Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-38603 (GCVE-0-2025-38603)
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
Show details on NVD website{
"containers": {
"cna": {
"providerMetadata": {
"dateUpdated": "2025-09-05T07:59:09.192Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"rejectedReasons": [
{
"lang": "en",
"value": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
]
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2025-38603",
"datePublished": "2025-08-19T17:03:42.409Z",
"dateRejected": "2025-09-05T07:59:09.192Z",
"dateReserved": "2025-04-16T04:51:24.028Z",
"dateUpdated": "2025-09-05T07:59:09.192Z",
"state": "REJECTED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-38603\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-08-19T17:15:38.517\",\"lastModified\":\"2025-09-05T08:15:30.610\",\"vulnStatus\":\"Rejected\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.\"}],\"metrics\":{},\"references\":[]}}"
}
}
fkie_cve-2025-38603
Vulnerability from fkie_nvd
| URL | Tags |
|---|
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority."
}
],
"id": "CVE-2025-38603",
"lastModified": "2025-09-05T08:15:30.610",
"metrics": {},
"published": "2025-08-19T17:15:38.517",
"references": [],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Rejected"
}
wid-sec-w-2025-1869
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein Angreifer kann mehrere Schwachstellen im Linux-Kernel ausnutzen, um einen Denial-of-Service-Zustand zu erzeugen oder andere nicht spezifizierte Angriffe durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-1869 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1869.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-1869 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1869"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38554",
"url": "https://lore.kernel.org/linux-cve-announce/2025081902-CVE-2025-38554-b161@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38555",
"url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38555-e81a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38556",
"url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38557",
"url": "https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38557-4b79@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38558",
"url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38558-86a7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38559",
"url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38559-9fa1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38560",
"url": "https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38560-d265@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38561",
"url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38561-0f75@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38562",
"url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38562-1418@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38563",
"url": "https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38563-81e4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38564",
"url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38564-efa3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38565",
"url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38565-0f60@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38566",
"url": "https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38566-edef@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38567",
"url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38567-3597@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38568",
"url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38568-7cd9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38569",
"url": "https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38569-7ad5@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38570",
"url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38570-b790@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38571",
"url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38571-ba2a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38572",
"url": "https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38572-200b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38573",
"url": "https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38573-f7c4@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38574",
"url": "https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38574-6c50@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38576",
"url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38576-d1a7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38577",
"url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38577-f225@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38578",
"url": "https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38578-d58a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38579",
"url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38579-db94@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38580",
"url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38580-554b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38581",
"url": "https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38581-04e8@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38582",
"url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38582-7eca@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38583",
"url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38583-ca53@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38584",
"url": "https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38584-2648@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38585",
"url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38585-e14e@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38586",
"url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38586-789b@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38587",
"url": "https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38587-6da9@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38588",
"url": "https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38588-cb2d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38589",
"url": "https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38589-52ae@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38590",
"url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38590-6e67@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38591",
"url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38591-2a4d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38592",
"url": "https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38592-9905@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38593",
"url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38593-22c2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38594",
"url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38594-d686@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38595",
"url": "https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38595-9676@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38596",
"url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38596-9c29@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38597",
"url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38597-82d6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38598",
"url": "https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38598-4eab@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38599",
"url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38599-734a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38600",
"url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38600-dddc@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38601",
"url": "https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38601-1ab2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38602",
"url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38602-d52f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38603",
"url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38603-6dc3@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38604",
"url": "https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38604-fd5d@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38605",
"url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38605-32f2@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38606",
"url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38606-0026@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38607",
"url": "https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38607-c6ce@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38608",
"url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38608-e829@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38609",
"url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38609-9c6a@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38610",
"url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38610-9b4f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38611",
"url": "https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38611-e9f6@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38612",
"url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38612-2888@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38613",
"url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38613-8505@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38614",
"url": "https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38614-883c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-38615",
"url": "https://lore.kernel.org/linux-cve-announce/2025081925-CVE-2025-38615-5f57@gregkh/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20669-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022482.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20653-1 vom 2025-09-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022432.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03204-1 vom 2025-09-12",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022522.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-104 vom 2025-09-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-104.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-109 vom 2025-09-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-109.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03272-1 vom 2025-09-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022589.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03283-1 vom 2025-09-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022596.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16354 vom 2025-09-22",
"url": "https://access.redhat.com/errata/RHSA-2025:16354"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03290-1 vom 2025-09-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022602.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16372 vom 2025-09-22",
"url": "https://access.redhat.com/errata/RHSA-2025:16372"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6009 vom 2025-09-23",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6008 vom 2025-09-23",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20608 vom 2025-09-23",
"url": "https://linux.oracle.com/errata/ELSA-2025-20608.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03310-1 vom 2025-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022610.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03314-1 vom 2025-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022615.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03301-1 vom 2025-09-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022605.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-16372 vom 2025-09-23",
"url": "https://linux.oracle.com/errata/ELSA-2025-16372.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7764-1 vom 2025-09-24",
"url": "https://ubuntu.com/security/notices/USN-7764-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7765-1 vom 2025-09-24",
"url": "https://ubuntu.com/security/notices/USN-7765-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03315-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022621.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03319-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022620.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03317-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022619.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03318-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022618.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03321-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022617.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03343-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022628.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03341-1 vom 2025-09-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022629.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03344-1 vom 2025-09-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GKXOSPRZJUZDU6VCQLCJK56ZS5CAS3IE/"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-16354 vom 2025-09-25",
"url": "https://linux.oracle.com/errata/ELSA-2025-16354.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7764-2 vom 2025-09-26",
"url": "https://ubuntu.com/security/notices/USN-7764-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7779-1 vom 2025-09-25",
"url": "https://ubuntu.com/security/notices/USN-7779-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20791-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022649.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20722-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022683.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20724-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022682.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20770-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022672.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20769-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022673.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20768-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022674.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20725-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022681.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20772-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022671.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20774-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022668.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20773-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022670.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20771-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022669.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20790-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022651.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20727-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022691.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03384-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022723.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03383-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022724.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03370-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022642.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20789-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022652.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03381-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022722.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20788-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022653.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20784-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022713.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20729-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022714.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20737-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022718.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20786-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022654.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20732-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022719.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20730-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022720.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20787-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022660.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03382-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022721.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20785-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022655.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20756-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022703.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20735-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022709.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20731-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022710.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20739-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022711.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20736-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022712.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20726-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022692.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03375-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022693.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03374-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022694.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20733-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022698.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20738-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022697.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20734-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022699.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20723-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022689.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20728-1 vom 2025-09-26",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022690.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03418-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022726.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03391-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022743.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03408-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022734.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03403-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022735.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03400-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022737.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03395-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022739.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03392-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022741.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03396-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022738.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03389-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022744.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03413-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022728.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03412-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022730.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03411-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022731.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03393-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022740.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03419-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022725.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03410-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022733.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03387-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022742.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03397-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022736.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03406-1 vom 2025-09-29",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-September/022732.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2-2025-3013 vom 2025-09-29",
"url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3013.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17776 vom 2025-10-13",
"url": "https://access.redhat.com/errata/RHSA-2025:17776"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17760 vom 2025-10-13",
"url": "https://access.redhat.com/errata/RHSA-2025:17760"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4328 vom 2025-10-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4327 vom 2025-10-13",
"url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20663 vom 2025-10-13",
"url": "https://linux.oracle.com/errata/ELSA-2025-20663.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17958 vom 2025-10-14",
"url": "https://access.redhat.com/errata/RHSA-2025:17958"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-17776 vom 2025-10-14",
"url": "http://linux.oracle.com/errata/ELSA-2025-17776.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-17776 vom 2025-10-14",
"url": "https://linux.oracle.com/errata/ELSA-2025-17776.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-17776 vom 2025-10-14",
"url": "https://oss.oracle.com/pipermail/el-errata/2025-October/018777.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-17760 vom 2025-10-14",
"url": "https://linux.oracle.com/errata/ELSA-2025-17760.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20662 vom 2025-10-15",
"url": "https://linux.oracle.com/errata/ELSA-2025-20662.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-20716 vom 2025-10-15",
"url": "https://linux.oracle.com/errata/ELSA-2025-20716.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03600-1 vom 2025-10-15",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/VHWHH7ZSMFJ6PQZ3CBDGGCWHNBCWD26Z/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03602-1 vom 2025-10-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022908.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03615-1 vom 2025-10-16",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BVPLWRQN6MVKFQDJSEKN2JP6PMSGIO4Q/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03613-1 vom 2025-10-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022915.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03601-1 vom 2025-10-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022903.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03614-1 vom 2025-10-16",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022911.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03626-1 vom 2025-10-17",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/Z3DYHRRLY43MYRNEEU5SFR4ZRMSPITED/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03633-1 vom 2025-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022926.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18281 vom 2025-10-20",
"url": "https://access.redhat.com/errata/RHSA-2025:18281"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:17760 vom 2025-10-18",
"url": "https://errata.build.resf.org/RLSA-2025:17760"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:17776 vom 2025-10-18",
"url": "https://errata.build.resf.org/RLSA-2025:17776"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03634-1 vom 2025-10-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022925.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03628-1 vom 2025-10-17",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/O6BEPQBC4GULLYP5G3VVU4ZS37B7I6EV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03650-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022941.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03638-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022942.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03643-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022940.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03636-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022943.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:03646-1 vom 2025-10-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022939.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18318 vom 2025-10-20",
"url": "https://access.redhat.com/errata/RHSA-2025:18318"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18281 vom 2025-10-20",
"url": "https://linux.oracle.com/errata/ELSA-2025-18281.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-18318 vom 2025-10-21",
"url": "https://linux.oracle.com/errata/ELSA-2025-18318.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18932 vom 2025-10-22",
"url": "https://access.redhat.com/errata/RHSA-2025:18932"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3716-1 vom 2025-10-22",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022962.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3742-1 vom 2025-10-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022975.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3742-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/V7WMM33D7UTTQM25T2XCVZHFJKIMM3TO/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3761-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/MLTPAKCOQABZPEY7O35CI42PHK5WNIUQ/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3762-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/L5PU3QBFUI54V4YM7FX4AIWKDVDLIFMV/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3751-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/NMB6RXALFYMRMM4UK7R54RAQRCZJEBH4/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3748-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BYXC2NBEEGHSFXWCA3DVT5LVZMZ5RRNP/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3764-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/SP6KY7ONJTFGDWCHVV7CO7D4KUEJ27DA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3755-1 vom 2025-10-23",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/ZFR7CE7W5U4CT7EDERPCHLWSGEIHWJLA/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3765-1 vom 2025-10-23",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022991.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3770-1 vom 2025-10-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QHIMU24TIFKTCM2IY2WS7H3JE4SF3BKG/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3768-1 vom 2025-10-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/JX5Y5NWCULMT7SH5C6ZUDMMTVZPLLOJC/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3771-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022995.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:3772-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/022994.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20851-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023025.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20861-1 vom 2025-10-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023019.html"
},
{
"category": "external",
"summary": "Rocky Linux Security Advisory RLSA-2025:18318 vom 2025-10-26",
"url": "https://errata.build.resf.org/RLSA-2025:18318"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20875-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023055.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19104 vom 2025-10-27",
"url": "https://access.redhat.com/errata/RHSA-2025:19104"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20891-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023039.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20890-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023040.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20889-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023041.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20888-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023042.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20887-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023043.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20886-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023044.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20885-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023045.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20883-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023047.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20884-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023046.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20882-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023048.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20881-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023049.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20880-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023050.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20879-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023051.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20878-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023052.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20877-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023053.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20876-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023054.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20874-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023056.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20873-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023057.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:20870-1 vom 2025-10-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-October/023060.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19224 vom 2025-10-29",
"url": "https://access.redhat.com/errata/RHSA-2025:19224"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19223 vom 2025-10-29",
"url": "https://access.redhat.com/errata/RHSA-2025:19223"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19222 vom 2025-10-29",
"url": "https://access.redhat.com/errata/RHSA-2025:19222"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19268 vom 2025-10-29",
"url": "https://access.redhat.com/errata/RHSA-2025:19268"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen",
"tracking": {
"current_release_date": "2025-10-29T23:00:00.000+00:00",
"generator": {
"date": "2025-10-30T08:13:50.607+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-1869",
"initial_release_date": "2025-08-19T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-08-19T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-08-20T22:00:00.000+00:00",
"number": "2",
"summary": "Referenz(en) aufgenommen: EUVD-2025-25367"
},
{
"date": "2025-09-10T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-14T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-16T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-09-18T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-21T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-22T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE, Red Hat und Debian aufgenommen"
},
{
"date": "2025-09-23T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE und Oracle Linux aufgenommen"
},
{
"date": "2025-09-24T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-25T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-09-28T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-09-29T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-10-12T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-13T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-14T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-15T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-16T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von SUSE, Red Hat und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-10-21T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-22T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-23T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-10-26T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von SUSE und Rocky Enterprise Software Foundation aufgenommen"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von SUSE und Red Hat aufgenommen"
},
{
"date": "2025-10-28T23:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-29T23:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "27"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T046361",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "RESF Rocky Linux",
"product": {
"name": "RESF Rocky Linux",
"product_id": "T032255",
"product_identification_helper": {
"cpe": "cpe:/o:resf:rocky_linux:-"
}
}
}
],
"category": "vendor",
"name": "RESF"
},
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-38554",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38554"
},
{
"cve": "CVE-2025-38555",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38555"
},
{
"cve": "CVE-2025-38556",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38556"
},
{
"cve": "CVE-2025-38557",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38557"
},
{
"cve": "CVE-2025-38558",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38558"
},
{
"cve": "CVE-2025-38559",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38559"
},
{
"cve": "CVE-2025-38560",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38560"
},
{
"cve": "CVE-2025-38561",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38561"
},
{
"cve": "CVE-2025-38562",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38562"
},
{
"cve": "CVE-2025-38563",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38563"
},
{
"cve": "CVE-2025-38564",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38564"
},
{
"cve": "CVE-2025-38565",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38565"
},
{
"cve": "CVE-2025-38566",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38566"
},
{
"cve": "CVE-2025-38567",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38567"
},
{
"cve": "CVE-2025-38568",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38568"
},
{
"cve": "CVE-2025-38569",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38569"
},
{
"cve": "CVE-2025-38570",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38570"
},
{
"cve": "CVE-2025-38571",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38571"
},
{
"cve": "CVE-2025-38572",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38572"
},
{
"cve": "CVE-2025-38573",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38573"
},
{
"cve": "CVE-2025-38574",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38574"
},
{
"cve": "CVE-2025-38576",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38576"
},
{
"cve": "CVE-2025-38577",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38577"
},
{
"cve": "CVE-2025-38578",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38578"
},
{
"cve": "CVE-2025-38579",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38579"
},
{
"cve": "CVE-2025-38580",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38580"
},
{
"cve": "CVE-2025-38581",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38581"
},
{
"cve": "CVE-2025-38582",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38582"
},
{
"cve": "CVE-2025-38583",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38583"
},
{
"cve": "CVE-2025-38584",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38584"
},
{
"cve": "CVE-2025-38585",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38585"
},
{
"cve": "CVE-2025-38586",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38586"
},
{
"cve": "CVE-2025-38587",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38587"
},
{
"cve": "CVE-2025-38588",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38588"
},
{
"cve": "CVE-2025-38589",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38589"
},
{
"cve": "CVE-2025-38590",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38590"
},
{
"cve": "CVE-2025-38591",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38591"
},
{
"cve": "CVE-2025-38592",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38592"
},
{
"cve": "CVE-2025-38593",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38593"
},
{
"cve": "CVE-2025-38594",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38594"
},
{
"cve": "CVE-2025-38595",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38595"
},
{
"cve": "CVE-2025-38596",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38596"
},
{
"cve": "CVE-2025-38597",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38597"
},
{
"cve": "CVE-2025-38598",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38598"
},
{
"cve": "CVE-2025-38599",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38599"
},
{
"cve": "CVE-2025-38600",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38600"
},
{
"cve": "CVE-2025-38601",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38601"
},
{
"cve": "CVE-2025-38602",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38602"
},
{
"cve": "CVE-2025-38603",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38603"
},
{
"cve": "CVE-2025-38604",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38604"
},
{
"cve": "CVE-2025-38605",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38605"
},
{
"cve": "CVE-2025-38606",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38606"
},
{
"cve": "CVE-2025-38607",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38607"
},
{
"cve": "CVE-2025-38608",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38608"
},
{
"cve": "CVE-2025-38609",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38609"
},
{
"cve": "CVE-2025-38610",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38610"
},
{
"cve": "CVE-2025-38611",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38611"
},
{
"cve": "CVE-2025-38612",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38612"
},
{
"cve": "CVE-2025-38613",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38613"
},
{
"cve": "CVE-2025-38614",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38614"
},
{
"cve": "CVE-2025-38615",
"product_status": {
"known_affected": [
"2951",
"T002207",
"67646",
"T000126",
"398363",
"T046361",
"T004914",
"T032255"
]
},
"release_date": "2025-08-19T22:00:00.000+00:00",
"title": "CVE-2025-38615"
}
]
}
ghsa-cj72-qxmq-rj7q
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
drm/amdgpu: fix slab-use-after-free in amdgpu_userq_mgr_fini+0x70c
The issue was reproduced on NV10 using IGT pci_unplug test.
It is expected that amdgpu_driver_postclose_kms() is called prior to amdgpu_drm_release().
However, the bug is that amdgpu_fpriv was freed in amdgpu_driver_postclose_kms(), and then
later accessed in amdgpu_drm_release() via a call to amdgpu_userq_mgr_fini().
As a result, KASAN detected a use-after-free condition, as shown in the log below.
The proposed fix is to move the calls to amdgpu_eviction_fence_destroy() and
amdgpu_userq_mgr_fini() into amdgpu_driver_postclose_kms(), so they are invoked before
amdgpu_fpriv is freed.
This also ensures symmetry with the initialization path in amdgpu_driver_open_kms(),
where the following components are initialized:
- amdgpu_userq_mgr_init()
- amdgpu_eviction_fence_init()
- amdgpu_ctx_mgr_init()
Correspondingly, in amdgpu_driver_postclose_kms() we should clean up using:
- amdgpu_userq_mgr_fini()
- amdgpu_eviction_fence_destroy()
- amdgpu_ctx_mgr_fini()
This change eliminates the use-after-free and improves consistency in resource management between open and close paths.
[ +0.094367] ================================================================== [ +0.000026] BUG: KASAN: slab-use-after-free in amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000866] Write of size 8 at addr ffff88811c068c60 by task amd_pci_unplug/1737 [ +0.000026] CPU: 3 UID: 0 PID: 1737 Comm: amd_pci_unplug Not tainted 6.14.0+ #2 [ +0.000008] Hardware name: ASUS System Product Name/ROG STRIX B550-F GAMING (WI-FI), BIOS 1401 12/03/2020 [ +0.000004] Call Trace: [ +0.000004] [ +0.000003] dump_stack_lvl+0x76/0xa0 [ +0.000010] print_report+0xce/0x600 [ +0.000009] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000790] ? srso_return_thunk+0x5/0x5f [ +0.000007] ? kasan_complete_mode_report_info+0x76/0x200 [ +0.000008] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000684] kasan_report+0xbe/0x110 [ +0.000007] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000601] __asan_report_store8_noabort+0x17/0x30 [ +0.000007] amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu] [ +0.000801] ? __pfx_amdgpu_userq_mgr_fini+0x10/0x10 [amdgpu] [ +0.000819] ? srso_return_thunk+0x5/0x5f [ +0.000008] amdgpu_drm_release+0xa3/0xe0 [amdgpu] [ +0.000604] __fput+0x354/0xa90 [ +0.000010] __fput_sync+0x59/0x80 [ +0.000005] __x64_sys_close+0x7d/0xe0 [ +0.000006] x64_sys_call+0x2505/0x26f0 [ +0.000006] do_syscall_64+0x7c/0x170 [ +0.000004] ? kasan_record_aux_stack+0xae/0xd0 [ +0.000005] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? kmem_cache_free+0x398/0x580 [ +0.000006] ? __fput+0x543/0xa90 [ +0.000006] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? __fput+0x543/0xa90 [ +0.000004] ? __kasan_check_read+0x11/0x20 [ +0.000007] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? __kasan_check_read+0x11/0x20 [ +0.000003] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? fpregs_assert_state_consistent+0x21/0xb0 [ +0.000006] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? syscall_exit_to_user_mode+0x4e/0x240 [ +0.000005] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? do_syscall_64+0x88/0x170 [ +0.000003] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? do_syscall_64+0x88/0x170 [ +0.000004] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? irqentry_exit+0x43/0x50 [ +0.000004] ? srso_return_thunk+0x5/0x5f [ +0.000004] ? exc_page_fault+0x7c/0x110 [ +0.000006] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ +0.000005] RIP: 0033:0x7ffff7b14f67 [ +0.000005] Code: ff e8 0d 16 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 41 c3 48 83 ec 18 89 7c 24 0c e8 73 ba f7 ff [ +0.000004] RSP: 002b:00007fffffffe358 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ +0.000006] RAX: ffffffffff ---truncated---
{
"affected": [],
"aliases": [
"CVE-2025-38603"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-08-19T17:15:38Z",
"severity": null
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdgpu: fix slab-use-after-free in amdgpu_userq_mgr_fini+0x70c\n\nThe issue was reproduced on NV10 using IGT pci_unplug test.\nIt is expected that `amdgpu_driver_postclose_kms()` is called prior to `amdgpu_drm_release()`.\nHowever, the bug is that `amdgpu_fpriv` was freed in `amdgpu_driver_postclose_kms()`, and then\nlater accessed in `amdgpu_drm_release()` via a call to `amdgpu_userq_mgr_fini()`.\nAs a result, KASAN detected a use-after-free condition, as shown in the log below.\nThe proposed fix is to move the calls to `amdgpu_eviction_fence_destroy()` and\n`amdgpu_userq_mgr_fini()` into `amdgpu_driver_postclose_kms()`, so they are invoked before\n`amdgpu_fpriv` is freed.\n\nThis also ensures symmetry with the initialization path in `amdgpu_driver_open_kms()`,\nwhere the following components are initialized:\n- `amdgpu_userq_mgr_init()`\n- `amdgpu_eviction_fence_init()`\n- `amdgpu_ctx_mgr_init()`\n\nCorrespondingly, in `amdgpu_driver_postclose_kms()` we should clean up using:\n- `amdgpu_userq_mgr_fini()`\n- `amdgpu_eviction_fence_destroy()`\n- `amdgpu_ctx_mgr_fini()`\n\nThis change eliminates the use-after-free and improves consistency in resource management between open and close paths.\n\n[ +0.094367] ==================================================================\n[ +0.000026] BUG: KASAN: slab-use-after-free in amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000866] Write of size 8 at addr ffff88811c068c60 by task amd_pci_unplug/1737\n[ +0.000026] CPU: 3 UID: 0 PID: 1737 Comm: amd_pci_unplug Not tainted 6.14.0+ #2\n[ +0.000008] Hardware name: ASUS System Product Name/ROG STRIX B550-F GAMING (WI-FI), BIOS 1401 12/03/2020\n[ +0.000004] Call Trace:\n[ +0.000004] \u003cTASK\u003e\n[ +0.000003] dump_stack_lvl+0x76/0xa0\n[ +0.000010] print_report+0xce/0x600\n[ +0.000009] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000790] ? srso_return_thunk+0x5/0x5f\n[ +0.000007] ? kasan_complete_mode_report_info+0x76/0x200\n[ +0.000008] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000684] kasan_report+0xbe/0x110\n[ +0.000007] ? amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000601] __asan_report_store8_noabort+0x17/0x30\n[ +0.000007] amdgpu_userq_mgr_fini+0x70c/0x730 [amdgpu]\n[ +0.000801] ? __pfx_amdgpu_userq_mgr_fini+0x10/0x10 [amdgpu]\n[ +0.000819] ? srso_return_thunk+0x5/0x5f\n[ +0.000008] amdgpu_drm_release+0xa3/0xe0 [amdgpu]\n[ +0.000604] __fput+0x354/0xa90\n[ +0.000010] __fput_sync+0x59/0x80\n[ +0.000005] __x64_sys_close+0x7d/0xe0\n[ +0.000006] x64_sys_call+0x2505/0x26f0\n[ +0.000006] do_syscall_64+0x7c/0x170\n[ +0.000004] ? kasan_record_aux_stack+0xae/0xd0\n[ +0.000005] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? kmem_cache_free+0x398/0x580\n[ +0.000006] ? __fput+0x543/0xa90\n[ +0.000006] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? __fput+0x543/0xa90\n[ +0.000004] ? __kasan_check_read+0x11/0x20\n[ +0.000007] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? __kasan_check_read+0x11/0x20\n[ +0.000003] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? fpregs_assert_state_consistent+0x21/0xb0\n[ +0.000006] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? syscall_exit_to_user_mode+0x4e/0x240\n[ +0.000005] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? do_syscall_64+0x88/0x170\n[ +0.000003] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? do_syscall_64+0x88/0x170\n[ +0.000004] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? irqentry_exit+0x43/0x50\n[ +0.000004] ? srso_return_thunk+0x5/0x5f\n[ +0.000004] ? exc_page_fault+0x7c/0x110\n[ +0.000006] entry_SYSCALL_64_after_hwframe+0x76/0x7e\n[ +0.000005] RIP: 0033:0x7ffff7b14f67\n[ +0.000005] Code: ff e8 0d 16 02 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 64 8b 04 25 18 00 00 00 85 c0 75 10 b8 03 00 00 00 0f 05 \u003c48\u003e 3d 00 f0 ff ff 77 41 c3 48 83 ec 18 89 7c 24 0c e8 73 ba f7 ff\n[ +0.000004] RSP: 002b:00007fffffffe358 EFLAGS: 00000246 ORIG_RAX: 0000000000000003\n[ +0.000006] RAX: ffffffffff\n---truncated---",
"id": "GHSA-cj72-qxmq-rj7q",
"modified": "2025-08-19T18:31:33Z",
"published": "2025-08-19T18:31:33Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-38603"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/5fb90421fa0fbe0a968274912101fe917bf1c47b"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/f2997cef6d4056cb1b62190f1cf06e8dd19e228f"
}
],
"schema_version": "1.4.0",
"severity": []
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.