Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38603 (GCVE-0-2025-38603)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2025-09-05T07:59:09.192Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "rejectedReasons": [ { "lang": "en", "value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ] } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-38603", "datePublished": "2025-08-19T17:03:42.409Z", "dateRejected": "2025-09-05T07:59:09.192Z", "dateReserved": "2025-04-16T04:51:24.028Z", "dateUpdated": "2025-09-05T07:59:09.192Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-38603\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-08-19T17:15:38.517\",\"lastModified\":\"2025-09-05T08:15:30.610\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}" } }
fkie_cve-2025-38603
Vulnerability from fkie_nvd
▼ | URL | Tags |
---|
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority." } ], "id": "CVE-2025-38603", "lastModified": "2025-09-05T08:15:30.610", "metrics": {}, "published": "2025-08-19T17:15:38.517", "references": [], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Rejected" }
wid-sec-w-2025-1869
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1869 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1869.json" }, { "category": "self", "summary": "WID-SEC-2025-1869 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1869" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38554", "url": "https://lore.kernel.org/linux-cve-announce/2025081902-CVE-2025-38554-b161@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38555", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38555-e81a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38556", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38557", "url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38557-4b79@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38558", "url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38558-86a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38559", "url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38559-9fa1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38560", "url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38560-d265@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38561", "url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38561-0f75@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38562", "url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38562-1418@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38563", "url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38563-81e4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38564", "url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38564-efa3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38565", "url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38565-0f60@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38566", "url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38566-edef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38567", "url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38567-3597@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38568", "url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38568-7cd9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38569", "url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38569-7ad5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38570", "url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38570-b790@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38571", "url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38571-ba2a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38572", "url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38572-200b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38573", "url": "https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38573-f7c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38574", "url": "https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38574-6c50@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38576", "url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38576-d1a7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38577", "url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38577-f225@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38578", "url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38578-d58a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38579", "url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38579-db94@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38580", "url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38580-554b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38581", "url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38581-04e8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38582", "url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38582-7eca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38583", "url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38583-ca53@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38584", "url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38584-2648@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38585", "url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38585-e14e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38586", "url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38586-789b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38587", "url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38587-6da9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38588", "url": "https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38588-cb2d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38589", "url": "https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38589-52ae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38590", "url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38590-6e67@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38591", "url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38591-2a4d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38592", "url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38592-9905@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38593", "url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38593-22c2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38594", "url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38594-d686@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38595", "url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38595-9676@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38596", "url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38596-9c29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38597", "url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38597-82d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38598", "url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38598-4eab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38599", "url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38599-734a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38600", "url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38600-dddc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38601", "url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38601-1ab2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38602", "url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38602-d52f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38603", "url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38603-6dc3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38604", "url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38604-fd5d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38605", "url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38605-32f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38606", "url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38606-0026@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38607", "url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38607-c6ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38608", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38608-e829@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38609", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38609-9c6a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38610", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38610-9b4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38611", "url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38611-e9f6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38612", "url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38612-2888@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38613", "url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38613-8505@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38614", "url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38614-883c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38615", "url": "https://lore.kernel.org/linux-cve-announce/2025081925-CVE-2025-38615-5f57@gregkh/" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-104 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-109 vom 2025-09-16", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-109.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03272-1 vom 2025-09-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022589.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03283-1 vom 2025-09-19", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022596.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16354 vom 2025-09-22", "url": "https://access.redhat.com/errata/RHSA-2025:16354" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:03290-1 vom 2025-09-22", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022602.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16372 vom 2025-09-22", "url": "https://access.redhat.com/errata/RHSA-2025:16372" }, { "category": "external", "summary": "Debian Security Advisory DSA-6009 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-6008 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-09-22T22:00:00.000+00:00", "generator": { "date": "2025-09-23T04:56:21.413+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1869", "initial_release_date": "2025-08-19T22:00:00.000+00:00", "revision_history": [ { "date": "2025-08-19T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-08-20T22:00:00.000+00:00", "number": "2", "summary": "Referenz(en) aufgenommen: EUVD-2025-25367" }, { "date": "2025-09-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-14T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-09-18T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-21T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-09-22T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE, Red Hat und Debian aufgenommen" } ], "status": "final", "version": "8" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T046361", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-38554", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38554" }, { "cve": "CVE-2025-38555", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38555" }, { "cve": "CVE-2025-38556", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38556" }, { "cve": "CVE-2025-38557", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38557" }, { "cve": "CVE-2025-38558", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38558" }, { "cve": "CVE-2025-38559", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38559" }, { "cve": "CVE-2025-38560", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38560" }, { "cve": "CVE-2025-38561", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38561" }, { "cve": "CVE-2025-38562", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38562" }, { "cve": "CVE-2025-38563", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38563" }, { "cve": "CVE-2025-38564", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38564" }, { "cve": "CVE-2025-38565", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38565" }, { "cve": "CVE-2025-38566", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38566" }, { "cve": "CVE-2025-38567", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38567" }, { "cve": "CVE-2025-38568", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38568" }, { "cve": "CVE-2025-38569", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38569" }, { "cve": "CVE-2025-38570", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38570" }, { "cve": "CVE-2025-38571", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38571" }, { "cve": "CVE-2025-38572", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38572" }, { "cve": "CVE-2025-38573", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38573" }, { "cve": "CVE-2025-38574", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38574" }, { "cve": "CVE-2025-38576", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38576" }, { "cve": "CVE-2025-38577", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38577" }, { "cve": "CVE-2025-38578", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38578" }, { "cve": "CVE-2025-38579", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38579" }, { "cve": "CVE-2025-38580", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38580" }, { "cve": "CVE-2025-38581", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38581" }, { "cve": "CVE-2025-38582", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38582" }, { "cve": "CVE-2025-38583", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38583" }, { "cve": "CVE-2025-38584", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38584" }, { "cve": "CVE-2025-38585", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38585" }, { "cve": "CVE-2025-38586", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38586" }, { "cve": "CVE-2025-38587", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38587" }, { "cve": "CVE-2025-38588", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38588" }, { "cve": "CVE-2025-38589", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38589" }, { "cve": "CVE-2025-38590", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38590" }, { "cve": "CVE-2025-38591", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38591" }, { "cve": "CVE-2025-38592", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38592" }, { "cve": "CVE-2025-38593", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38593" }, { "cve": "CVE-2025-38594", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38594" }, { "cve": "CVE-2025-38595", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38595" }, { "cve": "CVE-2025-38596", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38596" }, { "cve": "CVE-2025-38597", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38597" }, { "cve": "CVE-2025-38598", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38598" }, { "cve": "CVE-2025-38599", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38599" }, { "cve": "CVE-2025-38600", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38600" }, { "cve": "CVE-2025-38601", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38601" }, { "cve": "CVE-2025-38602", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38602" }, { "cve": "CVE-2025-38603", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38603" }, { "cve": "CVE-2025-38604", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38604" }, { "cve": "CVE-2025-38605", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38605" }, { "cve": "CVE-2025-38606", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38606" }, { "cve": "CVE-2025-38607", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38607" }, { "cve": "CVE-2025-38608", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38608" }, { "cve": "CVE-2025-38609", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38609" }, { "cve": "CVE-2025-38610", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38610" }, { "cve": "CVE-2025-38611", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38611" }, { "cve": "CVE-2025-38612", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38612" }, { "cve": "CVE-2025-38613", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38613" }, { "cve": "CVE-2025-38614", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38614" }, { "cve": "CVE-2025-38615", "product_status": { "known_affected": [ "2951", "T002207", "67646", "398363", "T046361" ] }, "release_date": "2025-08-19T22:00:00.000+00:00", "title": "CVE-2025-38615" } ] }
ghsa-cj72-qxmq-rj7q
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: fix slab-use-after-free in amdgpu_userq_mgr_fini+0x70c
The issue was reproduced on NV10 using IGT pci_unplug test.
It is expected that amdgpu_driver_postclose_kms()
is called prior to amdgpu_drm_release()
.
However, the bug is that amdgpu_fpriv
was freed in amdgpu_driver_postclose_kms()
, and then
later accessed in amdgpu_drm_release()
via a call to amdgpu_userq_mgr_fini()
.
As a result, KASAN detected a use-after-free condition, as shown in the log below.
The proposed fix is to move the calls to amdgpu_eviction_fence_destroy()
and
amdgpu_userq_mgr_fini()
into amdgpu_driver_postclose_kms()
, so they are invoked before
amdgpu_fpriv
is freed.
This also ensures symmetry with the initialization path in amdgpu_driver_open_kms()
,
where the following components are initialized:
- amdgpu_userq_mgr_init()
- amdgpu_eviction_fence_init()
- amdgpu_ctx_mgr_init()
Correspondingly, in amdgpu_driver_postclose_kms()
we should clean up using:
- amdgpu_userq_mgr_fini()
- amdgpu_eviction_fence_destroy()
- amdgpu_ctx_mgr_fini()
This change eliminates the use-after-free and improves consistency in resource management between open and close paths.
[ +0.094367] ================================================================== [ +0.000026] BUG: KASAN: slab-use-after-free in amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000866] Write of size 8 at addr ffff88811c068c60 by task amd_pci_unplug/1737 [ +0.000026] CPU: 3 UID: 0 PID: 1737 Comm: amd_pci_unplug Not tainted 6.14.0+ #2 [ +0.000008] Hardware name: ASUS System Product Name/ROG STRIX B550-F GAMING (WI-FI), BIOS 1401 12/03/2020 [ +0.000004] Call Trace: [ +0.000004] [ +0.000003] dump_stack_lvl+0x76/0xa0 [ +0.000010] print_report+0xce/0x600 [ +0.000009] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000790] ? srso_return_thunk+0x5/0x5f [ +0.000007] ? kasan_complete_mode_report_info+0x76/0x200 [ +0.000008] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000684] kasan_report+0xbe/0x110 [ +0.000007] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000601] __asan_report_store8_noabort+0x17/0x30 [ +0.000007] amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000801] ? __pfx_amdgpu_userq_mgr_fini+0x10/0x10 [amdgpu] [ +0.000819] ? srso_return_thunk+0x5/0x5f [ +0.000008] amdgpu_drm_release+0xa3/0xe0 [amdgpu] [ +0.000604] __fput+0x354/0xa90 [ +0.000010] __fput_sync+0x59/0x80 [ +0.000005] __x64_sys_close+0x7d/0xe0 [ +0.000006] x64_sys_call+0x2505/0x26f0 [ +0.000006] do_syscall_64+0x7c/0x170 [ +0.000004] ? kasan_record_aux_stack+0xae/0xd0 [ +0.000005] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? kmem_cache_free+0x398/0x580 [ +0.000006] ? __fput+0x543/0xa90 [ +0.000006] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? __fput+0x543/0xa90 [ +0.000004] ? __kasan_check_read+0x11/0x20 [ +0.000007] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? __kasan_check_read+0x11/0x20 [ +0.000003] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? fpregs_assert_state_consistent+0x21/0xb0 [ +0.000006] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? syscall_exit_to_user_mode+0x4e/0x240 [ +0.000005] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? do_syscall_64+0x88/0x170 [ +0.000003] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? do_syscall_64+0x88/0x170 [ +0.000004] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? irqentry_exit+0x43/0x50 [ +0.000004] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? exc_page_fault+0x7c/0x110 [ +0.000006] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ +0.000005] RIP: 0033:0x7ffff7b14f67 [ +0.000005] Code: ff e8 0d 16 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 41 c3 48 83 ec 18 89 7c 24 0c e8 73 ba f7 ff [ +0.000004] RSP: 002b:00007fffffffe358 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ +0.000006] RAX: ffffffffff ---truncated---
{ "affected": [], "aliases": [ "CVE-2025-38603" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-08-19T17:15:38Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: fix slab-use-after-free in amdgpu_userq_mgr_fini+0x70c\n\nThe issue was reproduced on NV10 using IGT pci_unplug test.\nIt is expected that `amdgpu_driver_postclose_kms()` is called prior to `amdgpu_drm_release()`.\nHowever, the bug is that `amdgpu_fpriv` was freed in `amdgpu_driver_postclose_kms()`, and then\nlater accessed in `amdgpu_drm_release()` via a call to `amdgpu_userq_mgr_fini()`.\nAs a result, KASAN detected a use-after-free condition, as shown in the log below.\nThe proposed fix is to move the calls to `amdgpu_eviction_fence_destroy()` and\n`amdgpu_userq_mgr_fini()` into `amdgpu_driver_postclose_kms()`, so they are invoked before\n`amdgpu_fpriv` is freed.\n\nThis also ensures symmetry with the initialization path in `amdgpu_driver_open_kms()`,\nwhere the following components are initialized:\n- `amdgpu_userq_mgr_init()`\n- `amdgpu_eviction_fence_init()`\n- `amdgpu_ctx_mgr_init()`\n\nCorrespondingly, in `amdgpu_driver_postclose_kms()` we should clean up using:\n- `amdgpu_userq_mgr_fini()`\n- `amdgpu_eviction_fence_destroy()`\n- `amdgpu_ctx_mgr_fini()`\n\nThis change eliminates the use-after-free and improves consistency in resource management between open and close paths.\n\n[ +0.094367] ==================================================================\n[ +0.000026] BUG: KASAN: slab-use-after-free in amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000866] Write of size 8 at addr ffff88811c068c60 by task amd_pci_unplug/1737\n[ +0.000026] CPU: 3 UID: 0 PID: 1737 Comm: amd_pci_unplug Not tainted 6.14.0+ #2\n[ +0.000008] Hardware name: ASUS System Product Name/ROG STRIX B550-F GAMING (WI-FI), BIOS 1401 12/03/2020\n[ +0.000004] Call Trace:\n[ +0.000004] \u003cTASK\u003e\n[ +0.000003] dump_stack_lvl+0x76/0xa0\n[ +0.000010] print_report+0xce/0x600\n[ +0.000009] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000790] ? srso_return_thunk+0x5/0x5f\n[ +0.000007] ? kasan_complete_mode_report_info+0x76/0x200\n[ +0.000008] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000684] kasan_report+0xbe/0x110\n[ +0.000007] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000601] __asan_report_store8_noabort+0x17/0x30\n[ +0.000007] amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000801] ? __pfx_amdgpu_userq_mgr_fini+0x10/0x10 [amdgpu]\n[ +0.000819] ? srso_return_thunk+0x5/0x5f\n[ +0.000008] amdgpu_drm_release+0xa3/0xe0 [amdgpu]\n[ +0.000604] __fput+0x354/0xa90\n[ +0.000010] __fput_sync+0x59/0x80\n[ +0.000005] __x64_sys_close+0x7d/0xe0\n[ +0.000006] x64_sys_call+0x2505/0x26f0\n[ +0.000006] do_syscall_64+0x7c/0x170\n[ +0.000004] ? kasan_record_aux_stack+0xae/0xd0\n[ +0.000005] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? kmem_cache_free+0x398/0x580\n[ +0.000006] ? __fput+0x543/0xa90\n[ +0.000006] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? __fput+0x543/0xa90\n[ +0.000004] ? __kasan_check_read+0x11/0x20\n[ +0.000007] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? __kasan_check_read+0x11/0x20\n[ +0.000003] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? fpregs_assert_state_consistent+0x21/0xb0\n[ +0.000006] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? syscall_exit_to_user_mode+0x4e/0x240\n[ +0.000005] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? do_syscall_64+0x88/0x170\n[ +0.000003] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? do_syscall_64+0x88/0x170\n[ +0.000004] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? irqentry_exit+0x43/0x50\n[ +0.000004] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? exc_page_fault+0x7c/0x110\n[ +0.000006] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ +0.000005] RIP: 0033:0x7ffff7b14f67\n[ +0.000005] Code: ff e8 0d 16 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 03 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 41 c3 48 83 ec 18 89 7c 24 0c e8 73 ba f7 ff\n[ +0.000004] RSP: 002b:00007fffffffe358 EFLAGS: 00000246 ORIG_RAX: 0000000000000003\n[ +0.000006] RAX: ffffffffff\n---truncated---", "id": "GHSA-cj72-qxmq-rj7q", "modified": "2025-08-19T18:31:33Z", "published": "2025-08-19T18:31:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38603" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/5fb90421fa0fbe0a968274912101fe917bf1c47b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f2997cef6d4056cb1b62190f1cf06e8dd19e228f" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.