Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38374 (GCVE-0-2025-38374)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "drivers/tee/optee/ffa_abi.c", "drivers/tee/optee/optee_private.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "5f28563f0c6862c99eb115c918421d9b73f137ad", "status": "affected", "version": "d0476a59de064205f4aaa8f7c6d6f32bc28a44d4", "versionType": "git" }, { "lessThan": "f27cf15783bd60063c6c97434cbd67ebd91d8db5", "status": "affected", "version": "d0476a59de064205f4aaa8f7c6d6f32bc28a44d4", "versionType": "git" }, { "lessThan": "312d02adb959ea199372f375ada06e0186f651e4", "status": "affected", "version": "d0476a59de064205f4aaa8f7c6d6f32bc28a44d4", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "drivers/tee/optee/ffa_abi.c", "drivers/tee/optee/optee_private.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.8" }, { "lessThan": "6.8", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.37", "versionType": "semver" }, { "lessThanOrEqual": "6.15.*", "status": "unaffected", "version": "6.15.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.16", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.37", "versionStartIncluding": "6.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15.6", "versionStartIncluding": "6.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.16", "versionStartIncluding": "6.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\noptee: ffa: fix sleep in atomic context\n\nThe OP-TEE driver registers the function notif_callback() for FF-A\nnotifications. However, this function is called in an atomic context\nleading to errors like this when processing asynchronous notifications:\n\n | BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258\n | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0\n | preempt_count: 1, expected: 0\n | RCU nest depth: 0, expected: 0\n | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13\n | Hardware name: linux,dummy-virt (DT)\n | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn\n | Call trace:\n | show_stack+0x18/0x24 (C)\n | dump_stack_lvl+0x78/0x90\n | dump_stack+0x18/0x24\n | __might_resched+0x114/0x170\n | __might_sleep+0x48/0x98\n | mutex_lock+0x24/0x80\n | optee_get_msg_arg+0x7c/0x21c\n | simple_call_with_arg+0x50/0xc0\n | optee_do_bottom_half+0x14/0x20\n | notif_callback+0x3c/0x48\n | handle_notif_callbacks+0x9c/0xe0\n | notif_get_and_handle+0x40/0x88\n | generic_exec_single+0x80/0xc0\n | smp_call_function_single+0xfc/0x1a0\n | notif_pcpu_irq_work_fn+0x2c/0x38\n | process_one_work+0x14c/0x2b4\n | worker_thread+0x2e4/0x3e0\n | kthread+0x13c/0x210\n | ret_from_fork+0x10/0x20\n\nFix this by adding work queue to process the notification in a\nnon-atomic context." } ], "providerMetadata": { "dateUpdated": "2025-07-28T04:20:19.910Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/5f28563f0c6862c99eb115c918421d9b73f137ad" }, { "url": "https://git.kernel.org/stable/c/f27cf15783bd60063c6c97434cbd67ebd91d8db5" }, { "url": "https://git.kernel.org/stable/c/312d02adb959ea199372f375ada06e0186f651e4" } ], "title": "optee: ffa: fix sleep in atomic context", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-38374", "datePublished": "2025-07-25T12:53:16.785Z", "dateReserved": "2025-04-16T04:51:24.009Z", "dateUpdated": "2025-07-28T04:20:19.910Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-38374\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-07-25T13:15:26.400\",\"lastModified\":\"2025-07-25T15:29:19.837\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\noptee: ffa: fix sleep in atomic context\\n\\nThe OP-TEE driver registers the function notif_callback() for FF-A\\nnotifications. However, this function is called in an atomic context\\nleading to errors like this when processing asynchronous notifications:\\n\\n | BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258\\n | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0\\n | preempt_count: 1, expected: 0\\n | RCU nest depth: 0, expected: 0\\n | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13\\n | Hardware name: linux,dummy-virt (DT)\\n | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn\\n | Call trace:\\n | show_stack+0x18/0x24 (C)\\n | dump_stack_lvl+0x78/0x90\\n | dump_stack+0x18/0x24\\n | __might_resched+0x114/0x170\\n | __might_sleep+0x48/0x98\\n | mutex_lock+0x24/0x80\\n | optee_get_msg_arg+0x7c/0x21c\\n | simple_call_with_arg+0x50/0xc0\\n | optee_do_bottom_half+0x14/0x20\\n | notif_callback+0x3c/0x48\\n | handle_notif_callbacks+0x9c/0xe0\\n | notif_get_and_handle+0x40/0x88\\n | generic_exec_single+0x80/0xc0\\n | smp_call_function_single+0xfc/0x1a0\\n | notif_pcpu_irq_work_fn+0x2c/0x38\\n | process_one_work+0x14c/0x2b4\\n | worker_thread+0x2e4/0x3e0\\n | kthread+0x13c/0x210\\n | ret_from_fork+0x10/0x20\\n\\nFix this by adding work queue to process the notification in a\\nnon-atomic context.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: optee: ffa: correcci\u00f3n de suspensi\u00f3n en contexto at\u00f3mico. El controlador OP-TEE registra la funci\u00f3n notif_callback() para las notificaciones FF-A. Sin embargo, esta funci\u00f3n se llama en un contexto at\u00f3mico, lo que genera errores como este al procesar notificaciones as\u00edncronas: | BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258 | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0 | preempt_count: 1, expected: 0 | RCU nest depth: 0, expected: 0 | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13 | Hardware name: linux,dummy-virt (DT) | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn | Call trace: | show_stack+0x18/0x24 (C) | dump_stack_lvl+0x78/0x90 | dump_stack+0x18/0x24 | __might_resched+0x114/0x170 | __might_sleep+0x48/0x98 | mutex_lock+0x24/0x80 | optee_get_msg_arg+0x7c/0x21c | simple_call_with_arg+0x50/0xc0 | optee_do_bottom_half+0x14/0x20 | notif_callback+0x3c/0x48 | handle_notif_callbacks+0x9c/0xe0 | notif_get_and_handle+0x40/0x88 | generic_exec_single+0x80/0xc0 | smp_call_function_single+0xfc/0x1a0 | notif_pcpu_irq_work_fn+0x2c/0x38 | process_one_work+0x14c/0x2b4 | worker_thread+0x2e4/0x3e0 | kthread+0x13c/0x210 | ret_from_fork+0x10/0x20 Solucione esto agregando una cola de trabajo para procesar la notificaci\u00f3n en un contexto no at\u00f3mico.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/312d02adb959ea199372f375ada06e0186f651e4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/5f28563f0c6862c99eb115c918421d9b73f137ad\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f27cf15783bd60063c6c97434cbd67ebd91d8db5\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
ghsa-v4cq-578j-qhhm
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
optee: ffa: fix sleep in atomic context
The OP-TEE driver registers the function notif_callback() for FF-A notifications. However, this function is called in an atomic context leading to errors like this when processing asynchronous notifications:
| BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258 | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0 | preempt_count: 1, expected: 0 | RCU nest depth: 0, expected: 0 | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13 | Hardware name: linux,dummy-virt (DT) | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn | Call trace: | show_stack+0x18/0x24 (C) | dump_stack_lvl+0x78/0x90 | dump_stack+0x18/0x24 | __might_resched+0x114/0x170 | __might_sleep+0x48/0x98 | mutex_lock+0x24/0x80 | optee_get_msg_arg+0x7c/0x21c | simple_call_with_arg+0x50/0xc0 | optee_do_bottom_half+0x14/0x20 | notif_callback+0x3c/0x48 | handle_notif_callbacks+0x9c/0xe0 | notif_get_and_handle+0x40/0x88 | generic_exec_single+0x80/0xc0 | smp_call_function_single+0xfc/0x1a0 | notif_pcpu_irq_work_fn+0x2c/0x38 | process_one_work+0x14c/0x2b4 | worker_thread+0x2e4/0x3e0 | kthread+0x13c/0x210 | ret_from_fork+0x10/0x20
Fix this by adding work queue to process the notification in a non-atomic context.
{ "affected": [], "aliases": [ "CVE-2025-38374" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-07-25T13:15:26Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\noptee: ffa: fix sleep in atomic context\n\nThe OP-TEE driver registers the function notif_callback() for FF-A\nnotifications. However, this function is called in an atomic context\nleading to errors like this when processing asynchronous notifications:\n\n | BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258\n | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0\n | preempt_count: 1, expected: 0\n | RCU nest depth: 0, expected: 0\n | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13\n | Hardware name: linux,dummy-virt (DT)\n | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn\n | Call trace:\n | show_stack+0x18/0x24 (C)\n | dump_stack_lvl+0x78/0x90\n | dump_stack+0x18/0x24\n | __might_resched+0x114/0x170\n | __might_sleep+0x48/0x98\n | mutex_lock+0x24/0x80\n | optee_get_msg_arg+0x7c/0x21c\n | simple_call_with_arg+0x50/0xc0\n | optee_do_bottom_half+0x14/0x20\n | notif_callback+0x3c/0x48\n | handle_notif_callbacks+0x9c/0xe0\n | notif_get_and_handle+0x40/0x88\n | generic_exec_single+0x80/0xc0\n | smp_call_function_single+0xfc/0x1a0\n | notif_pcpu_irq_work_fn+0x2c/0x38\n | process_one_work+0x14c/0x2b4\n | worker_thread+0x2e4/0x3e0\n | kthread+0x13c/0x210\n | ret_from_fork+0x10/0x20\n\nFix this by adding work queue to process the notification in a\nnon-atomic context.", "id": "GHSA-v4cq-578j-qhhm", "modified": "2025-07-25T15:30:51Z", "published": "2025-07-25T15:30:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38374" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/312d02adb959ea199372f375ada06e0186f651e4" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5f28563f0c6862c99eb115c918421d9b73f137ad" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f27cf15783bd60063c6c97434cbd67ebd91d8db5" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2025-38374
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\noptee: ffa: fix sleep in atomic context\n\nThe OP-TEE driver registers the function notif_callback() for FF-A\nnotifications. However, this function is called in an atomic context\nleading to errors like this when processing asynchronous notifications:\n\n | BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258\n | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0\n | preempt_count: 1, expected: 0\n | RCU nest depth: 0, expected: 0\n | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13\n | Hardware name: linux,dummy-virt (DT)\n | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn\n | Call trace:\n | show_stack+0x18/0x24 (C)\n | dump_stack_lvl+0x78/0x90\n | dump_stack+0x18/0x24\n | __might_resched+0x114/0x170\n | __might_sleep+0x48/0x98\n | mutex_lock+0x24/0x80\n | optee_get_msg_arg+0x7c/0x21c\n | simple_call_with_arg+0x50/0xc0\n | optee_do_bottom_half+0x14/0x20\n | notif_callback+0x3c/0x48\n | handle_notif_callbacks+0x9c/0xe0\n | notif_get_and_handle+0x40/0x88\n | generic_exec_single+0x80/0xc0\n | smp_call_function_single+0xfc/0x1a0\n | notif_pcpu_irq_work_fn+0x2c/0x38\n | process_one_work+0x14c/0x2b4\n | worker_thread+0x2e4/0x3e0\n | kthread+0x13c/0x210\n | ret_from_fork+0x10/0x20\n\nFix this by adding work queue to process the notification in a\nnon-atomic context." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: optee: ffa: correcci\u00f3n de suspensi\u00f3n en contexto at\u00f3mico. El controlador OP-TEE registra la funci\u00f3n notif_callback() para las notificaciones FF-A. Sin embargo, esta funci\u00f3n se llama en un contexto at\u00f3mico, lo que genera errores como este al procesar notificaciones as\u00edncronas: | BUG: sleeping function called from invalid context at kernel/locking/mutex.c:258 | in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 9, name: kworker/0:0 | preempt_count: 1, expected: 0 | RCU nest depth: 0, expected: 0 | CPU: 0 UID: 0 PID: 9 Comm: kworker/0:0 Not tainted 6.14.0-00019-g657536ebe0aa #13 | Hardware name: linux,dummy-virt (DT) | Workqueue: ffa_pcpu_irq_notification notif_pcpu_irq_work_fn | Call trace: | show_stack+0x18/0x24 (C) | dump_stack_lvl+0x78/0x90 | dump_stack+0x18/0x24 | __might_resched+0x114/0x170 | __might_sleep+0x48/0x98 | mutex_lock+0x24/0x80 | optee_get_msg_arg+0x7c/0x21c | simple_call_with_arg+0x50/0xc0 | optee_do_bottom_half+0x14/0x20 | notif_callback+0x3c/0x48 | handle_notif_callbacks+0x9c/0xe0 | notif_get_and_handle+0x40/0x88 | generic_exec_single+0x80/0xc0 | smp_call_function_single+0xfc/0x1a0 | notif_pcpu_irq_work_fn+0x2c/0x38 | process_one_work+0x14c/0x2b4 | worker_thread+0x2e4/0x3e0 | kthread+0x13c/0x210 | ret_from_fork+0x10/0x20 Solucione esto agregando una cola de trabajo para procesar la notificaci\u00f3n en un contexto no at\u00f3mico." } ], "id": "CVE-2025-38374", "lastModified": "2025-07-25T15:29:19.837", "metrics": {}, "published": "2025-07-25T13:15:26.400", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/312d02adb959ea199372f375ada06e0186f651e4" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/5f28563f0c6862c99eb115c918421d9b73f137ad" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/f27cf15783bd60063c6c97434cbd67ebd91d8db5" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-1653
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter anonymer Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1653 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1653.json" }, { "category": "self", "summary": "WID-SEC-2025-1653 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1653" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38353", "url": "https://lore.kernel.org/linux-cve-announce/2025072553-CVE-2025-38353-a9eb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38354", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38354-bdcd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38355", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38355-2855@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38356", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38356-286a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38357", "url": "https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38357-8b0a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38358", "url": "https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38358-8d7f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38359", "url": "https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38359-8cda@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38360", "url": "https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38360-1f17@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38361", "url": "https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38361-3f11@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38362", "url": "https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38362-8922@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38363", "url": "https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38363-122c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38364", "url": "https://lore.kernel.org/linux-cve-announce/2025072558-CVE-2025-38364-74db@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38365", "url": "https://lore.kernel.org/linux-cve-announce/2025072558-CVE-2025-38365-0519@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38366", "url": "https://lore.kernel.org/linux-cve-announce/2025072558-CVE-2025-38366-26b8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38367", "url": "https://lore.kernel.org/linux-cve-announce/2025072558-CVE-2025-38367-df91@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38368", "url": "https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38368-e561@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38369", "url": "https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38369-6ddf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38370", "url": "https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38370-857d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38371", "url": "https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38371-ff41@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38372", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38372-6659@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38373", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38373-b6fa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38374", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38374-52a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38375", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38375-3faa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38376", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38376-e290@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38377", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38377-a0c0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38378", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38378-4e10@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38379", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38379-97db@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38380", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38380-d1a9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38381", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38381-b27a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38382", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38382-c4f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38383", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38383-c967@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38384", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38384-391e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38385", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38385-936c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38386", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38386-0a8a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38387", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38387-f9d4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38388", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38388-402a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38389", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38389-b1f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38390", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38390-7d67@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38391", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38391-0064@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38392", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38392-17a6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38393", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38393-f2e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38394", "url": "https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38394-f005@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38395", "url": "https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38395-3a19@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38396", "url": "https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38396-92a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38397", "url": "https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38397-d375@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38398", "url": "https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38398-1271@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38399", "url": "https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38399-00ec@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38400", "url": "https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38400-a0d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38401", "url": "https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38401-789b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38402", "url": "https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38402-e08c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38403", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38403-0da0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38404", "url": "https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38404-f719@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38405", "url": "https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38405-014e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38406", "url": "https://lore.kernel.org/linux-cve-announce/2025072533-CVE-2025-38406-5f5c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38407", "url": "https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38407-98b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38408", "url": "https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38408-29e7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38409", "url": "https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38409-cee4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38410", "url": "https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38410-e0e7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38411", "url": "https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38411-0ca7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38412", "url": "https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38412-2ccc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38413", "url": "https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38413-d64f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38414", "url": "https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38414-8302@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38415", "url": "https://lore.kernel.org/linux-cve-announce/2025072513-CVE-2025-38415-c634@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38416", "url": "https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38416-e4bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38417", "url": "https://lore.kernel.org/linux-cve-announce/2025072546-CVE-2025-38417-12d4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38418", "url": "https://lore.kernel.org/linux-cve-announce/2025072546-CVE-2025-38418-7af0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38419", "url": "https://lore.kernel.org/linux-cve-announce/2025072546-CVE-2025-38419-c07e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38420", "url": "https://lore.kernel.org/linux-cve-announce/2025072552-CVE-2025-38420-13a5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38421", "url": "https://lore.kernel.org/linux-cve-announce/2025072554-CVE-2025-38421-8601@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38422", "url": "https://lore.kernel.org/linux-cve-announce/2025072554-CVE-2025-38422-5d9b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38423", "url": "https://lore.kernel.org/linux-cve-announce/2025072554-CVE-2025-38423-171a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38424", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38424-500e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38425", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38425-d34f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38426", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38426-718c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38427", "url": "https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38427-6e37@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38428", "url": "https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38428-8b33@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38429", "url": "https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38429-f662@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38430", "url": "https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38430-dafd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38431", "url": "https://lore.kernel.org/linux-cve-announce/2025072537-CVE-2025-38431-9bb6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38432", "url": "https://lore.kernel.org/linux-cve-announce/2025072516-CVE-2025-38432-ce36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38433", "url": "https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38433-6d14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38434", "url": "https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38434-ecdf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38435", "url": "https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38435-ffc0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38436", "url": "https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38436-8cb6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38437", "url": "https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38437-9752@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38438", "url": "https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38438-f653@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38439", "url": "https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38439-3f3b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38440", "url": "https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38440-cb71@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38441", "url": "https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38441-bb71@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38442", "url": "https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38442-2844@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38443", "url": "https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38443-419c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38444", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38444-4b60@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38445", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38445-7295@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38446", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38446-492b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38447", "url": "https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38447-5233@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38448", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38448-f242@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38449", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38449-cbf0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38450", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38450-a59f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38451", "url": "https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38451-ee66@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38452", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38452-d9d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38453", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38453-69b1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38454", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38454-8908@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38455", "url": "https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38455-9331@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38456", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38456-3c0a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38457", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38457-d302@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38458", "url": "https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38458-d999@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38459", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38459-e941@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38460", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38460-40fb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38461", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38461-33b1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38462", "url": "https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38462-3e15@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38463", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38463-f4a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38464", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38464-44a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38465", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38465-28ad@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38466", "url": "https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38466-11e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38467", "url": "https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38467-eb0c@gregkh/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13776 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13776" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5975 vom 2025-08-13", "url": "https://lists.debian.org/debian-security-announce/2025/msg00139.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13960 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13960" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13962 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:13962" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13960 vom 2025-08-19", "url": "https://linux.oracle.com/errata/ELSA-2025-13960.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14054 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14054" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14005 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:14005" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14009 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:14009" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14003 vom 2025-08-18", "url": "https://access.redhat.com/errata/RHSA-2025:14003" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14082 vom 2025-08-19", "url": "https://access.redhat.com/errata/RHSA-2025:14082" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-13962 vom 2025-08-20", "url": "https://linux.oracle.com/errata/ELSA-2025-13962.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14009 vom 2025-08-22", "url": "https://linux.oracle.com/errata/ELSA-2025-14009.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14420 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14420" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14418 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14418" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14510 vom 2025-08-25", "url": "https://access.redhat.com/errata/RHSA-2025:14510" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14420 vom 2025-08-26", "url": "https://linux.oracle.com/errata/ELSA-2025-14420.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-14510 vom 2025-08-27", "url": "https://linux.oracle.com/errata/ELSA-2025-14510.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html" }, { "category": "external", "summary": "Red Hat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2025:15009" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:14985 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:14985" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15011 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15011" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15008 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15008" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15005 vom 2025-09-02", "url": "https://access.redhat.com/errata/RHSA-2025:15005" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15227 vom 2025-09-04", "url": "https://access.redhat.com/errata/RHSA-2025:15227" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15008 vom 2025-09-04", "url": "https://linux.oracle.com/errata/ELSA-2025-15008.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15224 vom 2025-09-04", "url": "https://access.redhat.com/errata/RHSA-2025:15224" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15011 vom 2025-09-03", "url": "https://linux.oracle.com/errata/ELSA-2025-15011.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15005 vom 2025-09-05", "url": "http://linux.oracle.com/errata/ELSA-2025-15005.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15429 vom 2025-09-08", "url": "https://access.redhat.com/errata/RHSA-2025:15429" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15447 vom 2025-09-08", "url": "https://access.redhat.com/errata/RHSA-2025:15447" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20551.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20552 vom 2025-09-09", "url": "https://linux.oracle.com/errata/ELSA-2025-20552.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2025:15009 vom 2025-09-08", "url": "https://errata.build.resf.org/RLSA-2025:15009" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20553 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-20553.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15429 vom 2025-09-10", "url": "https://linux.oracle.com/errata/ELSA-2025-15429.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15668 vom 2025-09-11", "url": "https://access.redhat.com/errata/RHSA-2025:15668" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15661 vom 2025-09-11", "url": "https://access.redhat.com/errata/RHSA-2025:15661" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15660 vom 2025-09-11", "url": "https://access.redhat.com/errata/RHSA-2025:15660" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15658 vom 2025-09-10", "url": "https://access.redhat.com/errata/RHSA-2025:15658" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15656 vom 2025-09-10", "url": "https://access.redhat.com/errata/RHSA-2025:15656" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15647 vom 2025-09-10", "url": "https://access.redhat.com/errata/RHSA-2025:15647" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15670 vom 2025-09-11", "url": "https://access.redhat.com/errata/RHSA-2025:15670" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15447 vom 2025-09-12", "url": "https://linux.oracle.com/errata/ELSA-2025-15447.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15661 vom 2025-09-13", "url": "http://linux.oracle.com/errata/ELSA-2025-15661.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15782 vom 2025-09-15", "url": "https://access.redhat.com/errata/RHSA-2025:15782" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15786 vom 2025-09-15", "url": "https://access.redhat.com/errata/RHSA-2025:15786" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:15785 vom 2025-09-15", "url": "https://access.redhat.com/errata/RHSA-2025:15785" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15785 vom 2025-09-16", "url": "https://linux.oracle.com/errata/ELSA-2025-15785.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-260 vom 2025-09-17", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-260.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-104 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-109 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-109.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-261 vom 2025-09-17", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-261.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-262 vom 2025-09-17", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-262.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-263 vom 2025-09-17", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-263.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-15782 vom 2025-09-19", "url": "https://linux.oracle.com/errata/ELSA-2025-15782.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03272-1 vom 2025-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022589.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03283-1 vom 2025-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022596.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-6008 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03290-1 vom 2025-09-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022602.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16373 vom 2025-09-22", "url": "https://access.redhat.com/errata/RHSA-2025:16373" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16372 vom 2025-09-22", "url": "https://access.redhat.com/errata/RHSA-2025:16372" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-22T22:00:00.000+00:00", "generator": { "date": "2025-09-23T04:56:37.193+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1653", "initial_release_date": "2025-07-27T22:00:00.000+00:00", "revision_history": [ { "date": "2025-07-27T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat und Debian aufgenommen" }, { "date": "2025-08-13T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-08-17T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-18T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Oracle Linux, SUSE und Red Hat aufgenommen" }, { "date": "2025-08-19T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-24T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-25T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-27T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-08-28T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-08-31T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-01T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-03T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-09-04T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-07T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-08T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Oracle Linux und Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux, Red Hat und SUSE aufgenommen" }, { "date": "2025-09-11T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-14T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-09-15T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux und Amazon aufgenommen" }, { "date": "2025-09-18T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-09-21T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-22T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von Debian, SUSE und Red Hat aufgenommen" } ], "status": "final", "version": "26" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T046484", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "T044137", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "product_name", "name": "Enterprise Linux" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-38353", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38353" }, { "cve": "CVE-2025-38354", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38354" }, { "cve": "CVE-2025-38355", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38355" }, { "cve": "CVE-2025-38356", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38356" }, { "cve": "CVE-2025-38357", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38357" }, { "cve": "CVE-2025-38358", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38358" }, { "cve": "CVE-2025-38359", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38359" }, { "cve": "CVE-2025-38360", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38360" }, { "cve": "CVE-2025-38361", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38361" }, { "cve": "CVE-2025-38362", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38362" }, { "cve": "CVE-2025-38363", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38363" }, { "cve": "CVE-2025-38364", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38364" }, { "cve": "CVE-2025-38365", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38365" }, { "cve": "CVE-2025-38366", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38366" }, { "cve": "CVE-2025-38367", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38367" }, { "cve": "CVE-2025-38368", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38368" }, { "cve": "CVE-2025-38369", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38369" }, { "cve": "CVE-2025-38370", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38370" }, { "cve": "CVE-2025-38371", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38371" }, { "cve": "CVE-2025-38372", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38372" }, { "cve": "CVE-2025-38373", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38373" }, { "cve": "CVE-2025-38374", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38374" }, { "cve": "CVE-2025-38375", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38375" }, { "cve": "CVE-2025-38376", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38376" }, { "cve": "CVE-2025-38377", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38377" }, { "cve": "CVE-2025-38378", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38378" }, { "cve": "CVE-2025-38379", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38379" }, { "cve": "CVE-2025-38380", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38380" }, { "cve": "CVE-2025-38381", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38381" }, { "cve": "CVE-2025-38382", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38382" }, { "cve": "CVE-2025-38383", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38383" }, { "cve": "CVE-2025-38384", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38384" }, { "cve": "CVE-2025-38385", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38385" }, { "cve": "CVE-2025-38386", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38386" }, { "cve": "CVE-2025-38387", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38387" }, { "cve": "CVE-2025-38388", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38388" }, { "cve": "CVE-2025-38389", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38389" }, { "cve": "CVE-2025-38390", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38390" }, { "cve": "CVE-2025-38391", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38391" }, { "cve": "CVE-2025-38392", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38392" }, { "cve": "CVE-2025-38393", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38393" }, { "cve": "CVE-2025-38394", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38394" }, { "cve": "CVE-2025-38395", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38395" }, { "cve": "CVE-2025-38396", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38396" }, { "cve": "CVE-2025-38397", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38397" }, { "cve": "CVE-2025-38398", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38398" }, { "cve": "CVE-2025-38399", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38399" }, { "cve": "CVE-2025-38400", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38400" }, { "cve": "CVE-2025-38401", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38401" }, { "cve": "CVE-2025-38402", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38402" }, { "cve": "CVE-2025-38403", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38403" }, { "cve": "CVE-2025-38404", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38404" }, { "cve": "CVE-2025-38405", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38405" }, { "cve": "CVE-2025-38406", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38406" }, { "cve": "CVE-2025-38407", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38407" }, { "cve": "CVE-2025-38408", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38408" }, { "cve": "CVE-2025-38409", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38409" }, { "cve": "CVE-2025-38410", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38410" }, { "cve": "CVE-2025-38411", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38411" }, { "cve": "CVE-2025-38412", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38412" }, { "cve": "CVE-2025-38413", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38413" }, { "cve": "CVE-2025-38414", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38414" }, { "cve": "CVE-2025-38415", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38415" }, { "cve": "CVE-2025-38416", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38416" }, { "cve": "CVE-2025-38417", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38417" }, { "cve": "CVE-2025-38418", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38418" }, { "cve": "CVE-2025-38419", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38419" }, { "cve": "CVE-2025-38420", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38420" }, { "cve": "CVE-2025-38421", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38421" }, { "cve": "CVE-2025-38422", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38422" }, { "cve": "CVE-2025-38423", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38423" }, { "cve": "CVE-2025-38424", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38424" }, { "cve": "CVE-2025-38425", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38425" }, { "cve": "CVE-2025-38426", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38426" }, { "cve": "CVE-2025-38427", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38427" }, { "cve": "CVE-2025-38428", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38428" }, { "cve": "CVE-2025-38429", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38429" }, { "cve": "CVE-2025-38430", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38430" }, { "cve": "CVE-2025-38431", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38431" }, { "cve": "CVE-2025-38432", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38432" }, { "cve": "CVE-2025-38433", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38433" }, { "cve": "CVE-2025-38434", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38434" }, { "cve": "CVE-2025-38435", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38435" }, { "cve": "CVE-2025-38436", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38436" }, { "cve": "CVE-2025-38437", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38437" }, { "cve": "CVE-2025-38438", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38438" }, { "cve": "CVE-2025-38439", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38439" }, { "cve": "CVE-2025-38440", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38440" }, { "cve": "CVE-2025-38441", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38441" }, { "cve": "CVE-2025-38442", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38442" }, { "cve": "CVE-2025-38443", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38443" }, { "cve": "CVE-2025-38444", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38444" }, { "cve": "CVE-2025-38445", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38445" }, { "cve": "CVE-2025-38446", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38446" }, { "cve": "CVE-2025-38447", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38447" }, { "cve": "CVE-2025-38448", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38448" }, { "cve": "CVE-2025-38449", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38449" }, { "cve": "CVE-2025-38450", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38450" }, { "cve": "CVE-2025-38451", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38451" }, { "cve": "CVE-2025-38452", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38452" }, { "cve": "CVE-2025-38453", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38453" }, { "cve": "CVE-2025-38454", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38454" }, { "cve": "CVE-2025-38455", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38455" }, { "cve": "CVE-2025-38456", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38456" }, { "cve": "CVE-2025-38457", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38457" }, { "cve": "CVE-2025-38458", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38458" }, { "cve": "CVE-2025-38459", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38459" }, { "cve": "CVE-2025-38460", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38460" }, { "cve": "CVE-2025-38461", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38461" }, { "cve": "CVE-2025-38462", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38462" }, { "cve": "CVE-2025-38463", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38463" }, { "cve": "CVE-2025-38464", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38464" }, { "cve": "CVE-2025-38465", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38465" }, { "cve": "CVE-2025-38466", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38466" }, { "cve": "CVE-2025-38467", "product_status": { "known_affected": [ "T044137", "2951", "T002207", "67646", "T046484", "398363", "T004914", "T032255" ] }, "release_date": "2025-07-27T22:00:00.000+00:00", "title": "CVE-2025-38467" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.