vmemmap page will be allocated only if the section start address is PMD_SIZE-aligned; otherwise, it will fall back to a PAGE-sized vmemmap allocation.
Without this patch
NS1 start NS2 start
| NS1 | NS2 |
| Altmap| Altmap | .....|Altmap| Altmap | ...........
| NS1 | NS1
---truncated---
{ "affected": [], "aliases": [ "CVE-2025-37922" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-20T16:15:28Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbook3s64/radix : Align section vmemmap start address to PAGE_SIZE\n\nA vmemmap altmap is a device-provided region used to provide\nbacking storage for struct pages. For each namespace, the altmap\nshould belong to that same namespace. If the namespaces are\ncreated unaligned, there is a chance that the section vmemmap\nstart address could also be unaligned. If the section vmemmap\nstart address is unaligned, the altmap page allocated from the\ncurrent namespace might be used by the previous namespace also.\nDuring the free operation, since the altmap is shared between two\nnamespaces, the previous namespace may detect that the page does\nnot belong to its altmap and incorrectly assume that the page is a\nnormal page. It then attempts to free the normal page, which leads\nto a kernel crash.\n\nKernel attempted to read user page (18) - exploit attempt? (uid: 0)\nBUG: Kernel NULL pointer dereference on read at 0x00000018\nFaulting instruction address: 0xc000000000530c7c\nOops: Kernel access of bad area, sig: 11 [#1]\nLE PAGE_SIZE=64K MMU=Radix SMP NR_CPUS=2048 NUMA pSeries\nCPU: 32 PID: 2104 Comm: ndctl Kdump: loaded Tainted: G W\nNIP: c000000000530c7c LR: c000000000530e00 CTR: 0000000000007ffe\nREGS: c000000015e57040 TRAP: 0300 Tainted: G W\nMSR: 800000000280b033 \u003cSF,VEC,VSX,EE,FP,ME,IR,DR,RI,LE\u003e CR: 84482404\nCFAR: c000000000530dfc DAR: 0000000000000018 DSISR: 40000000 IRQMASK: 0\nGPR00: c000000000530e00 c000000015e572e0 c000000002c5cb00 c00c000101008040\nGPR04: 0000000000000000 0000000000000007 0000000000000001 000000000000001f\nGPR08: 0000000000000005 0000000000000000 0000000000000018 0000000000002000\nGPR12: c0000000001d2fb0 c0000060de6b0080 0000000000000000 c0000060dbf90020\nGPR16: c00c000101008000 0000000000000001 0000000000000000 c000000125b20f00\nGPR20: 0000000000000001 0000000000000000 ffffffffffffffff c00c000101007fff\nGPR24: 0000000000000001 0000000000000000 0000000000000000 0000000000000000\nGPR28: 0000000004040201 0000000000000001 0000000000000000 c00c000101008040\nNIP [c000000000530c7c] get_pfnblock_flags_mask+0x7c/0xd0\nLR [c000000000530e00] free_unref_page_prepare+0x130/0x4f0\nCall Trace:\nfree_unref_page+0x50/0x1e0\nfree_reserved_page+0x40/0x68\nfree_vmemmap_pages+0x98/0xe0\nremove_pte_table+0x164/0x1e8\nremove_pmd_table+0x204/0x2c8\nremove_pud_table+0x1c4/0x288\nremove_pagetable+0x1c8/0x310\nvmemmap_free+0x24/0x50\nsection_deactivate+0x28c/0x2a0\n__remove_pages+0x84/0x110\narch_remove_memory+0x38/0x60\nmemunmap_pages+0x18c/0x3d0\ndevm_action_release+0x30/0x50\nrelease_nodes+0x68/0x140\ndevres_release_group+0x100/0x190\ndax_pmem_compat_release+0x44/0x80 [dax_pmem_compat]\ndevice_for_each_child+0x8c/0x100\n[dax_pmem_compat_remove+0x2c/0x50 [dax_pmem_compat]\nnvdimm_bus_remove+0x78/0x140 [libnvdimm]\ndevice_remove+0x70/0xd0\n\nAnother issue is that if there is no altmap, a PMD-sized vmemmap\npage will be allocated from RAM, regardless of the alignment of\nthe section start address. If the section start address is not\naligned to the PMD size, a VM_BUG_ON will be triggered when\nsetting the PMD-sized page to page table.\n\nIn this patch, we are aligning the section vmemmap start address\nto PAGE_SIZE. After alignment, the start address will not be\npart of the current namespace, and a normal page will be allocated\nfor the vmemmap mapping of the current section. For the remaining\nsections, altmaps will be allocated. During the free operation,\nthe normal page will be correctly freed.\n\nIn the same way, a PMD_SIZE vmemmap page will be allocated only if\nthe section start address is PMD_SIZE-aligned; otherwise, it will\nfall back to a PAGE-sized vmemmap allocation.\n\nWithout this patch\n==================\nNS1 start NS2 start\n _________________________________________________________\n| NS1 | NS2 |\n ---------------------------------------------------------\n| Altmap| Altmap | .....|Altmap| Altmap | ...........\n| NS1 | NS1 \n---truncated---", "id": "GHSA-x98h-pr7g-9jc3", "modified": "2025-05-20T18:30:55Z", "published": "2025-05-20T18:30:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-37922" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/400be767deaf31a073c6d14c5d151ae5ac2a60e2" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/7f5476d80f2cb364701cd1fa138a14b241ca99e9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9a8d4d7072d4df108479b1adc4b0840e96f6f61d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9cf7e13fecbab0894f6986fc6986ab2eba8de52e" } ], "schema_version": "1.4.0", "severity": [] }
wid-sec-w-2025-1114
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff und weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1114 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1114.json" }, { "category": "self", "summary": "WID-SEC-2025-1114 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1114" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37840", "url": "https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37840-2e44@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37841", "url": "https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37841-1954@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37842", "url": "https://lore.kernel.org/linux-cve-announce/2025050916-CVE-2025-37842-8da3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37843", "url": "https://lore.kernel.org/linux-cve-announce/2025050916-CVE-2025-37843-6b22@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37844", "url": "https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37844-f733@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37845", "url": "https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37845-c06f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37846", "url": "https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37846-9afa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37862", "url": "https://lore.kernel.org/linux-cve-announce/2025050923-CVE-2025-37862-73e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37864", "url": "https://lore.kernel.org/linux-cve-announce/2025050957-CVE-2025-37864-ffd5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37894", "url": "https://lore.kernel.org/linux-cve-announce/2025052051-CVE-2025-37894-8210@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37895", "url": "https://lore.kernel.org/linux-cve-announce/2025052053-CVE-2025-37895-7dfb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37896", "url": "https://lore.kernel.org/linux-cve-announce/2025052053-CVE-2025-37896-d623@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37897", "url": "https://lore.kernel.org/linux-cve-announce/2025052054-CVE-2025-37897-3146@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37898", "url": "https://lore.kernel.org/linux-cve-announce/2025052054-CVE-2025-37898-a5ea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37899", "url": "https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37899-7366@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37900", "url": "https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37900-717c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37901", "url": "https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37901-1498@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37902", "url": "https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37902-40c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37903", "url": "https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37903-7d1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37904", "url": "https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37904-f401@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37905", "url": "https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37905-ed8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37906", "url": "https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37906-0bd6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37907", "url": "https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37907-7b62@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37908", "url": "https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37908-5e14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37909", "url": "https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37909-f6da@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37910", "url": "https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37910-bf5d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37911", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37911-3da7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37912", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37912-2b82@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37913", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37913-95be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37914", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37914-1a4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37915", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37915-83e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37916", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37916-55c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37917", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37917-d12e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37918", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37918-db24@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37919", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37919-d839@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37920", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37920-304d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37921", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37921-bee5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37922", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37922-7cb7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37923", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37923-1bbf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37924", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37924-ec7d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37926", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37926-cf39@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37927", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37927-5e21@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37928", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37928-66d3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37929", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37929-2511@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37930", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37930-24fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37931", "url": "https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37931-e247@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37932", "url": "https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37932-0842@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37933", "url": "https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37933-55f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37934", "url": "https://lore.kernel.org/linux-cve-announce/2025052007-CVE-2025-37934-9436@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37935", "url": "https://lore.kernel.org/linux-cve-announce/2025052007-CVE-2025-37935-4320@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37936", "url": "https://lore.kernel.org/linux-cve-announce/2025052008-CVE-2025-37936-a210@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37937", "url": "https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37937-3de0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37938", "url": "https://lore.kernel.org/linux-cve-announce/2025052047-CVE-2025-37938-30a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37939", "url": "https://lore.kernel.org/linux-cve-announce/2025052047-CVE-2025-37939-8398@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37940", "url": "https://lore.kernel.org/linux-cve-announce/2025052028-CVE-2025-37940-37d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37941", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37941-1802@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37942", "url": "https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37942-fbca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37943", "url": "https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37943-9cf8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37944", "url": "https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37944-5e94@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37945", "url": "https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37945-7849@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37946", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37946-e1e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37947", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37947-8c07@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37948", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37948-2f8d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37949", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37949-c272@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37950", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37950-2a1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37951", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37951-1e36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37952", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37952-299d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37953", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37953-d825@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37954", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37954-6751@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37955", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37955-5733@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37956", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37956-a6aa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37957", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37957-e23c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37958", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37958-02de@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37959", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37959-1d15@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37960", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37960-97de@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37961", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37961-e39b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37962", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37962-9f38@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37963", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37963-60f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37964", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37964-6372@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37965", "url": "https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37965-5602@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37966", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37966-8d4c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37967", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37967-9dfe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37968", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37968-5eb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37969", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37969-a239@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37970", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37970-f6d0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37971", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37971-87dd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37972", "url": "https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37972-31c1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37973", "url": "https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37973-3687@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37974", "url": "https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37974-adfa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37975", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37975-b350@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37976", "url": "https://lore.kernel.org/linux-cve-announce/2025052039-CVE-2025-37976-7371@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37977", "url": "https://lore.kernel.org/linux-cve-announce/2025052039-CVE-2025-37977-9862@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37978", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37978-79b0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37979", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37979-3ca4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37980", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37980-561f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37981", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37981-c41e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37982", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37982-8085@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37983", "url": "https://lore.kernel.org/linux-cve-announce/2025052035-CVE-2025-37983-e35c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37984", "url": "https://lore.kernel.org/linux-cve-announce/2025052037-CVE-2025-37984-be4c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37985", "url": "https://lore.kernel.org/linux-cve-announce/2025052037-CVE-2025-37985-1b43@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37986", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37986-198c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37987", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37987-def3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37988", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37988-1fa1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37989", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37989-c834@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37990", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37990-62bd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37991", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37991-c6dc@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9068 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9068" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-076 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-076.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-095 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-095.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-3 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7611-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7610-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-4 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-3 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7618-1 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7618-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-5 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-4 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7611-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-1 vom 2025-07-08", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2929 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2929.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-104 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-079 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-079.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-6 vom 2025-07-11", "url": "https://ubuntu.com/security/notices/USN-7608-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-3 vom 2025-07-15", "url": "https://ubuntu.com/security/notices/USN-7610-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20471 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7652-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7652-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7651-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7650-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7650-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-3 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7611-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-5 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7609-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11428 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11428" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-4 vom 2025-07-21", "url": "https://ubuntu.com/security/notices/USN-7611-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7649-2 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7649-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-3 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7665-1 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7665-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11428 vom 2025-07-23", "url": "https://linux.oracle.com/errata/ELSA-2025-11428.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-097 vom 2025-07-23", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-097.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-5 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-6 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7665-2 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7665-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11861 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11861" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11861 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11861.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-7 vom 2025-07-30", "url": "https://ubuntu.com/security/notices/USN-7608-7" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-084 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-084.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2955 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2955.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-086 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-086.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12746 vom 2025-08-06", "url": "https://linux.oracle.com/errata/ELSA-2025-12746.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-087 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-087.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5975 vom 2025-08-13", "url": "https://lists.debian.org/debian-security-announce/2025/msg00139.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13960 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13960" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13961 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13961" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7699-1 vom 2025-08-18", "url": "https://ubuntu.com/security/notices/USN-7699-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13960 vom 2025-08-19", "url": "https://linux.oracle.com/errata/ELSA-2025-13960.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2968 vom 2025-08-19", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2968.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13962 vom 2025-08-20", "url": "https://linux.oracle.com/errata/ELSA-2025-13962.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7699-2 vom 2025-08-20", "url": "https://ubuntu.com/security/notices/USN-7699-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7711-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7711-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14420 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14420" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7712-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14510 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14510" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14420 vom 2025-08-26", "url": "https://linux.oracle.com/errata/ELSA-2025-14420.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14510 vom 2025-08-27", "url": "https://linux.oracle.com/errata/ELSA-2025-14510.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7721-1 vom 2025-08-28", "url": "https://ubuntu.com/security/notices/USN-7721-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02", "url": "https://ubuntu.com/security/notices/USN-7712-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7737-1 vom 2025-09-03", "url": "https://ubuntu.com/security/notices/USN-7737-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03", "url": "https://linux.oracle.com/errata/ELSA-2025-15011.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20551.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20552 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20552.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15668 vom 2025-09-11", "url": "https://access.redhat.com/errata/RHSA-2025:15668" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15447 vom 2025-09-12", "url": "https://linux.oracle.com/errata/ELSA-2025-15447.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15785 vom 2025-09-16", "url": "https://linux.oracle.com/errata/ELSA-2025-15785.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-6009 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-22T22:00:00.000+00:00", "generator": { "date": "2025-09-23T04:57:07.236+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1114", "initial_release_date": "2025-05-20T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu, Oracle Linux und Amazon aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu, Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat, Ubuntu und Amazon aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "37", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-13T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von SUSE, Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2025-08-25T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "52", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "59", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-11T22:00:00.000+00:00", "number": "60", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "61", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-22T22:00:00.000+00:00", "number": "62", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "62" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T046484", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-37940", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37940" }, { "cve": "CVE-2025-37941", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37941" }, { "cve": "CVE-2025-37942", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37942" }, { "cve": "CVE-2025-37943", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37943" }, { "cve": "CVE-2025-37944", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37944" }, { "cve": "CVE-2025-37945", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37945" }, { "cve": "CVE-2025-37946", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37946" }, { "cve": "CVE-2025-37947", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37947" }, { "cve": "CVE-2025-37948", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37948" }, { "cve": "CVE-2025-37949", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37949" }, { "cve": "CVE-2025-37950", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37950" }, { "cve": "CVE-2025-37951", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37951" }, { "cve": "CVE-2025-37952", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37952" }, { "cve": "CVE-2025-37953", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37953" }, { "cve": "CVE-2025-37954", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37954" }, { "cve": "CVE-2025-37955", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37955" }, { "cve": "CVE-2025-37956", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37956" }, { "cve": "CVE-2025-37957", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37957" }, { "cve": "CVE-2025-37958", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37958" }, { "cve": "CVE-2025-37959", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37959" }, { "cve": "CVE-2025-37960", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37960" }, { "cve": "CVE-2025-37961", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37961" }, { "cve": "CVE-2025-37962", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37962" }, { "cve": "CVE-2025-37963", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37963" }, { "cve": "CVE-2025-37964", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37964" }, { "cve": "CVE-2025-37965", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37965" }, { "cve": "CVE-2025-37966", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37966" }, { "cve": "CVE-2025-37967", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37967" }, { "cve": "CVE-2025-37968", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37968" }, { "cve": "CVE-2025-37969", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37969" }, { "cve": "CVE-2025-37970", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37970" }, { "cve": "CVE-2025-37971", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37971" }, { "cve": "CVE-2025-37972", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37972" }, { "cve": "CVE-2025-37973", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37973" }, { "cve": "CVE-2025-37974", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37974" }, { "cve": "CVE-2025-37975", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37975" }, { "cve": "CVE-2025-37976", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37976" }, { "cve": "CVE-2025-37977", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37977" }, { "cve": "CVE-2025-37978", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37978" }, { "cve": "CVE-2025-37979", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37979" }, { "cve": "CVE-2025-37980", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37980" }, { "cve": "CVE-2025-37981", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37981" }, { "cve": "CVE-2025-37982", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37982" }, { "cve": "CVE-2025-37983", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37983" }, { "cve": "CVE-2025-37984", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37984" }, { "cve": "CVE-2025-37985", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37985" }, { "cve": "CVE-2025-37986", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37986" }, { "cve": "CVE-2025-37987", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37987" }, { "cve": "CVE-2025-37988", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37988" }, { "cve": "CVE-2025-37989", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37989" }, { "cve": "CVE-2025-37990", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37990" }, { "cve": "CVE-2025-37991", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37991" }, { "cve": "CVE-2025-37840", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37840" }, { "cve": "CVE-2025-37841", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37841" }, { "cve": "CVE-2025-37842", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37842" }, { "cve": "CVE-2025-37843", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37843" }, { "cve": "CVE-2025-37844", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37844" }, { "cve": "CVE-2025-37845", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37845" }, { "cve": "CVE-2025-37846", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37846" }, { "cve": "CVE-2025-37862", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37862" }, { "cve": "CVE-2025-37864", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37864" }, { "cve": "CVE-2025-37894", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37894" }, { "cve": "CVE-2025-37895", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37895" }, { "cve": "CVE-2025-37896", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37896" }, { "cve": "CVE-2025-37897", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37897" }, { "cve": "CVE-2025-37898", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37898" }, { "cve": "CVE-2025-37899", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37899" }, { "cve": "CVE-2025-37900", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37900" }, { "cve": "CVE-2025-37901", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37901" }, { "cve": "CVE-2025-37902", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37902" }, { "cve": "CVE-2025-37903", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37903" }, { "cve": "CVE-2025-37904", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37904" }, { "cve": "CVE-2025-37905", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37905" }, { "cve": "CVE-2025-37906", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37906" }, { "cve": "CVE-2025-37907", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37907" }, { "cve": "CVE-2025-37908", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37908" }, { "cve": "CVE-2025-37909", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37909" }, { "cve": "CVE-2025-37910", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37910" }, { "cve": "CVE-2025-37911", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37911" }, { "cve": "CVE-2025-37912", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37912" }, { "cve": "CVE-2025-37913", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37913" }, { "cve": "CVE-2025-37914", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37914" }, { "cve": "CVE-2025-37915", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37915" }, { "cve": "CVE-2025-37916", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37916" }, { "cve": "CVE-2025-37917", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37917" }, { "cve": "CVE-2025-37918", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37918" }, { "cve": "CVE-2025-37919", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37919" }, { "cve": "CVE-2025-37920", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37920" }, { "cve": "CVE-2025-37921", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37921" }, { "cve": "CVE-2025-37922", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37922" }, { "cve": "CVE-2025-37923", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37923" }, { "cve": "CVE-2025-37924", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37924" }, { "cve": "CVE-2025-37926", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37926" }, { "cve": "CVE-2025-37927", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37927" }, { "cve": "CVE-2025-37928", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37928" }, { "cve": "CVE-2025-37929", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37929" }, { "cve": "CVE-2025-37930", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37930" }, { "cve": "CVE-2025-37931", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37931" }, { "cve": "CVE-2025-37932", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37932" }, { "cve": "CVE-2025-37933", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37933" }, { "cve": "CVE-2025-37934", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37934" }, { "cve": "CVE-2025-37935", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37935" }, { "cve": "CVE-2025-37936", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37936" }, { "cve": "CVE-2025-37937", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37937" }, { "cve": "CVE-2025-37938", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37938" }, { "cve": "CVE-2025-37939", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "T046484", "398363", "T004914" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37939" } ] }
CERTFR-2025-AVI-0625
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Ubuntu Ubuntu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Ubuntu 20.04 ESM", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 24.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 25.04", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } }, { "description": "Ubuntu 22.04 LTS", "product": { "name": "Ubuntu", "vendor": { "name": "Ubuntu", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2024-26686", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26686" }, { "name": "CVE-2023-52572", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52572" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2023-52757", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52757" }, { "name": "CVE-2024-35866", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35866" }, { "name": "CVE-2024-35867", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35867" }, { "name": "CVE-2024-35943", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35943" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2024-36945", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36945" }, { "name": "CVE-2024-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38540" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-36908", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36908" }, { "name": "CVE-2024-27402", "url": "https://www.cve.org/CVERecord?id=CVE-2024-27402" }, { "name": "CVE-2024-42230", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42230" }, { "name": "CVE-2022-48893", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48893" }, { "name": "CVE-2024-42322", "url": "https://www.cve.org/CVERecord?id=CVE-2024-42322" }, { "name": "CVE-2024-46812", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46812" }, { "name": "CVE-2024-46821", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46821" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2024-46753", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46753" }, { "name": "CVE-2024-46774", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46774" }, { "name": "CVE-2024-46787", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46787" }, { "name": "CVE-2024-46816", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46816" }, { "name": "CVE-2024-49960", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49960" }, { "name": "CVE-2024-50047", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50047" }, { "name": "CVE-2024-50272", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50272" }, { "name": "CVE-2024-50280", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50280" }, { "name": "CVE-2024-49989", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49989" }, { "name": "CVE-2024-50125", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50125" }, { "name": "CVE-2024-53051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53051" }, { "name": "CVE-2024-53144", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53144" }, { "name": "CVE-2024-8805", "url": "https://www.cve.org/CVERecord?id=CVE-2024-8805" }, { "name": "CVE-2024-56551", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56551" }, { "name": "CVE-2024-53168", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53168" }, { "name": "CVE-2024-56664", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56664" }, { "name": "CVE-2024-50258", "url": "https://www.cve.org/CVERecord?id=CVE-2024-50258" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2024-56608", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56608" }, { "name": "CVE-2024-53128", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53128" }, { "name": "CVE-2024-49887", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49887" }, { "name": "CVE-2024-56751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56751" }, { "name": "CVE-2024-57979", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57979" }, { "name": "CVE-2024-57994", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57994" }, { "name": "CVE-2025-21705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21705" }, { "name": "CVE-2025-21715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21715" }, { "name": "CVE-2025-21716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21716" }, { "name": "CVE-2025-21719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21719" }, { "name": "CVE-2025-21724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21724" }, { "name": "CVE-2025-21725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21725" }, { "name": "CVE-2025-21728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21728" }, { "name": "CVE-2025-21733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21733" }, { "name": "CVE-2025-21753", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21753" }, { "name": "CVE-2025-21754", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21754" }, { "name": "CVE-2025-21799", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21799" }, { "name": "CVE-2025-21802", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21802" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2022-49535", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49535" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2024-58014", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58014" }, { "name": "CVE-2025-21718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21718" }, { "name": "CVE-2024-54458", "url": "https://www.cve.org/CVERecord?id=CVE-2024-54458" }, { "name": "CVE-2024-57973", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57973" }, { "name": "CVE-2024-57980", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57980" }, { "name": "CVE-2024-57981", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57981" }, { "name": "CVE-2024-57986", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57986" }, { "name": "CVE-2024-57993", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57993" }, { "name": "CVE-2024-57997", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57997" }, { "name": "CVE-2024-57998", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57998" }, { "name": "CVE-2024-58001", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58001" }, { "name": "CVE-2024-58007", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58007" }, { "name": "CVE-2024-58010", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58010" }, { "name": "CVE-2024-58011", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58011" }, { "name": "CVE-2024-58013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58013" }, { "name": "CVE-2024-58016", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58016" }, { "name": "CVE-2024-58017", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58017" }, { "name": "CVE-2024-58034", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58034" }, { "name": "CVE-2024-58051", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58051" }, { "name": "CVE-2024-58052", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58052" }, { "name": "CVE-2024-58054", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58054" }, { "name": "CVE-2024-58055", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58055" }, { "name": "CVE-2024-58056", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58056" }, { "name": "CVE-2024-58058", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58058" }, { "name": "CVE-2024-58061", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58061" }, { "name": "CVE-2024-58063", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58063" }, { "name": "CVE-2024-58068", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58068" }, { "name": "CVE-2024-58069", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58069" }, { "name": "CVE-2024-58071", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58071" }, { "name": "CVE-2024-58072", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58072" }, { "name": "CVE-2024-58076", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58076" }, { "name": "CVE-2024-58077", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58077" }, { "name": "CVE-2024-58080", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58080" }, { "name": "CVE-2024-58083", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58083" }, { "name": "CVE-2024-58085", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58085" }, { "name": "CVE-2025-21707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21707" }, { "name": "CVE-2025-21708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21708" }, { "name": "CVE-2025-21711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21711" }, { "name": "CVE-2025-21722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21722" }, { "name": "CVE-2025-21726", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21726" }, { "name": "CVE-2025-21727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21727" }, { "name": "CVE-2025-21731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21731" }, { "name": "CVE-2025-21734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21734" }, { "name": "CVE-2025-21735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21735" }, { "name": "CVE-2025-21736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21736" }, { "name": "CVE-2025-21738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21738" }, { "name": "CVE-2025-21744", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21744" }, { "name": "CVE-2025-21745", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21745" }, { "name": "CVE-2025-21748", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21748" }, { "name": "CVE-2025-21749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21749" }, { "name": "CVE-2025-21750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21750" }, { "name": "CVE-2025-21804", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21804" }, { "name": "CVE-2025-21806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21806" }, { "name": "CVE-2025-21811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21811" }, { "name": "CVE-2025-21812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21812" }, { "name": "CVE-2025-21814", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21814" }, { "name": "CVE-2025-21820", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21820" }, { "name": "CVE-2025-21826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21826" }, { "name": "CVE-2025-21829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21829" }, { "name": "CVE-2025-21830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21830" }, { "name": "CVE-2025-21832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21832" }, { "name": "CVE-2024-57974", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57974" }, { "name": "CVE-2024-57990", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57990" }, { "name": "CVE-2024-57999", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57999" }, { "name": "CVE-2024-58002", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58002" }, { "name": "CVE-2024-58005", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58005" }, { "name": "CVE-2024-58006", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58006" }, { "name": "CVE-2024-58019", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58019" }, { "name": "CVE-2024-58057", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58057" }, { "name": "CVE-2024-58078", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58078" }, { "name": "CVE-2024-58079", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58079" }, { "name": "CVE-2025-21714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21714" }, { "name": "CVE-2025-21723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21723" }, { "name": "CVE-2025-21732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21732" }, { "name": "CVE-2025-21739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21739" }, { "name": "CVE-2025-21741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21741" }, { "name": "CVE-2025-21742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21742" }, { "name": "CVE-2025-21743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21743" }, { "name": "CVE-2025-21810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21810" }, { "name": "CVE-2025-21815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21815" }, { "name": "CVE-2025-21825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21825" }, { "name": "CVE-2025-21828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21828" }, { "name": "CVE-2025-21839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21839" }, { "name": "CVE-2025-21721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21721" }, { "name": "CVE-2025-21941", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21941" }, { "name": "CVE-2025-21956", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21956" }, { "name": "CVE-2025-21957", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21957" }, { "name": "CVE-2025-21959", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21959" }, { "name": "CVE-2025-21962", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21962" }, { "name": "CVE-2025-21963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21963" }, { "name": "CVE-2025-21964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21964" }, { "name": "CVE-2025-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21968" }, { "name": "CVE-2025-21970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21970" }, { "name": "CVE-2025-21975", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21975" }, { "name": "CVE-2025-21981", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21981" }, { "name": "CVE-2025-21991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21991" }, { "name": "CVE-2025-21992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21992" }, { "name": "CVE-2025-21994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21994" }, { "name": "CVE-2025-21996", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21996" }, { "name": "CVE-2025-21999", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21999" }, { "name": "CVE-2025-22004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22004" }, { "name": "CVE-2025-22005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22005" }, { "name": "CVE-2025-22007", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22007" }, { "name": "CVE-2025-22008", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22008" }, { "name": "CVE-2025-22010", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22010" }, { "name": "CVE-2025-22014", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22014" }, { "name": "CVE-2025-2312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-2312" }, { "name": "CVE-2023-53034", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53034" }, { "name": "CVE-2024-46742", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46742" }, { "name": "CVE-2025-21853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21853" }, { "name": "CVE-2025-22025", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22025" }, { "name": "CVE-2025-22027", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22027" }, { "name": "CVE-2025-22035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22035" }, { "name": "CVE-2025-22044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22044" }, { "name": "CVE-2025-22045", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22045" }, { "name": "CVE-2025-22050", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22050" }, { "name": "CVE-2025-22054", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22054" }, { "name": "CVE-2025-22055", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22055" }, { "name": "CVE-2025-22056", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22056" }, { "name": "CVE-2025-22060", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22060" }, { "name": "CVE-2025-22063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22063" }, { "name": "CVE-2025-22066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22066" }, { "name": "CVE-2025-22071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22071" }, { "name": "CVE-2025-22073", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22073" }, { "name": "CVE-2025-22075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22075" }, { "name": "CVE-2025-22079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22079" }, { "name": "CVE-2025-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22081" }, { "name": "CVE-2025-22086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22086" }, { "name": "CVE-2025-22089", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22089" }, { "name": "CVE-2025-22097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22097" }, { "name": "CVE-2025-23136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23136" }, { "name": "CVE-2025-23138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23138" }, { "name": "CVE-2025-37785", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37785" }, { "name": "CVE-2025-37838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37838" }, { "name": "CVE-2025-38152", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38152" }, { "name": "CVE-2025-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38575" }, { "name": "CVE-2025-38637", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38637" }, { "name": "CVE-2025-39728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39728" }, { "name": "CVE-2025-39735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39735" }, { "name": "CVE-2024-58081", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58081" }, { "name": "CVE-2022-49728", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49728" }, { "name": "CVE-2024-58018", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58018" }, { "name": "CVE-2024-58070", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58070" }, { "name": "CVE-2024-58093", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58093" }, { "name": "CVE-2025-21808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21808" }, { "name": "CVE-2025-22018", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22018" }, { "name": "CVE-2025-22020", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22020" }, { "name": "CVE-2025-22062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22062" }, { "name": "CVE-2025-23145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23145" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37749" }, { "name": "CVE-2025-22021", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22021" }, { "name": "CVE-2025-23140", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23140" }, { "name": "CVE-2025-23142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23142" }, { "name": "CVE-2025-23144", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23144" }, { "name": "CVE-2025-23146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23146" }, { "name": "CVE-2025-23147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23147" }, { "name": "CVE-2025-23148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23148" }, { "name": "CVE-2025-23150", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23150" }, { "name": "CVE-2025-23151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23151" }, { "name": "CVE-2025-23156", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23156" }, { "name": "CVE-2025-23157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23157" }, { "name": "CVE-2025-23158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23158" }, { "name": "CVE-2025-23159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23159" }, { "name": "CVE-2025-23161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23161" }, { "name": "CVE-2025-23163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23163" }, { "name": "CVE-2025-37738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37738" }, { "name": "CVE-2025-37739", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37739" }, { "name": "CVE-2025-37740", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37740" }, { "name": "CVE-2025-37741", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37741" }, { "name": "CVE-2025-37742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37742" }, { "name": "CVE-2025-37756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37756" }, { "name": "CVE-2025-37757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37757" }, { "name": "CVE-2025-37758", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37758" }, { "name": "CVE-2025-37765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37765" }, { "name": "CVE-2025-37766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37766" }, { "name": "CVE-2025-37767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37767" }, { "name": "CVE-2025-37768", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37768" }, { "name": "CVE-2025-37770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37770" }, { "name": "CVE-2025-37771", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37771" }, { "name": "CVE-2025-37773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37773" }, { "name": "CVE-2025-37780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37780" }, { "name": "CVE-2025-37781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37781" }, { "name": "CVE-2025-37787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37787" }, { "name": "CVE-2025-37788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37788" }, { "name": "CVE-2025-37789", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37789" }, { "name": "CVE-2025-37790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37790" }, { "name": "CVE-2025-37792", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37792" }, { "name": "CVE-2025-37794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37794" }, { "name": "CVE-2025-37796", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37796" }, { "name": "CVE-2025-37797", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37797" }, { "name": "CVE-2025-37803", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37803" }, { "name": "CVE-2025-37805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37805" }, { "name": "CVE-2025-37808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37808" }, { "name": "CVE-2025-37810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37810" }, { "name": "CVE-2025-37811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37811" }, { "name": "CVE-2025-37812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37812" }, { "name": "CVE-2025-37817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37817" }, { "name": "CVE-2025-37823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37823" }, { "name": "CVE-2025-37824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37824" }, { "name": "CVE-2025-37829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37829" }, { "name": "CVE-2025-37830", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37830" }, { "name": "CVE-2025-37836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37836" }, { "name": "CVE-2025-37839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37839" }, { "name": "CVE-2025-37840", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37840" }, { "name": "CVE-2025-37841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37841" }, { "name": "CVE-2025-37844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37844" }, { "name": "CVE-2025-37850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37850" }, { "name": "CVE-2025-37851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37851" }, { "name": "CVE-2025-37857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37857" }, { "name": "CVE-2025-37858", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37858" }, { "name": "CVE-2025-37859", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37859" }, { "name": "CVE-2025-37862", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37862" }, { "name": "CVE-2025-37867", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37867" }, { "name": "CVE-2025-37871", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37871" }, { "name": "CVE-2025-37875", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37875" }, { "name": "CVE-2025-37881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37881" }, { "name": "CVE-2025-37883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37883" }, { "name": "CVE-2025-37885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37885" }, { "name": "CVE-2025-37889", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37889" }, { "name": "CVE-2025-37892", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37892" }, { "name": "CVE-2025-37937", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37937" }, { "name": "CVE-2025-37940", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37940" }, { "name": "CVE-2025-37982", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37982" }, { "name": "CVE-2025-37983", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37983" }, { "name": "CVE-2025-37985", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37985" }, { "name": "CVE-2025-37989", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37989" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-37897", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37897" }, { "name": "CVE-2025-37901", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37901" }, { "name": "CVE-2025-37903", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37903" }, { "name": "CVE-2025-37905", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37905" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-37911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37911" }, { "name": "CVE-2025-37912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37912" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2025-37917", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37917" }, { "name": "CVE-2025-37921", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37921" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-37924", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37924" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-37928", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37928" }, { "name": "CVE-2025-37929", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37929" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37936", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37936" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-37964", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37964" }, { "name": "CVE-2025-37967", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37967" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-37991", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37991" }, { "name": "CVE-2025-37750", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37750" }, { "name": "CVE-2025-37974", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37974" }, { "name": "CVE-2022-49168", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49168" }, { "name": "CVE-2025-37891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37891" }, { "name": "CVE-2025-37900", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37900" }, { "name": "CVE-2025-37918", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37918" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-37933", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37933" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2022-49636", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49636" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2024-57982", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57982" }, { "name": "CVE-2024-58053", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58053" }, { "name": "CVE-2025-21720", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21720" }, { "name": "CVE-2025-37934", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37934" }, { "name": "CVE-2025-37946", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37946" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2024-57953", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57953" }, { "name": "CVE-2024-57975", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57975" }, { "name": "CVE-2024-57984", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57984" }, { "name": "CVE-2024-58003", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58003" }, { "name": "CVE-2024-58082", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58082" }, { "name": "CVE-2025-21710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21710" }, { "name": "CVE-2025-21798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21798" }, { "name": "CVE-2025-21801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21801" }, { "name": "CVE-2025-21809", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21809" }, { "name": "CVE-2025-21816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816" }, { "name": "CVE-2025-37894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37894" }, { "name": "CVE-2025-37895", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37895" }, { "name": "CVE-2025-37896", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37896" }, { "name": "CVE-2025-37898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37898" }, { "name": "CVE-2025-37899", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37899" }, { "name": "CVE-2025-37904", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37904" }, { "name": "CVE-2025-37906", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37906" }, { "name": "CVE-2025-37907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37907" }, { "name": "CVE-2025-37908", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37908" }, { "name": "CVE-2025-37910", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37910" }, { "name": "CVE-2025-37916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37916" }, { "name": "CVE-2025-37919", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37919" }, { "name": "CVE-2025-37920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37920" }, { "name": "CVE-2025-37922", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37922" }, { "name": "CVE-2025-37926", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37926" }, { "name": "CVE-2025-37935", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37935" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38216", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38216" } ], "initial_release_date": "2025-07-25T00:00:00", "last_revision_date": "2025-07-25T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0625", "revisions": [ { "description": "Version initiale", "revision_date": "2025-07-25T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Ubuntu Ubuntu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux d\u0027Ubuntu", "vendor_advisories": [ { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-5", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-6", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-3", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "published_at": "2025-07-21", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7611-4", "url": "https://ubuntu.com/security/notices/USN-7611-4" }, { "published_at": "2025-07-24", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-2", "url": "https://ubuntu.com/security/notices/USN-7665-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-3", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7649-2", "url": "https://ubuntu.com/security/notices/USN-7649-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7665-1", "url": "https://ubuntu.com/security/notices/USN-7665-1" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-2", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7655-1", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7654-4", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "published_at": "2025-07-18", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-2", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "published_at": "2025-07-22", "title": "Bulletin de s\u00e9curit\u00e9 Ubuntu USN-7651-4", "url": "https://ubuntu.com/security/notices/USN-7651-4" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.