Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38233 (GCVE-0-2025-38233)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "arch/powerpc/kernel/trace/ftrace_entry.S" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "a9212bf5ca640232254b31330e86272fe4073bc9", "status": "affected", "version": "eec37961a56aa4f3fe1c33ffd48eec7d1bb0c009", "versionType": "git" }, { "lessThan": "cb5b691f8273432297611863ac142e17119279e0", "status": "affected", "version": "eec37961a56aa4f3fe1c33ffd48eec7d1bb0c009", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "arch/powerpc/kernel/trace/ftrace_entry.S" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.13" }, { "lessThan": "6.13", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.15.*", "status": "unaffected", "version": "6.15.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.16", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15.4", "versionStartIncluding": "6.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.16", "versionStartIncluding": "6.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc64/ftrace: fix clobbered r15 during livepatching\n\nWhile r15 is clobbered always with PPC_FTRACE_OUT_OF_LINE, it is\nnot restored in livepatch sequence leading to not so obvious fails\nlike below:\n\n BUG: Unable to handle kernel data access on write at 0xc0000000000f9078\n Faulting instruction address: 0xc0000000018ff958\n Oops: Kernel access of bad area, sig: 11 [#1]\n ...\n NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790\n REGS: c00000005f2e7790 TRAP: 0300 Tainted: G K (6.14.0+)\n MSR: 8000000000009033 \u003cSF,EE,ME,IR,DR,RI,LE\u003e CR: 2822880b XER: 20040000\n CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1\n GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488\n GPR04: 0000000000000008 0000000000000000 c0000000018f24fc 000000000000000d\n GPR08: fffffffffffe0000 000000000000000d 0000000000000000 0000000000008000\n GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c0000000000f9070\n GPR16: c00000005f2e7c90 0000000000000000 0000000000000000 0000000000000000\n GPR20: 0000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88\n GPR24: c00000005f2e7c60 0000000000000001 c0000000000f9078 0000000000000000\n GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078\n ...\n Call Trace:\n check_heap_object+0x34/0x390 (unreliable)\n __mutex_unlock_slowpath.isra.0+0xe4/0x230\n seq_read_iter+0x430/0xa90\n proc_reg_read_iter+0xa4/0x200\n vfs_read+0x41c/0x510\n ksys_read+0xa4/0x190\n system_call_exception+0x1d0/0x440\n system_call_vectored_common+0x15c/0x2ec\n\nFix it by restoring r15 always." } ], "providerMetadata": { "dateUpdated": "2025-07-28T04:15:49.068Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/a9212bf5ca640232254b31330e86272fe4073bc9" }, { "url": "https://git.kernel.org/stable/c/cb5b691f8273432297611863ac142e17119279e0" } ], "title": "powerpc64/ftrace: fix clobbered r15 during livepatching", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-38233", "datePublished": "2025-07-04T13:37:46.293Z", "dateReserved": "2025-04-16T04:51:23.996Z", "dateUpdated": "2025-07-28T04:15:49.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-38233\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-07-04T14:15:32.953\",\"lastModified\":\"2025-07-08T16:18:53.607\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\npowerpc64/ftrace: fix clobbered r15 during livepatching\\n\\nWhile r15 is clobbered always with PPC_FTRACE_OUT_OF_LINE, it is\\nnot restored in livepatch sequence leading to not so obvious fails\\nlike below:\\n\\n BUG: Unable to handle kernel data access on write at 0xc0000000000f9078\\n Faulting instruction address: 0xc0000000018ff958\\n Oops: Kernel access of bad area, sig: 11 [#1]\\n ...\\n NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790\\n REGS: c00000005f2e7790 TRAP: 0300 Tainted: G K (6.14.0+)\\n MSR: 8000000000009033 \u003cSF,EE,ME,IR,DR,RI,LE\u003e CR: 2822880b XER: 20040000\\n CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1\\n GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488\\n GPR04: 0000000000000008 0000000000000000 c0000000018f24fc 000000000000000d\\n GPR08: fffffffffffe0000 000000000000000d 0000000000000000 0000000000008000\\n GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c0000000000f9070\\n GPR16: c00000005f2e7c90 0000000000000000 0000000000000000 0000000000000000\\n GPR20: 0000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88\\n GPR24: c00000005f2e7c60 0000000000000001 c0000000000f9078 0000000000000000\\n GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078\\n ...\\n Call Trace:\\n check_heap_object+0x34/0x390 (unreliable)\\n __mutex_unlock_slowpath.isra.0+0xe4/0x230\\n seq_read_iter+0x430/0xa90\\n proc_reg_read_iter+0xa4/0x200\\n vfs_read+0x41c/0x510\\n ksys_read+0xa4/0x190\\n system_call_exception+0x1d0/0x440\\n system_call_vectored_common+0x15c/0x2ec\\n\\nFix it by restoring r15 always.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: powerpc64/ftrace: arregla el r15 da\u00f1ado durante el parche en vivo Si bien r15 siempre se da\u00f1a con PPC_FTRACE_OUT_OF_LINE, no se restaura en la secuencia de parche en vivo, lo que lleva a fallas no tan obvias como las siguientes: ERROR: No se puede manejar el acceso a los datos del kernel en escritura en 0xc0000000000f9078 Direcci\u00f3n de instrucci\u00f3n err\u00f3nea: 0xc0000000018ff958 Oops: Acceso al kernel de \u00e1rea defectuosa, sig: 11 [#1] ... NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790 REGS: c00000005f2e7790 TRAP: 0300 Tainted: GK (6.14.0+) MSR: 8000000000009033 CR: 2822880b XER: 20040000 CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1 GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488 GPR04: 00000000000000008 00000000000000000 c0000000018f24fc 000000000000000d GPR08: fffffffffffe0000 000000000000000d 0000000000000000 00000000000008000 GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c000000000f9070 GPR16: c00000005f2e7c90 000000000000000 000000000000000 000000000000000 GPR20: 000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88 GPR24: c00000005f2e7c60 0000000000000001 c00000000000f9078 0000000000000000 GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078 ... Rastreo de llamadas: check_heap_object+0x34/0x390 (no confiable) __mutex_unlock_slowpath.isra.0+0xe4/0x230 seq_read_iter+0x430/0xa90 proc_reg_read_iter+0xa4/0x200 vfs_read+0x41c/0x510 ksys_read+0xa4/0x190 system_call_exception+0x1d0/0x440 system_call_vectored_common+0x15c/0x2ec Arr\u00e9glelo restaurando r15 siempre.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/a9212bf5ca640232254b31330e86272fe4073bc9\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/cb5b691f8273432297611863ac142e17119279e0\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
fkie_cve-2025-38233
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc64/ftrace: fix clobbered r15 during livepatching\n\nWhile r15 is clobbered always with PPC_FTRACE_OUT_OF_LINE, it is\nnot restored in livepatch sequence leading to not so obvious fails\nlike below:\n\n BUG: Unable to handle kernel data access on write at 0xc0000000000f9078\n Faulting instruction address: 0xc0000000018ff958\n Oops: Kernel access of bad area, sig: 11 [#1]\n ...\n NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790\n REGS: c00000005f2e7790 TRAP: 0300 Tainted: G K (6.14.0+)\n MSR: 8000000000009033 \u003cSF,EE,ME,IR,DR,RI,LE\u003e CR: 2822880b XER: 20040000\n CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1\n GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488\n GPR04: 0000000000000008 0000000000000000 c0000000018f24fc 000000000000000d\n GPR08: fffffffffffe0000 000000000000000d 0000000000000000 0000000000008000\n GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c0000000000f9070\n GPR16: c00000005f2e7c90 0000000000000000 0000000000000000 0000000000000000\n GPR20: 0000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88\n GPR24: c00000005f2e7c60 0000000000000001 c0000000000f9078 0000000000000000\n GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078\n ...\n Call Trace:\n check_heap_object+0x34/0x390 (unreliable)\n __mutex_unlock_slowpath.isra.0+0xe4/0x230\n seq_read_iter+0x430/0xa90\n proc_reg_read_iter+0xa4/0x200\n vfs_read+0x41c/0x510\n ksys_read+0xa4/0x190\n system_call_exception+0x1d0/0x440\n system_call_vectored_common+0x15c/0x2ec\n\nFix it by restoring r15 always." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: powerpc64/ftrace: arregla el r15 da\u00f1ado durante el parche en vivo Si bien r15 siempre se da\u00f1a con PPC_FTRACE_OUT_OF_LINE, no se restaura en la secuencia de parche en vivo, lo que lleva a fallas no tan obvias como las siguientes: ERROR: No se puede manejar el acceso a los datos del kernel en escritura en 0xc0000000000f9078 Direcci\u00f3n de instrucci\u00f3n err\u00f3nea: 0xc0000000018ff958 Oops: Acceso al kernel de \u00e1rea defectuosa, sig: 11 [#1] ... NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790 REGS: c00000005f2e7790 TRAP: 0300 Tainted: GK (6.14.0+) MSR: 8000000000009033 CR: 2822880b XER: 20040000 CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1 GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488 GPR04: 00000000000000008 00000000000000000 c0000000018f24fc 000000000000000d GPR08: fffffffffffe0000 000000000000000d 0000000000000000 00000000000008000 GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c000000000f9070 GPR16: c00000005f2e7c90 000000000000000 000000000000000 000000000000000 GPR20: 000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88 GPR24: c00000005f2e7c60 0000000000000001 c00000000000f9078 0000000000000000 GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078 ... Rastreo de llamadas: check_heap_object+0x34/0x390 (no confiable) __mutex_unlock_slowpath.isra.0+0xe4/0x230 seq_read_iter+0x430/0xa90 proc_reg_read_iter+0xa4/0x200 vfs_read+0x41c/0x510 ksys_read+0xa4/0x190 system_call_exception+0x1d0/0x440 system_call_vectored_common+0x15c/0x2ec Arr\u00e9glelo restaurando r15 siempre." } ], "id": "CVE-2025-38233", "lastModified": "2025-07-08T16:18:53.607", "metrics": {}, "published": "2025-07-04T14:15:32.953", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/a9212bf5ca640232254b31330e86272fe4073bc9" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/cb5b691f8273432297611863ac142e17119279e0" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-1465
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1465 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1465.json" }, { "category": "self", "summary": "WID-SEC-2025-1465 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1465" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38177", "url": "https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38177-bd6c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38178", "url": "https://lore.kernel.org/linux-cve-announce/2025070407-CVE-2025-38178-8846@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38179", "url": "https://lore.kernel.org/linux-cve-announce/2025070410-CVE-2025-38179-45b4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38180", "url": "https://lore.kernel.org/linux-cve-announce/2025070410-CVE-2025-38180-c6d0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38181", "url": "https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38181-3497@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38182", "url": "https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38182-fd0c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38183", "url": "https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38183-1283@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38184", "url": "https://lore.kernel.org/linux-cve-announce/2025070412-CVE-2025-38184-d45c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38185", "url": "https://lore.kernel.org/linux-cve-announce/2025070412-CVE-2025-38185-76cb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38186", "url": "https://lore.kernel.org/linux-cve-announce/2025070412-CVE-2025-38186-6542@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38187", "url": "https://lore.kernel.org/linux-cve-announce/2025070413-CVE-2025-38187-dafd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38188", "url": "https://lore.kernel.org/linux-cve-announce/2025070413-CVE-2025-38188-e0a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38189", "url": "https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38189-5706@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38190", "url": "https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38190-5b22@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38191", "url": "https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38191-ee47@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38192", "url": "https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38192-6a15@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38193", "url": "https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38193-0fb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38194", "url": "https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38194-1c50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38195", "url": "https://lore.kernel.org/linux-cve-announce/2025070416-CVE-2025-38195-1f8b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38196", "url": "https://lore.kernel.org/linux-cve-announce/2025070416-CVE-2025-38196-ba59@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38197", "url": "https://lore.kernel.org/linux-cve-announce/2025070416-CVE-2025-38197-0bd2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38198", "url": "https://lore.kernel.org/linux-cve-announce/2025070417-CVE-2025-38198-b902@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38199", "url": "https://lore.kernel.org/linux-cve-announce/2025070417-CVE-2025-38199-287e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38200", "url": "https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38200-47d9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38201", "url": "https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38201-9575@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38202", "url": "https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38202-bef0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38203", "url": "https://lore.kernel.org/linux-cve-announce/2025070419-CVE-2025-38203-8c33@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38204", "url": "https://lore.kernel.org/linux-cve-announce/2025070419-CVE-2025-38204-c216@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38205", "url": "https://lore.kernel.org/linux-cve-announce/2025070419-CVE-2025-38205-0316@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38206", "url": "https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38206-a077@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38207", "url": "https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38207-e2ea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38208", "url": "https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38208-97e1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38209", "url": "https://lore.kernel.org/linux-cve-announce/2025070421-CVE-2025-38209-52b8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38210", "url": "https://lore.kernel.org/linux-cve-announce/2025070421-CVE-2025-38210-3804@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38211", "url": "https://lore.kernel.org/linux-cve-announce/2025070422-CVE-2025-38211-215a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38212", "url": "https://lore.kernel.org/linux-cve-announce/2025070422-CVE-2025-38212-5bd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38213", "url": "https://lore.kernel.org/linux-cve-announce/2025070422-CVE-2025-38213-c3e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38214", "url": "https://lore.kernel.org/linux-cve-announce/2025070423-CVE-2025-38214-539a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38215", "url": "https://lore.kernel.org/linux-cve-announce/2025070423-CVE-2025-38215-ddbd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38216", "url": "https://lore.kernel.org/linux-cve-announce/2025070423-CVE-2025-38216-7786@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38217", "url": "https://lore.kernel.org/linux-cve-announce/2025070424-CVE-2025-38217-d1ab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38218", "url": "https://lore.kernel.org/linux-cve-announce/2025070424-CVE-2025-38218-a5e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38219", "url": "https://lore.kernel.org/linux-cve-announce/2025070424-CVE-2025-38219-b284@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38220", "url": "https://lore.kernel.org/linux-cve-announce/2025070425-CVE-2025-38220-a235@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38221", "url": "https://lore.kernel.org/linux-cve-announce/2025070425-CVE-2025-38221-f152@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38222", "url": "https://lore.kernel.org/linux-cve-announce/2025070426-CVE-2025-38222-3cfe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38223", "url": "https://lore.kernel.org/linux-cve-announce/2025070426-CVE-2025-38223-2e38@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38224", "url": "https://lore.kernel.org/linux-cve-announce/2025070426-CVE-2025-38224-5e01@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38225", "url": "https://lore.kernel.org/linux-cve-announce/2025070427-CVE-2025-38225-75f6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38226", "url": "https://lore.kernel.org/linux-cve-announce/2025070427-CVE-2025-38226-e5b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38227", "url": "https://lore.kernel.org/linux-cve-announce/2025070427-CVE-2025-38227-f91b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38228", "url": "https://lore.kernel.org/linux-cve-announce/2025070428-CVE-2025-38228-67fb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38229", "url": "https://lore.kernel.org/linux-cve-announce/2025070428-CVE-2025-38229-d2d5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38230", "url": "https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38230-e106@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38231", "url": "https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38231-c61c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38232", "url": "https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38232-8112@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38233", "url": "https://lore.kernel.org/linux-cve-announce/2025070430-CVE-2025-38233-38e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38234", "url": "https://lore.kernel.org/linux-cve-announce/2025070430-CVE-2025-38234-6984@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38235", "url": "https://lore.kernel.org/linux-cve-announce/2025070619-CVE-2025-38235-0098@gregkh/" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7649-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7649-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7650-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7650-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7649-2 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7649-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7665-1 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7665-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7665-2 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7665-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02588-1 vom 2025-08-01", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VQYPF6FAXKWBHQ4POBUPZVPW4L73XJR5/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02852-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022201.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02849-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022204.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02851-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022202.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02844-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022194.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02850-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022203.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02848-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022193.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14413 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14413" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-1 vom 2025-08-22", "url": "https://ubuntu.com/security/notices/USN-7712-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14438 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14438" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14510 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14510" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14511 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14511" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14696 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14696" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14692 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14692" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14438 vom 2025-08-26", "url": "https://linux.oracle.com/errata/ELSA-2025-14438.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14691 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14691" }, { "category": "external", "summary": "Red Hat vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14742" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14510 vom 2025-08-27", "url": "https://linux.oracle.com/errata/ELSA-2025-14510.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14746 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14746" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14748 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14748" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14744 vom 2025-08-27", "url": "https://access.redhat.com/errata/RHSA-2025:14744" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7721-1 vom 2025-08-28", "url": "https://ubuntu.com/security/notices/USN-7721-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "Red Hat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:15009" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15035 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15035" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15011 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15011" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15005 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15005" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15016 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15016" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15008 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15008" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02", "url": "https://ubuntu.com/security/notices/USN-7712-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03", "url": "https://linux.oracle.com/errata/ELSA-2025-15011.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15008 vom 2025-09-04", "url": "https://linux.oracle.com/errata/ELSA-2025-15008.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-108 vom 2025-09-04", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-108.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-103 vom 2025-09-04", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-103.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2988 vom 2025-09-04", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2988.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15005 vom 2025-09-05", "url": "http://linux.oracle.com/errata/ELSA-2025-15005.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-088 vom 2025-09-04", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-088.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20552 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20552.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:15009 vom 2025-09-08", "url": "https://errata.build.resf.org/RLSA-2025:15009" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20551.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03097-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022407.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03106-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022403.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03105-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022404.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03104-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022405.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03100-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03124-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022420.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03123-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022421.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03111-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022408.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03109-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022410.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03110-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022409.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03108-1 vom 2025-09-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022413.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03124-1 vom 2025-09-09", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/RJXQ5TFHHXOY34RCSJPZ32PXICETJJAT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03126-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7CCY6DKZJO7PCHILWH75NOVEXGURPSD6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03154-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MZ5OVD3NDO3IO5VFL4TPUPPITNIDWYHO/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03149-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KL7TCGLOGAEZPEK22WSOTSLUVEYL4NV4/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03146-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022450.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03129-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JSGN3FPXV4F5PS6ALJI4LDALZZFJF4X6/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03143-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022451.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03138-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022452.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03135-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022453.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03148-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V33OXMTSQPWHGZ67MZJKGCDT5YZ4TEOJ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03153-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GPXQD3DPL2SORN47JCZGU5CUIOW6M5KO/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15669 vom 2025-09-11", "url": "https://access.redhat.com/errata/RHSA-2025:15669" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03130-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/OI7XTGACEWQ2UDCZMU7BMJ53EJTK4DLT/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03133-1 vom 2025-09-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FZBFMSZ4U55ZVJTNY6LCDIN7SJ6ILOCQ/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15657 vom 2025-09-10", "url": "https://access.redhat.com/errata/RHSA-2025:15657" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03156-1 vom 2025-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/HSLXEYDHEPXZRRM6QVD2CNPFQE4HV4IH/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03160-1 vom 2025-09-11", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BOJ3BLGCOAZQRWDUEHV2BT6IRFKBNKQD/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03160-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022489.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03180-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022504.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03175-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022497.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03179-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022505.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03165-1 vom 2025-09-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022499.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03184-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022510.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03183-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022511.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03188-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022507.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03186-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022508.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03182-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022512.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03181-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022513.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03185-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03195-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022514.html" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:15544-1 vom 2025-09-12", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/M3DJFSGXW57OBADJSADLDS4DFUIIYMM5/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03194-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022515.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03190-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022518.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03191-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022516.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03210-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GJRKNIFHDBLMHUKUVMEPO5FMMOENSJDC/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03212-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SI5FWXKGVFXNXOGXANHAQLN7YCH4PQSM/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03208-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FCJ5F7EXAMZA2ML2FG2TKRM6YKENDJTU/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03209-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SYKN5NGIGIUIQOD7ME5J7EMEHPSJ3AGG/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03213-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ARIGSB3S5PEL45ZI3ENXG7FTEPKRDDOZ/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03207-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H4NE32XTYMA5XWYTROHYSPTMHCEHAMJN/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03215-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022526.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03214-1 vom 2025-09-15", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/IPSTDHJ7NYTWDEVA2BAJRIC6CPADVZKP/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03217-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03221-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03223-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022534.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03222-1 vom 2025-09-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022536.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03226-1 vom 2025-09-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/CEHWYIR3R7GHFMEAF5GZVX6OYPVERDIJ/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-109 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-109.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-3001 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3001.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03235-1 vom 2025-09-16", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MF553NWCYBV4FBND2WDCKV7U6FU5XZBI/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20708-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022564.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20714-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022558.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20713-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022559.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20703-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022569.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20704-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022568.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20705-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022567.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20706-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022566.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20707-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022565.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20709-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022563.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20710-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022562.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20711-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022561.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20712-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022560.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20702-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022570.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20701-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022571.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20700-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022572.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20699-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022574.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20698-1 vom 2025-09-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022573.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-09-17T22:00:00.000+00:00", "generator": { "date": "2025-09-18T07:06:13.675+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1465", "initial_release_date": "2025-07-06T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-06T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux, Red Hat und SUSE aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-01T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-02T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-04T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von Oracle Linux und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-09-11T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-14T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und openSUSE aufgenommen" }, { "date": "2025-09-15T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von SUSE und Amazon aufgenommen" }, { "date": "2025-09-17T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "32" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.16-rc5", "product": { "name": "Open Source Linux Kernel \u003c6.16-rc5", "product_id": "T045080" } }, { "category": "product_version", "name": "6.16-rc5", "product": { "name": "Open Source Linux Kernel 6.16-rc5", "product_id": "T045080-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.16-rc5" } } }, { "category": "product_version_range", "name": "\u003c6.15.5", "product": { "name": "Open Source Linux Kernel \u003c6.15.5", "product_id": "T045081" } }, { "category": "product_version", "name": "6.15.5", "product": { "name": "Open Source Linux Kernel 6.15.5", "product_id": "T045081-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.15.5" } } }, { "category": "product_version_range", "name": "\u003c6.12.36", "product": { "name": "Open Source Linux Kernel \u003c6.12.36", "product_id": "T045082" } }, { "category": "product_version", "name": "6.12.36", "product": { "name": "Open Source Linux Kernel 6.12.36", "product_id": "T045082-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.12.36" } } }, { "category": "product_version_range", "name": "\u003c6.6.96", "product": { "name": "Open Source Linux Kernel \u003c6.6.96", "product_id": "T045083" } }, { "category": "product_version", "name": "6.6.96", "product": { "name": "Open Source Linux Kernel 6.6.96", "product_id": "T045083-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.6.96" } } }, { "category": "product_version_range", "name": "\u003c6.1.143", "product": { "name": "Open Source Linux Kernel \u003c6.1.143", "product_id": "T045084" } }, { "category": "product_version", "name": "6.1.143", "product": { "name": "Open Source Linux Kernel 6.1.143", "product_id": "T045084-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.1.143" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T044137", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "8.2", "product": { "name": "Red Hat Enterprise Linux 8.2", "product_id": "T046522", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8.2" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-38177", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38177" }, { "cve": "CVE-2025-38178", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38178" }, { "cve": "CVE-2025-38179", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38179" }, { "cve": "CVE-2025-38180", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38180" }, { "cve": "CVE-2025-38181", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38181" }, { "cve": "CVE-2025-38182", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38182" }, { "cve": "CVE-2025-38183", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38183" }, { "cve": "CVE-2025-38184", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38184" }, { "cve": "CVE-2025-38185", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38185" }, { "cve": "CVE-2025-38186", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38186" }, { "cve": "CVE-2025-38187", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38187" }, { "cve": "CVE-2025-38188", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38188" }, { "cve": "CVE-2025-38189", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38189" }, { "cve": "CVE-2025-38190", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38190" }, { "cve": "CVE-2025-38191", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38191" }, { "cve": "CVE-2025-38192", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38192" }, { "cve": "CVE-2025-38193", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38193" }, { "cve": "CVE-2025-38194", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38194" }, { "cve": "CVE-2025-38195", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38195" }, { "cve": "CVE-2025-38196", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38196" }, { "cve": "CVE-2025-38197", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38197" }, { "cve": "CVE-2025-38198", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38198" }, { "cve": "CVE-2025-38199", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38199" }, { "cve": "CVE-2025-38200", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38200" }, { "cve": "CVE-2025-38201", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38201" }, { "cve": "CVE-2025-38202", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38202" }, { "cve": "CVE-2025-38203", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38203" }, { "cve": "CVE-2025-38204", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38204" }, { "cve": "CVE-2025-38205", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38205" }, { "cve": "CVE-2025-38206", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38206" }, { "cve": "CVE-2025-38207", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38207" }, { "cve": "CVE-2025-38208", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38208" }, { "cve": "CVE-2025-38209", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38209" }, { "cve": "CVE-2025-38210", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38210" }, { "cve": "CVE-2025-38211", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38211" }, { "cve": "CVE-2025-38212", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38212" }, { "cve": "CVE-2025-38213", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38213" }, { "cve": "CVE-2025-38214", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38214" }, { "cve": "CVE-2025-38215", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38215" }, { "cve": "CVE-2025-38216", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38216" }, { "cve": "CVE-2025-38217", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38217" }, { "cve": "CVE-2025-38218", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38218" }, { "cve": "CVE-2025-38219", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38219" }, { "cve": "CVE-2025-38220", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38220" }, { "cve": "CVE-2025-38221", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38221" }, { "cve": "CVE-2025-38222", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38222" }, { "cve": "CVE-2025-38223", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38223" }, { "cve": "CVE-2025-38224", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38224" }, { "cve": "CVE-2025-38225", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38225" }, { "cve": "CVE-2025-38226", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38226" }, { "cve": "CVE-2025-38227", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38227" }, { "cve": "CVE-2025-38228", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38228" }, { "cve": "CVE-2025-38229", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38229" }, { "cve": "CVE-2025-38230", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38230" }, { "cve": "CVE-2025-38231", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38231" }, { "cve": "CVE-2025-38232", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38232" }, { "cve": "CVE-2025-38233", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38233" }, { "cve": "CVE-2025-38234", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38234" }, { "cve": "CVE-2025-38235", "product_status": { "known_affected": [ "T045080", "T045082", "67646", "T045081", "T045084", "T045083", "T004914", "T032255", "T044137", "2951", "T002207", "T000126", "T027843", "398363", "T046522" ] }, "release_date": "2025-07-06T22:00:00.000+00:00", "title": "CVE-2025-38235" } ] }
ghsa-mfmj-296r-5fqr
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
powerpc64/ftrace: fix clobbered r15 during livepatching
While r15 is clobbered always with PPC_FTRACE_OUT_OF_LINE, it is not restored in livepatch sequence leading to not so obvious fails like below:
BUG: Unable to handle kernel data access on write at 0xc0000000000f9078 Faulting instruction address: 0xc0000000018ff958 Oops: Kernel access of bad area, sig: 11 [#1] ... NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790 REGS: c00000005f2e7790 TRAP: 0300 Tainted: G K (6.14.0+) MSR: 8000000000009033 CR: 2822880b XER: 20040000 CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1 GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488 GPR04: 0000000000000008 0000000000000000 c0000000018f24fc 000000000000000d GPR08: fffffffffffe0000 000000000000000d 0000000000000000 0000000000008000 GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c0000000000f9070 GPR16: c00000005f2e7c90 0000000000000000 0000000000000000 0000000000000000 GPR20: 0000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88 GPR24: c00000005f2e7c60 0000000000000001 c0000000000f9078 0000000000000000 GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078 ... Call Trace: check_heap_object+0x34/0x390 (unreliable) __mutex_unlock_slowpath.isra.0+0xe4/0x230 seq_read_iter+0x430/0xa90 proc_reg_read_iter+0xa4/0x200 vfs_read+0x41c/0x510 ksys_read+0xa4/0x190 system_call_exception+0x1d0/0x440 system_call_vectored_common+0x15c/0x2ec
Fix it by restoring r15 always.
{ "affected": [], "aliases": [ "CVE-2025-38233" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-04T14:15:32Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc64/ftrace: fix clobbered r15 during livepatching\n\nWhile r15 is clobbered always with PPC_FTRACE_OUT_OF_LINE, it is\nnot restored in livepatch sequence leading to not so obvious fails\nlike below:\n\n BUG: Unable to handle kernel data access on write at 0xc0000000000f9078\n Faulting instruction address: 0xc0000000018ff958\n Oops: Kernel access of bad area, sig: 11 [#1]\n ...\n NIP: c0000000018ff958 LR: c0000000018ff930 CTR: c0000000009c0790\n REGS: c00000005f2e7790 TRAP: 0300 Tainted: G K (6.14.0+)\n MSR: 8000000000009033 \u003cSF,EE,ME,IR,DR,RI,LE\u003e CR: 2822880b XER: 20040000\n CFAR: c0000000008addc0 DAR: c0000000000f9078 DSISR: 0a000000 IRQMASK: 1\n GPR00: c0000000018f2584 c00000005f2e7a30 c00000000280a900 c000000017ffa488\n GPR04: 0000000000000008 0000000000000000 c0000000018f24fc 000000000000000d\n GPR08: fffffffffffe0000 000000000000000d 0000000000000000 0000000000008000\n GPR12: c0000000009c0790 c000000017ffa480 c00000005f2e7c78 c0000000000f9070\n GPR16: c00000005f2e7c90 0000000000000000 0000000000000000 0000000000000000\n GPR20: 0000000000000000 c00000005f3efa80 c00000005f2e7c60 c00000005f2e7c88\n GPR24: c00000005f2e7c60 0000000000000001 c0000000000f9078 0000000000000000\n GPR28: 00007fff97960000 c000000017ffa480 0000000000000000 c0000000000f9078\n ...\n Call Trace:\n check_heap_object+0x34/0x390 (unreliable)\n __mutex_unlock_slowpath.isra.0+0xe4/0x230\n seq_read_iter+0x430/0xa90\n proc_reg_read_iter+0xa4/0x200\n vfs_read+0x41c/0x510\n ksys_read+0xa4/0x190\n system_call_exception+0x1d0/0x440\n system_call_vectored_common+0x15c/0x2ec\n\nFix it by restoring r15 always.", "id": "GHSA-mfmj-296r-5fqr", "modified": "2025-07-04T15:31:10Z", "published": "2025-07-04T15:31:10Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38233" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/a9212bf5ca640232254b31330e86272fe4073bc9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/cb5b691f8273432297611863ac142e17119279e0" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.