Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38486 (GCVE-0-2025-38486)
Vulnerability from cvelistv5
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"drivers/soundwire/qcom.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "207cea8b72fcbdf4e6db178e54186ed4f1514b3c",
"status": "affected",
"version": "7796c97df6b1b2206681a07f3c80f6023a6593d5",
"versionType": "git"
},
{
"lessThan": "834bce6a715ae9a9c4dce7892454a19adf22b013",
"status": "affected",
"version": "7796c97df6b1b2206681a07f3c80f6023a6593d5",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"drivers/soundwire/qcom.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.15"
},
{
"lessThan": "6.15",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.15.*",
"status": "unaffected",
"version": "6.15.8",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.16",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.15.8",
"versionStartIncluding": "6.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.16",
"versionStartIncluding": "6.15",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: Revert \"soundwire: qcom: Add set_channel_map api support\"\n\nThis reverts commit 7796c97df6b1b2206681a07f3c80f6023a6593d5.\n\nThis patch broke Dragonboard 845c (sdm845). I see:\n\n Unexpected kernel BRK exception at EL1\n Internal error: BRK handler: 00000000f20003e8 [#1] SMP\n pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom]\n lr : snd_soc_dai_set_channel_map+0x34/0x78\n Call trace:\n qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P)\n sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845]\n snd_soc_link_init+0x28/0x6c\n snd_soc_bind_card+0x5f4/0xb0c\n snd_soc_register_card+0x148/0x1a4\n devm_snd_soc_register_card+0x50/0xb0\n sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845]\n platform_probe+0x6c/0xd0\n really_probe+0xc0/0x2a4\n __driver_probe_device+0x7c/0x130\n driver_probe_device+0x40/0x118\n __device_attach_driver+0xc4/0x108\n bus_for_each_drv+0x8c/0xf0\n __device_attach+0xa4/0x198\n device_initial_probe+0x18/0x28\n bus_probe_device+0xb8/0xbc\n deferred_probe_work_func+0xac/0xfc\n process_one_work+0x244/0x658\n worker_thread+0x1b4/0x360\n kthread+0x148/0x228\n ret_from_fork+0x10/0x20\n Kernel panic - not syncing: BRK handler: Fatal exception\n\nDan has also reported following issues with the original patch\nhttps://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/\n\nBug #1:\nThe zeroeth element of ctrl-\u003epconfig[] is supposed to be unused. We\nstart counting at 1. However this code sets ctrl-\u003epconfig[0].ch_mask = 128.\n\nBug #2:\nThere are SLIM_MAX_TX_PORTS (16) elements in tx_ch[] array but only\nQCOM_SDW_MAX_PORTS + 1 (15) in the ctrl-\u003epconfig[] array so it corrupts\nmemory like Yongqin Liu pointed out.\n\nBug 3:\nLike Jie Gan pointed out, it erases all the tx information with the rx\ninformation."
}
],
"providerMetadata": {
"dateUpdated": "2025-07-28T11:21:50.349Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/207cea8b72fcbdf4e6db178e54186ed4f1514b3c"
},
{
"url": "https://git.kernel.org/stable/c/834bce6a715ae9a9c4dce7892454a19adf22b013"
}
],
"title": "soundwire: Revert \"soundwire: qcom: Add set_channel_map api support\"",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2025-38486",
"datePublished": "2025-07-28T11:21:50.349Z",
"dateReserved": "2025-04-16T04:51:24.021Z",
"dateUpdated": "2025-07-28T11:21:50.349Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-38486\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-07-28T12:15:30.600\",\"lastModified\":\"2025-11-19T17:45:46.000\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nsoundwire: Revert \\\"soundwire: qcom: Add set_channel_map api support\\\"\\n\\nThis reverts commit 7796c97df6b1b2206681a07f3c80f6023a6593d5.\\n\\nThis patch broke Dragonboard 845c (sdm845). I see:\\n\\n Unexpected kernel BRK exception at EL1\\n Internal error: BRK handler: 00000000f20003e8 [#1] SMP\\n pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom]\\n lr : snd_soc_dai_set_channel_map+0x34/0x78\\n Call trace:\\n qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P)\\n sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845]\\n snd_soc_link_init+0x28/0x6c\\n snd_soc_bind_card+0x5f4/0xb0c\\n snd_soc_register_card+0x148/0x1a4\\n devm_snd_soc_register_card+0x50/0xb0\\n sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845]\\n platform_probe+0x6c/0xd0\\n really_probe+0xc0/0x2a4\\n __driver_probe_device+0x7c/0x130\\n driver_probe_device+0x40/0x118\\n __device_attach_driver+0xc4/0x108\\n bus_for_each_drv+0x8c/0xf0\\n __device_attach+0xa4/0x198\\n device_initial_probe+0x18/0x28\\n bus_probe_device+0xb8/0xbc\\n deferred_probe_work_func+0xac/0xfc\\n process_one_work+0x244/0x658\\n worker_thread+0x1b4/0x360\\n kthread+0x148/0x228\\n ret_from_fork+0x10/0x20\\n Kernel panic - not syncing: BRK handler: Fatal exception\\n\\nDan has also reported following issues with the original patch\\nhttps://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/\\n\\nBug #1:\\nThe zeroeth element of ctrl-\u003epconfig[] is supposed to be unused. We\\nstart counting at 1. However this code sets ctrl-\u003epconfig[0].ch_mask = 128.\\n\\nBug #2:\\nThere are SLIM_MAX_TX_PORTS (16) elements in tx_ch[] array but only\\nQCOM_SDW_MAX_PORTS + 1 (15) in the ctrl-\u003epconfig[] array so it corrupts\\nmemory like Yongqin Liu pointed out.\\n\\nBug 3:\\nLike Jie Gan pointed out, it erases all the tx information with the rx\\ninformation.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: soundwire: Revertir \\\"soundwire: qcom: A\u00f1adir compatibilidad con la API set_channel_map\\\". Esto revierte el commit 7796c97df6b1b2206681a07f3c80f6023a6593d5. Este parche interrumpi\u00f3 la versi\u00f3n Dragonboard 845c (sdm845). Veo: Excepci\u00f3n BRK de kernel inesperada en EL1 Error interno: BRK handler: 00000000f20003e8 [#1] SMP pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] lr : snd_soc_dai_set_channel_map+0x34/0x78 Call trace: qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P) sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845] snd_soc_link_init+0x28/0x6c snd_soc_bind_card+0x5f4/0xb0c snd_soc_register_card+0x148/0x1a4 devm_snd_soc_register_card+0x50/0xb0 sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845] platform_probe+0x6c/0xd0 really_probe+0xc0/0x2a4 __driver_probe_device+0x7c/0x130 driver_probe_device+0x40/0x118 __device_attach_driver+0xc4/0x108 bus_for_each_drv+0x8c/0xf0 __device_attach+0xa4/0x198 device_initial_probe+0x18/0x28 bus_probe_device+0xb8/0xbc deferred_probe_work_func+0xac/0xfc process_one_work+0x244/0x658 worker_thread+0x1b4/0x360 kthread+0x148/0x228 ret_from_fork+0x10/0x20 Kernel panic - not syncing: BRK handler: Fatal exception Dan has also reported following issues with the original patch https://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/ Bug #1: se supone que el elemento cero de ctrl-\u0026gt;pconfig[] no se utiliza. Empezamos a contar desde 1. Sin embargo, este c\u00f3digo establece ctrl-\u0026gt;pconfig[0].ch_mask = 128. Error n.\u00b0 2: Hay elementos SLIM_MAX_TX_PORTS (16) en la matriz tx_ch[], pero solo QCOM_SDW_MAX_PORTS + 1 (15) en la matriz ctrl-\u0026gt;pconfig[], por lo que corrompe la memoria, como se\u00f1al\u00f3 Yongqin Liu. Error 3: Como se\u00f1al\u00f3 Jie Gan, borra toda la informaci\u00f3n de la transmisi\u00f3n junto con la de la recepci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.15\",\"versionEndExcluding\":\"6.15.8\",\"matchCriteriaId\":\"7AAE4EC0-78FF-4244-B25E-7B6A937DA2D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.16:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D4894DB-CCFE-4602-B1BF-3960B2E19A01\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.16:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"09709862-E348-4378-8632-5A7813EDDC86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.16:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"415BF58A-8197-43F5-B3D7-D1D63057A26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.16:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0517869-312D-4429-80C2-561086E1421C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.16:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"85421F4E-C863-4ABF-B4B4-E887CC2F7F92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:6.16:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"3827F0D4-5FEE-4181-B267-5A45E7CA11FC\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/207cea8b72fcbdf4e6db178e54186ed4f1514b3c\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/834bce6a715ae9a9c4dce7892454a19adf22b013\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}"
}
}
wid-sec-w-2025-1665
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1665 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1665.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1665 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1665"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38468",
"url": "https://lore.kernel.org/linux-cve-announce/2025072834-CVE-2025-38468-4110@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38469",
"url": "https://lore.kernel.org/linux-cve-announce/2025072811-CVE-2025-38469-4e11@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38470",
"url": "https://lore.kernel.org/linux-cve-announce/2025072811-CVE-2025-38470-a4d4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38471",
"url": "https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38471-ca92@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38472",
"url": "https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38472-fa6d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38473",
"url": "https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38473-e8bb@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38474",
"url": "https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38474-0663@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38475",
"url": "https://lore.kernel.org/linux-cve-announce/2025072813-CVE-2025-38475-deb5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38476",
"url": "https://lore.kernel.org/linux-cve-announce/2025072813-CVE-2025-38476-ab35@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38477",
"url": "https://lore.kernel.org/linux-cve-announce/2025072813-CVE-2025-38477-8b42@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38478",
"url": "https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38478-298f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38480",
"url": "https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38480-d8ab@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38481",
"url": "https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38481-1476@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38482",
"url": "https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38482-f4ed@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38483",
"url": "https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38483-ab88@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38484",
"url": "https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38484-4faf@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38485",
"url": "https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38485-3cec@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38486",
"url": "https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38486-e3f6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38487",
"url": "https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38487-1ffa@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38488",
"url": "https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38488-7f36@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38489",
"url": "https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38489-0fd7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38490",
"url": "https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38490-7528@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38491",
"url": "https://lore.kernel.org/linux-cve-announce/2025072817-CVE-2025-38491-859c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38492",
"url": "https://lore.kernel.org/linux-cve-announce/2025072817-CVE-2025-38492-d59e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38493",
"url": "https://lore.kernel.org/linux-cve-announce/2025072817-CVE-2025-38493-32f7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38494",
"url": "https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38494-63e4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38495",
"url": "https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38495-3b28@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38496",
"url": "https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38496-4301@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38497",
"url": "https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38497-b5c7@gregkh/"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05",
"url": "https://ubuntu.com/security/notices/USN-7686-1"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5973 vom 2025-08-12",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-5975 vom 2025-08-13",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00139.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13962 vom 2025-08-18",
"url": "https://access.redhat.com/errata/RHSA-2025:13962"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02823-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022188.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02830-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022186.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02834-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022183.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02827-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022187.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02833-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022184.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02832-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022185.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02820-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022190.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02821-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022189.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02852-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022201.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02846-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022192.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02849-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022204.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14009 vom 2025-08-18",
"url": "https://access.redhat.com/errata/RHSA-2025:14009"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14005 vom 2025-08-18",
"url": "https://access.redhat.com/errata/RHSA-2025:14005"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02850-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022203.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02851-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022202.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02848-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022193.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02853-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022200.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02854-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022199.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14003 vom 2025-08-18",
"url": "https://access.redhat.com/errata/RHSA-2025:14003"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02857-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022198.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02858-1 vom 2025-08-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022197.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02859-1 vom 2025-08-19",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LD4YB6F7MNGQGQU73AT5B2DURSYKBLRI/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02878-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022207.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02860-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022212.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02884-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022205.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02875-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022211.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02871-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022210.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02876-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022208.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02873-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022209.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02883-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022206.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14082 vom 2025-08-19",
"url": "https://access.redhat.com/errata/RHSA-2025:14082"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02897-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022217.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02909-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022224.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02911-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022223.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02922-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022235.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02917-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022222.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02918-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022221.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02894-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022219.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02908-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022218.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02902-1 vom 2025-08-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022216.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02923-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022237.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-13962 vom 2025-08-20",
"url": "https://linux.oracle.com/errata/ELSA-2025-13962.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02930-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022240.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02926-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022238.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02932-1 vom 2025-08-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022241.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02933-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022243.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02934-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022242.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02942-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022247.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02936-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022250.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02944-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022245.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02945-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022244.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02937-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022249.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02955-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022252.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02938-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022248.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02943-1 vom 2025-08-21",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022246.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-14009 vom 2025-08-22",
"url": "https://linux.oracle.com/errata/ELSA-2025-14009.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02969-1 vom 2025-08-25",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022259.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14497 vom 2025-08-25",
"url": "https://access.redhat.com/errata/RHSA-2025:14497"
},
{
"category": "external",
"summary": "Google Cloud Platform Security Bulletin GCP-2025-046 vom 2025-08-25",
"url": "https://cloud.google.com/support/bulletins#gcp-2025-046"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14599 vom 2025-08-26",
"url": "https://access.redhat.com/errata/RHSA-2025:14599"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:14811 vom 2025-08-28",
"url": "https://access.redhat.com/errata/RHSA-2025:14811"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02997-1 vom 2025-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022283.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:02996-1 vom 2025-08-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022291.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20586-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022295.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20577-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022304.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03011-1 vom 2025-08-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022327.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20602-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022362.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20601-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022363.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03023-1 vom 2025-08-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022329.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15008 vom 2025-09-02",
"url": "https://access.redhat.com/errata/RHSA-2025:15008"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15005 vom 2025-09-02",
"url": "https://access.redhat.com/errata/RHSA-2025:15005"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7712-2 vom 2025-09-02",
"url": "https://ubuntu.com/security/notices/USN-7712-2"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-15008 vom 2025-09-04",
"url": "https://linux.oracle.com/errata/ELSA-2025-15008.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-15005 vom 2025-09-05",
"url": "http://linux.oracle.com/errata/ELSA-2025-15005.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20551 vom 2025-09-09",
"url": "https://linux.oracle.com/errata/ELSA-2025-20551.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20638-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022436.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20639-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022439.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20648-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022431.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20678-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022475.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20677-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022474.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20676-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022473.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20679-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022472.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20680-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022471.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20681-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022470.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20684-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022469.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20682-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022468.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20685-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022467.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20687-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022465.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20688-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022464.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20690-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022463.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20686-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022466.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20689-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022462.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20635-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022447.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20636-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022446.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20641-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022445.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20637-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022444.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20633-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022443.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20640-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022442.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20642-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022441.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20644-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022440.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20647-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022433.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20645-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022434.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20643-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022435.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20646-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022437.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20634-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022438.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-104 vom 2025-09-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-104.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-109 vom 2025-09-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-109.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3001 vom 2025-09-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3001.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20713-1 vom 2025-09-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022559.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03272-1 vom 2025-09-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022589.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03290-1 vom 2025-09-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022602.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6009 vom 2025-09-23",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20609 vom 2025-09-23",
"url": "https://linux.oracle.com/errata/ELSA-2025-20609.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03310-1 vom 2025-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022610.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03301-1 vom 2025-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022605.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20632 vom 2025-09-25",
"url": "https://linux.oracle.com/errata/ELSA-2025-20632.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03344-1 vom 2025-09-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GKXOSPRZJUZDU6VCQLCJK56ZS5CAS3IE/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03382-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022721.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03384-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022723.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20756-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022703.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20781-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022662.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16880 vom 2025-09-29",
"url": "https://access.redhat.com/errata/RHSA-2025:16880"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20739-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022711.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-16880 vom 2025-09-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-16880.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17009 vom 2025-09-30",
"url": "https://access.redhat.com/errata/RHSA-2025:17009"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20645 vom 2025-09-30",
"url": "http://linux.oracle.com/errata/ELSA-2025-20645.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17124 vom 2025-10-01",
"url": "https://access.redhat.com/errata/RHSA-2025:17124"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17123 vom 2025-10-01",
"url": "https://access.redhat.com/errata/RHSA-2025:17123"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17109 vom 2025-09-30",
"url": "https://access.redhat.com/errata/RHSA-2025:17109"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17122 vom 2025-10-01",
"url": "https://access.redhat.com/errata/RHSA-2025:17122"
},
{
"category": "external",
"summary": "Dell Security Update vom 2025-10-02",
"url": "https://www.dell.com/support/kbdoc/000376224"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7791-1 vom 2025-10-01",
"url": "https://ubuntu.com/security/notices/USN-7791-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7792-1 vom 2025-10-01",
"url": "https://ubuntu.com/security/notices/USN-7792-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7793-1 vom 2025-10-01",
"url": "https://ubuntu.com/security/notices/USN-7793-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17161 vom 2025-10-01",
"url": "https://access.redhat.com/errata/RHSA-2025:17161"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7791-2 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7791-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7796-1 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7796-1"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17241 vom 2025-10-02",
"url": "https://access.redhat.com/errata/RHSA-2025:17241"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7793-2 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7793-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7795-2 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7796-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7795-2 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7795-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7793-3 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7793-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7792-2 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7792-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7801-1 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7801-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7796-3 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7796-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7799-1 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7799-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7793-4 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7793-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7800-1 vom 2025-10-02",
"url": "https://ubuntu.com/security/notices/USN-7800-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7791-3 vom 2025-10-06",
"url": "https://ubuntu.com/security/notices/USN-7791-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7801-2 vom 2025-10-06",
"url": "https://ubuntu.com/security/notices/USN-7801-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03480-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022785.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03472-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022780.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03476-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022777.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03475-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022778.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03473-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022779.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03470-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022781.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03469-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022782.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03468-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022783.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03479-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022784.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03465-1 vom 2025-10-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022774.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7792-3 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7792-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7808-1 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7808-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7793-5 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7793-5"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7809-1 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7809-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03485-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022786.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03483-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022787.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03482-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022788.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7810-1 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7810-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7811-1 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7811-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7795-3 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/USN-7795-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03495-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022793.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03494-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022794.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03497-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022792.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice LSN-0115-1 vom 2025-10-08",
"url": "https://ubuntu.com/security/notices/LSN-0115-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03498-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022791.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03496-1 vom 2025-10-08",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022795.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03504-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SECAEAK6WEIFWFKCJTBA2HF5JSEVDUS4/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03503-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JUWAQTIC7XPSFOY6GTF6ZLAS2JNMHEKU/"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:16880 vom 2025-10-10",
"url": "https://errata.build.resf.org/RLSA-2025:16880"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03514-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XAWB2PO5O6CBDV27R7BVVXL54MXG5ST5/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03515-1 vom 2025-10-09",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/WZMAWGSTVLDAWJ5BFWVU5QNELQPOARF5/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03529-1 vom 2025-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022817.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03539-1 vom 2025-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022824.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03528-1 vom 2025-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022818.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03538-1 vom 2025-10-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022825.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03557-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022848.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03543-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MC656OYGPRT7D2WOKGTVHYQVKRPDOF2M/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03553-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/DVXXSG7PIJG7HTJMMXDXUMVAAMRTWXFG/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03551-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Q32AAYIZHLE3LIPP3Z4RDEWKSNSLNSPT/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03548-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SOZC4LP2VEWOVXCP5X7JSFTFZEWXQE6H/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03554-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/TH3AMQOQLP3DYM2S52DBRVQOATOXEZ4A/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03561-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EDKZECBROYLID7RUOUM6MR5E56GQ5YXO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03572-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/H42ZUMCQNM6SECA64UGAIN5EO4ZQWQEC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03541-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XKOOHT7ZFB34FTK3MBV76ZBHNFB6V36H/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03550-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XDVJVXSYE6RDJE6PIFLUMFB5AKNRMVBB/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03562-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZI3AKM7E7S47J3CNR6BEEUR3FG2MK7N2/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03583-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AB4IURMPH2RSCVO4LUVSAHXMK4VQMQOA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03559-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BPHXJO5EMVRKXZC5ZXKEJXDYNB4RJTVU/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03578-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JE73VH4T37L5F3VWVHXRSVC6UFH7VY2G/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03555-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QIU2ENCHZ6TGXFRZ6RCIDKC37OKELKRV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03563-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/EC4PXMLKKMVMYAUI5S3O2XUOAVVXC2CO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03580-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/S6S2ABU6DFOD2DPFHPKIDP3QVGRAYOKO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03577-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022835.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03576-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022836.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03575-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022837.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03571-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022839.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03569-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022840.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03568-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022841.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03567-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022842.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03566-1 vom 2025-10-13",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022843.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03552-1 vom 2025-10-13",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ASE45FGX2RMM2GBDZF272V6E2AUS53WZ/"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4327 vom 2025-10-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4328 vom 2025-10-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20663 vom 2025-10-13",
"url": "https://linux.oracle.com/errata/ELSA-2025-20663.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7796-4 vom 2025-10-13",
"url": "https://ubuntu.com/security/notices/USN-7796-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7819-1 vom 2025-10-13",
"url": "https://ubuntu.com/security/notices/USN-7819-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7820-1 vom 2025-10-13",
"url": "https://ubuntu.com/security/notices/USN-7820-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20806-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022878.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20807-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022877.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20808-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022876.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20809-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022875.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20810-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022874.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20812-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022872.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20811-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022873.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20813-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022871.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20814-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022870.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20815-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022869.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20816-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022868.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20817-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022867.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20818-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022866.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20819-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022865.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20820-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022864.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20830-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022895.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7808-2 vom 2025-10-14",
"url": "https://ubuntu.com/security/notices/USN-7808-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7821-1 vom 2025-10-14",
"url": "https://ubuntu.com/security/notices/USN-7821-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7810-3 vom 2025-10-14",
"url": "https://ubuntu.com/security/notices/USN-7810-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7810-2 vom 2025-10-14",
"url": "https://ubuntu.com/security/notices/USN-7810-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7791-4 vom 2025-10-14",
"url": "https://ubuntu.com/security/notices/USN-7791-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20832-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022893.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20831-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022894.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20829-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022896.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20826-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022899.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20841-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022884.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20828-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022897.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20827-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022898.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20842-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022883.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20840-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022885.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20839-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022886.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20838-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022887.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20837-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022888.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20833-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022892.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20834-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022891.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20836-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022889.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20835-1 vom 2025-10-14",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022890.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20716 vom 2025-10-15",
"url": "https://linux.oracle.com/errata/ELSA-2025-20716.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03615-1 vom 2025-10-16",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BVPLWRQN6MVKFQDJSEKN2JP6PMSGIO4Q/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03601-1 vom 2025-10-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022903.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7801-3 vom 2025-10-15",
"url": "https://ubuntu.com/security/notices/USN-7801-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03602-1 vom 2025-10-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022908.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03600-1 vom 2025-10-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VHWHH7ZSMFJ6PQZ3CBDGGCWHNBCWD26Z/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03613-1 vom 2025-10-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022915.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03614-1 vom 2025-10-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03626-1 vom 2025-10-17",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Z3DYHRRLY43MYRNEEU5SFR4ZRMSPITED/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03633-1 vom 2025-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022926.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03628-1 vom 2025-10-17",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/O6BEPQBC4GULLYP5G3VVU4ZS37B7I6EV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03634-1 vom 2025-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022925.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03646-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022939.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03650-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022941.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03638-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022942.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03636-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022943.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-17161 vom 2025-10-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-17161.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7819-2 vom 2025-10-22",
"url": "https://ubuntu.com/security/notices/USN-7819-2"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3716-1 vom 2025-10-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022962.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3742-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7WMM33D7UTTQM25T2XCVZHFJKIMM3TO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3742-1 vom 2025-10-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022975.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3764-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SP6KY7ONJTFGDWCHVV7CO7D4KUEJ27DA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3765-1 vom 2025-10-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022991.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3751-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NMB6RXALFYMRMM4UK7R54RAQRCZJEBH4/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3761-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MLTPAKCOQABZPEY7O35CI42PHK5WNIUQ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3762-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L5PU3QBFUI54V4YM7FX4AIWKDVDLIFMV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3755-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZFR7CE7W5U4CT7EDERPCHLWSGEIHWJLA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3748-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BYXC2NBEEGHSFXWCA3DVT5LVZMZ5RRNP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3771-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022995.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3768-1 vom 2025-10-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JX5Y5NWCULMT7SH5C6ZUDMMTVZPLLOJC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3772-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022994.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7795-4 vom 2025-10-24",
"url": "https://ubuntu.com/security/notices/USN-7795-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20861-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023019.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20851-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20876-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023054.html"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7249276 vom 2025-10-27",
"url": "https://www.ibm.com/support/pages/node/7249276"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20875-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023055.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20886-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023044.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20874-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023056.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20883-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023047.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20884-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023046.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20887-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023043.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20870-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023060.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20882-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023048.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20881-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023049.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20891-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023039.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20885-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023045.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20879-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023051.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20888-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023042.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20873-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023057.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20878-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023052.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20877-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023053.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20890-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023040.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20920-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023095.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20912-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023103.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20906-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023109.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-404 vom 2025-10-31",
"url": "https://www.dell.com/support/kbdoc/000385435"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20913-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023102.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20904-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023111.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20914-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023101.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7854-1 vom 2025-10-30",
"url": "https://ubuntu.com/security/notices/USN-7854-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20907-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023108.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20905-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023110.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20903-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023112.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20918-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023097.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20915-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023100.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20916-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023099.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20917-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023098.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20909-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023106.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20902-1 vom 2025-10-30",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023113.html"
},
{
"category": "external",
"summary": "Dell Security Advisory DSA-2025-390 vom 2025-11-05",
"url": "https://www.dell.com/support/kbdoc/000385230"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7795-5 vom 2025-11-07",
"url": "https://ubuntu.com/security/notices/USN-7795-5"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:20095 vom 2025-11-11",
"url": "https://access.redhat.com/errata/RHSA-2025:20095"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-25757 vom 2025-11-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-25757.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20994-1 vom 2025-11-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023276.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20996-1 vom 2025-11-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023275.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:21667 vom 2025-11-18",
"url": "https://access.redhat.com/errata/RHSA-2025:21667"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4123-1 vom 2025-11-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023296.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4135-1 vom 2025-11-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023300.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7875-1 vom 2025-11-19",
"url": "https://ubuntu.com/security/notices/USN-7875-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4149-1 vom 2025-11-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023309.html"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-11-20T23:00:00.000+00:00",
"generator": {
"date": "2025-11-21T08:23:10.954+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-1665",
"initial_release_date": "2025-07-28T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-07-28T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-05T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-08-12T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-08-13T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-08-17T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-18T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-20T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-21T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-24T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-25T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat und Google aufgenommen"
},
{
"date": "2025-08-27T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Red Hat und SUSE aufgenommen"
},
{
"date": "2025-08-28T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-08-31T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-01T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-02T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-09-03T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-09-04T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-09-08T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-09-10T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-14T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-16T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-09-17T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-18T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-22T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von SUSE und Debian aufgenommen"
},
{
"date": "2025-09-23T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-24T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Oracle Linux und SUSE aufgenommen"
},
{
"date": "2025-09-28T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2025-09-29T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-09-30T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-01T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Dell, Ubuntu und Red Hat aufgenommen"
},
{
"date": "2025-10-05T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-10-06T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-10-07T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-08T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-10-09T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Rocky Enterprise Software Foundation und SUSE aufgenommen"
},
{
"date": "2025-10-12T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-13T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Oracle Linux und Ubuntu aufgenommen"
},
{
"date": "2025-10-14T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "40",
"summary": "Neue Updates von SUSE und Ubuntu aufgenommen"
},
{
"date": "2025-10-16T22:00:00.000+00:00",
"number": "41",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "42",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "43",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-21T22:00:00.000+00:00",
"number": "44",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-10-22T22:00:00.000+00:00",
"number": "45",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "46",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-26T23:00:00.000+00:00",
"number": "47",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "48",
"summary": "Neue Updates von SUSE und IBM aufgenommen"
},
{
"date": "2025-10-30T23:00:00.000+00:00",
"number": "49",
"summary": "Neue Updates von SUSE, Dell und Ubuntu aufgenommen"
},
{
"date": "2025-11-04T23:00:00.000+00:00",
"number": "50",
"summary": "Neue Updates von Dell aufgenommen"
},
{
"date": "2025-11-06T23:00:00.000+00:00",
"number": "51",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-11-11T23:00:00.000+00:00",
"number": "52",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-11-12T23:00:00.000+00:00",
"number": "53",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-17T23:00:00.000+00:00",
"number": "54",
"summary": "Neue Updates von Red Hat und SUSE aufgenommen"
},
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "55",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "56",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-11-20T23:00:00.000+00:00",
"number": "57",
"summary": "Neue Updates von SUSE aufgenommen"
}
],
"status": "final",
"version": "57"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Dell Avamar",
"product": {
"name": "Dell Avamar",
"product_id": "T039664",
"product_identification_helper": {
"cpe": "cpe:/a:dell:avamar:-"
}
}
},
{
"branches": [
{
"category": "product_version",
"name": "Virtual Edition",
"product": {
"name": "Dell NetWorker Virtual Edition",
"product_id": "T048226",
"product_identification_helper": {
"cpe": "cpe:/a:dell:networker:virtual_edition"
}
}
}
],
"category": "product_name",
"name": "NetWorker"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.4.0.0",
"product_id": "T045879"
}
},
{
"category": "product_version",
"name": "8.4.0.0",
"product": {
"name": "Dell PowerProtect Data Domain 8.4.0.0",
"product_id": "T045879-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.4.0.0"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.10.1.70",
"product_id": "T045881"
}
},
{
"category": "product_version",
"name": "7.10.1.70",
"product": {
"name": "Dell PowerProtect Data Domain 7.10.1.70",
"product_id": "T045881-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.10.1.70"
}
}
},
{
"category": "product_version_range",
"name": "\u003c7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain \u003c7.13.1.40",
"product_id": "T047343"
}
},
{
"category": "product_version",
"name": "7.13.1.40",
"product": {
"name": "Dell PowerProtect Data Domain 7.13.1.40",
"product_id": "T047343-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:7.13.1.40"
}
}
},
{
"category": "product_version_range",
"name": "\u003c8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain \u003c8.3.1.10",
"product_id": "T047344"
}
},
{
"category": "product_version",
"name": "8.3.1.10",
"product": {
"name": "Dell PowerProtect Data Domain 8.3.1.10",
"product_id": "T047344-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:powerprotect_data_domain:8.3.1.10"
}
}
}
],
"category": "product_name",
"name": "PowerProtect Data Domain"
},
{
"branches": [
{
"category": "product_version_range",
"name": "Appliance \u003c5.32.00.18",
"product": {
"name": "Dell Secure Connect Gateway Appliance \u003c5.32.00.18",
"product_id": "T048301"
}
},
{
"category": "product_version",
"name": "Appliance 5.32.00.18",
"product": {
"name": "Dell Secure Connect Gateway Appliance 5.32.00.18",
"product_id": "T048301-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:dell:secure_connect_gateway:appliance__5.32.00.18"
}
}
}
],
"category": "product_name",
"name": "Secure Connect Gateway"
}
],
"category": "vendor",
"name": "Dell"
},
{
"branches": [
{
"category": "product_name",
"name": "Google Container-Optimized OS",
"product": {
"name": "Google Container-Optimized OS",
"product_id": "1607324",
"product_identification_helper": {
"cpe": "cpe:/o:google:container-optimized_os:-"
}
}
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"category": "product_name",
"name": "IBM QRadar SIEM",
"product": {
"name": "IBM QRadar SIEM",
"product_id": "T021415",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:qradar_siem:-"
}
}
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T046484",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-50047",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2024-50047"
},
{
"cve": "CVE-2025-38468",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38468"
},
{
"cve": "CVE-2025-38469",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38469"
},
{
"cve": "CVE-2025-38470",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38470"
},
{
"cve": "CVE-2025-38471",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38471"
},
{
"cve": "CVE-2025-38472",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38472"
},
{
"cve": "CVE-2025-38473",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38473"
},
{
"cve": "CVE-2025-38474",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38474"
},
{
"cve": "CVE-2025-38475",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38475"
},
{
"cve": "CVE-2025-38476",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38476"
},
{
"cve": "CVE-2025-38477",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38477"
},
{
"cve": "CVE-2025-38478",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38478"
},
{
"cve": "CVE-2025-38480",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38480"
},
{
"cve": "CVE-2025-38481",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38481"
},
{
"cve": "CVE-2025-38482",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38482"
},
{
"cve": "CVE-2025-38483",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38483"
},
{
"cve": "CVE-2025-38484",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38484"
},
{
"cve": "CVE-2025-38485",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38485"
},
{
"cve": "CVE-2025-38486",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38486"
},
{
"cve": "CVE-2025-38487",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38487"
},
{
"cve": "CVE-2025-38488",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38488"
},
{
"cve": "CVE-2025-38489",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38489"
},
{
"cve": "CVE-2025-38490",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38490"
},
{
"cve": "CVE-2025-38491",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38491"
},
{
"cve": "CVE-2025-38492",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38492"
},
{
"cve": "CVE-2025-38493",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38493"
},
{
"cve": "CVE-2025-38494",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38494"
},
{
"cve": "CVE-2025-38495",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38495"
},
{
"cve": "CVE-2025-38496",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38496"
},
{
"cve": "CVE-2025-38497",
"product_status": {
"known_affected": [
"67646",
"T004914",
"T032255",
"T039664",
"2951",
"T002207",
"T045879",
"T000126",
"T021415",
"T046484",
"T047343",
"398363",
"1607324",
"T048226",
"T045881",
"T047344",
"T048301"
]
},
"release_date": "2025-07-28T22:00:00.000+00:00",
"title": "CVE-2025-38497"
}
]
}
fkie_cve-2025-38486
Vulnerability from fkie_nvd
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 6.16 | |
| linux | linux_kernel | 6.16 | |
| linux | linux_kernel | 6.16 | |
| linux | linux_kernel | 6.16 | |
| linux | linux_kernel | 6.16 | |
| linux | linux_kernel | 6.16 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "7AAE4EC0-78FF-4244-B25E-7B6A937DA2D5",
"versionEndExcluding": "6.15.8",
"versionStartIncluding": "6.15",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.16:rc1:*:*:*:*:*:*",
"matchCriteriaId": "6D4894DB-CCFE-4602-B1BF-3960B2E19A01",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.16:rc2:*:*:*:*:*:*",
"matchCriteriaId": "09709862-E348-4378-8632-5A7813EDDC86",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.16:rc3:*:*:*:*:*:*",
"matchCriteriaId": "415BF58A-8197-43F5-B3D7-D1D63057A26E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.16:rc4:*:*:*:*:*:*",
"matchCriteriaId": "A0517869-312D-4429-80C2-561086E1421C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.16:rc5:*:*:*:*:*:*",
"matchCriteriaId": "85421F4E-C863-4ABF-B4B4-E887CC2F7F92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:6.16:rc6:*:*:*:*:*:*",
"matchCriteriaId": "3827F0D4-5FEE-4181-B267-5A45E7CA11FC",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: Revert \"soundwire: qcom: Add set_channel_map api support\"\n\nThis reverts commit 7796c97df6b1b2206681a07f3c80f6023a6593d5.\n\nThis patch broke Dragonboard 845c (sdm845). I see:\n\n Unexpected kernel BRK exception at EL1\n Internal error: BRK handler: 00000000f20003e8 [#1] SMP\n pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom]\n lr : snd_soc_dai_set_channel_map+0x34/0x78\n Call trace:\n qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P)\n sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845]\n snd_soc_link_init+0x28/0x6c\n snd_soc_bind_card+0x5f4/0xb0c\n snd_soc_register_card+0x148/0x1a4\n devm_snd_soc_register_card+0x50/0xb0\n sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845]\n platform_probe+0x6c/0xd0\n really_probe+0xc0/0x2a4\n __driver_probe_device+0x7c/0x130\n driver_probe_device+0x40/0x118\n __device_attach_driver+0xc4/0x108\n bus_for_each_drv+0x8c/0xf0\n __device_attach+0xa4/0x198\n device_initial_probe+0x18/0x28\n bus_probe_device+0xb8/0xbc\n deferred_probe_work_func+0xac/0xfc\n process_one_work+0x244/0x658\n worker_thread+0x1b4/0x360\n kthread+0x148/0x228\n ret_from_fork+0x10/0x20\n Kernel panic - not syncing: BRK handler: Fatal exception\n\nDan has also reported following issues with the original patch\nhttps://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/\n\nBug #1:\nThe zeroeth element of ctrl-\u003epconfig[] is supposed to be unused. We\nstart counting at 1. However this code sets ctrl-\u003epconfig[0].ch_mask = 128.\n\nBug #2:\nThere are SLIM_MAX_TX_PORTS (16) elements in tx_ch[] array but only\nQCOM_SDW_MAX_PORTS + 1 (15) in the ctrl-\u003epconfig[] array so it corrupts\nmemory like Yongqin Liu pointed out.\n\nBug 3:\nLike Jie Gan pointed out, it erases all the tx information with the rx\ninformation."
},
{
"lang": "es",
"value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: soundwire: Revertir \"soundwire: qcom: A\u00f1adir compatibilidad con la API set_channel_map\". Esto revierte el commit 7796c97df6b1b2206681a07f3c80f6023a6593d5. Este parche interrumpi\u00f3 la versi\u00f3n Dragonboard 845c (sdm845). Veo: Excepci\u00f3n BRK de kernel inesperada en EL1 Error interno: BRK handler: 00000000f20003e8 [#1] SMP pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] lr : snd_soc_dai_set_channel_map+0x34/0x78 Call trace: qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P) sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845] snd_soc_link_init+0x28/0x6c snd_soc_bind_card+0x5f4/0xb0c snd_soc_register_card+0x148/0x1a4 devm_snd_soc_register_card+0x50/0xb0 sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845] platform_probe+0x6c/0xd0 really_probe+0xc0/0x2a4 __driver_probe_device+0x7c/0x130 driver_probe_device+0x40/0x118 __device_attach_driver+0xc4/0x108 bus_for_each_drv+0x8c/0xf0 __device_attach+0xa4/0x198 device_initial_probe+0x18/0x28 bus_probe_device+0xb8/0xbc deferred_probe_work_func+0xac/0xfc process_one_work+0x244/0x658 worker_thread+0x1b4/0x360 kthread+0x148/0x228 ret_from_fork+0x10/0x20 Kernel panic - not syncing: BRK handler: Fatal exception Dan has also reported following issues with the original patch https://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/ Bug #1: se supone que el elemento cero de ctrl-\u0026gt;pconfig[] no se utiliza. Empezamos a contar desde 1. Sin embargo, este c\u00f3digo establece ctrl-\u0026gt;pconfig[0].ch_mask = 128. Error n.\u00b0 2: Hay elementos SLIM_MAX_TX_PORTS (16) en la matriz tx_ch[], pero solo QCOM_SDW_MAX_PORTS + 1 (15) en la matriz ctrl-\u0026gt;pconfig[], por lo que corrompe la memoria, como se\u00f1al\u00f3 Yongqin Liu. Error 3: Como se\u00f1al\u00f3 Jie Gan, borra toda la informaci\u00f3n de la transmisi\u00f3n junto con la de la recepci\u00f3n."
}
],
"id": "CVE-2025-38486",
"lastModified": "2025-11-19T17:45:46.000",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2025-07-28T12:15:30.600",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/207cea8b72fcbdf4e6db178e54186ed4f1514b3c"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"tags": [
"Patch"
],
"url": "https://git.kernel.org/stable/c/834bce6a715ae9a9c4dce7892454a19adf22b013"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "NVD-CWE-noinfo"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
ghsa-j2pq-pqhm-96pq
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
soundwire: Revert "soundwire: qcom: Add set_channel_map api support"
This reverts commit 7796c97df6b1b2206681a07f3c80f6023a6593d5.
This patch broke Dragonboard 845c (sdm845). I see:
Unexpected kernel BRK exception at EL1
Internal error: BRK handler: 00000000f20003e8 [#1] SMP
pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom]
lr : snd_soc_dai_set_channel_map+0x34/0x78
Call trace:
qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P)
sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845]
snd_soc_link_init+0x28/0x6c
snd_soc_bind_card+0x5f4/0xb0c
snd_soc_register_card+0x148/0x1a4
devm_snd_soc_register_card+0x50/0xb0
sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845]
platform_probe+0x6c/0xd0
really_probe+0xc0/0x2a4
__driver_probe_device+0x7c/0x130
driver_probe_device+0x40/0x118
__device_attach_driver+0xc4/0x108
bus_for_each_drv+0x8c/0xf0
__device_attach+0xa4/0x198
device_initial_probe+0x18/0x28
bus_probe_device+0xb8/0xbc
deferred_probe_work_func+0xac/0xfc
process_one_work+0x244/0x658
worker_thread+0x1b4/0x360
kthread+0x148/0x228
ret_from_fork+0x10/0x20
Kernel panic - not syncing: BRK handler: Fatal exception
Dan has also reported following issues with the original patch https://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/
Bug #1: The zeroeth element of ctrl->pconfig[] is supposed to be unused. We start counting at 1. However this code sets ctrl->pconfig[0].ch_mask = 128.
Bug #2: There are SLIM_MAX_TX_PORTS (16) elements in tx_ch[] array but only QCOM_SDW_MAX_PORTS + 1 (15) in the ctrl->pconfig[] array so it corrupts memory like Yongqin Liu pointed out.
Bug 3: Like Jie Gan pointed out, it erases all the tx information with the rx information.
{
"affected": [],
"aliases": [
"CVE-2025-38486"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-07-28T12:15:30Z",
"severity": "MODERATE"
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoundwire: Revert \"soundwire: qcom: Add set_channel_map api support\"\n\nThis reverts commit 7796c97df6b1b2206681a07f3c80f6023a6593d5.\n\nThis patch broke Dragonboard 845c (sdm845). I see:\n\n Unexpected kernel BRK exception at EL1\n Internal error: BRK handler: 00000000f20003e8 [#1] SMP\n pc : qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom]\n lr : snd_soc_dai_set_channel_map+0x34/0x78\n Call trace:\n qcom_swrm_set_channel_map+0x7c/0x80 [soundwire_qcom] (P)\n sdm845_dai_init+0x18c/0x2e0 [snd_soc_sdm845]\n snd_soc_link_init+0x28/0x6c\n snd_soc_bind_card+0x5f4/0xb0c\n snd_soc_register_card+0x148/0x1a4\n devm_snd_soc_register_card+0x50/0xb0\n sdm845_snd_platform_probe+0x124/0x148 [snd_soc_sdm845]\n platform_probe+0x6c/0xd0\n really_probe+0xc0/0x2a4\n __driver_probe_device+0x7c/0x130\n driver_probe_device+0x40/0x118\n __device_attach_driver+0xc4/0x108\n bus_for_each_drv+0x8c/0xf0\n __device_attach+0xa4/0x198\n device_initial_probe+0x18/0x28\n bus_probe_device+0xb8/0xbc\n deferred_probe_work_func+0xac/0xfc\n process_one_work+0x244/0x658\n worker_thread+0x1b4/0x360\n kthread+0x148/0x228\n ret_from_fork+0x10/0x20\n Kernel panic - not syncing: BRK handler: Fatal exception\n\nDan has also reported following issues with the original patch\nhttps://lore.kernel.org/all/33fe8fe7-719a-405a-9ed2-d9f816ce1d57@sabinyo.mountain/\n\nBug #1:\nThe zeroeth element of ctrl-\u003epconfig[] is supposed to be unused. We\nstart counting at 1. However this code sets ctrl-\u003epconfig[0].ch_mask = 128.\n\nBug #2:\nThere are SLIM_MAX_TX_PORTS (16) elements in tx_ch[] array but only\nQCOM_SDW_MAX_PORTS + 1 (15) in the ctrl-\u003epconfig[] array so it corrupts\nmemory like Yongqin Liu pointed out.\n\nBug 3:\nLike Jie Gan pointed out, it erases all the tx information with the rx\ninformation.",
"id": "GHSA-j2pq-pqhm-96pq",
"modified": "2025-11-19T18:31:17Z",
"published": "2025-07-28T12:30:35Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38486"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/207cea8b72fcbdf4e6db178e54186ed4f1514b3c"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/834bce6a715ae9a9c4dce7892454a19adf22b013"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"type": "CVSS_V3"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.