Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-39697 (GCVE-0-2025-39697)
Vulnerability from cvelistv5
Vendor | Product | Version | ||
---|---|---|---|---|
Linux | Linux |
Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a Version: bd37d6fce184836bd5e7cd90ce40116a4fadaf2a |
||
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/nfs/pagelist.c", "fs/nfs/write.c", "include/linux/nfs_page.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "0ff42a32784e0f2cb46a46da8e9f473538c13e1b", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" }, { "lessThan": "f230d40147cc37eb3aef4d50e2e2c06ea73d9a77", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" }, { "lessThan": "c32e3c71aaa1c1ba05da88605e2ddd493c58794f", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" }, { "lessThan": "181feb41f0b268e6288bf9a7b984624d7fe2031d", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" }, { "lessThan": "92278ae36935a54e65fef9f8ea8efe7e80481ace", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" }, { "lessThan": "202a3432d21ac060629a760fff3b0a39859da3ea", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" }, { "lessThan": "76d2e3890fb169168c73f2e4f8375c7cc24a765e", "status": "affected", "version": "bd37d6fce184836bd5e7cd90ce40116a4fadaf2a", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/nfs/pagelist.c", "fs/nfs/write.c", "include/linux/nfs_page.h" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "4.14" }, { "lessThan": "4.14", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.10.*", "status": "unaffected", "version": "5.10.242", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.191", "versionType": "semver" }, { "lessThanOrEqual": "6.1.*", "status": "unaffected", "version": "6.1.150", "versionType": "semver" }, { "lessThanOrEqual": "6.6.*", "status": "unaffected", "version": "6.6.104", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.44", "versionType": "semver" }, { "lessThanOrEqual": "6.16.*", "status": "unaffected", "version": "6.16.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.17", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.10.242", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.191", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.1.150", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.6.104", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.44", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.16.4", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.17", "versionStartIncluding": "4.14", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix a race when updating an existing write\n\nAfter nfs_lock_and_join_requests() tests for whether the request is\nstill attached to the mapping, nothing prevents a call to\nnfs_inode_remove_request() from succeeding until we actually lock the\npage group.\nThe reason is that whoever called nfs_inode_remove_request() doesn\u0027t\nnecessarily have a lock on the page group head.\n\nSo in order to avoid races, let\u0027s take the page group lock earlier in\nnfs_lock_and_join_requests(), and hold it across the removal of the\nrequest in nfs_inode_remove_request()." } ], "providerMetadata": { "dateUpdated": "2025-09-29T05:57:37.628Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/0ff42a32784e0f2cb46a46da8e9f473538c13e1b" }, { "url": "https://git.kernel.org/stable/c/f230d40147cc37eb3aef4d50e2e2c06ea73d9a77" }, { "url": "https://git.kernel.org/stable/c/c32e3c71aaa1c1ba05da88605e2ddd493c58794f" }, { "url": "https://git.kernel.org/stable/c/181feb41f0b268e6288bf9a7b984624d7fe2031d" }, { "url": "https://git.kernel.org/stable/c/92278ae36935a54e65fef9f8ea8efe7e80481ace" }, { "url": "https://git.kernel.org/stable/c/202a3432d21ac060629a760fff3b0a39859da3ea" }, { "url": "https://git.kernel.org/stable/c/76d2e3890fb169168c73f2e4f8375c7cc24a765e" } ], "title": "NFS: Fix a race when updating an existing write", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-39697", "datePublished": "2025-09-05T17:21:03.178Z", "dateReserved": "2025-04-16T07:20:57.115Z", "dateUpdated": "2025-09-29T05:57:37.628Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-39697\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-09-05T18:15:46.623\",\"lastModified\":\"2025-09-08T16:25:38.810\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nNFS: Fix a race when updating an existing write\\n\\nAfter nfs_lock_and_join_requests() tests for whether the request is\\nstill attached to the mapping, nothing prevents a call to\\nnfs_inode_remove_request() from succeeding until we actually lock the\\npage group.\\nThe reason is that whoever called nfs_inode_remove_request() doesn\u0027t\\nnecessarily have a lock on the page group head.\\n\\nSo in order to avoid races, let\u0027s take the page group lock earlier in\\nnfs_lock_and_join_requests(), and hold it across the removal of the\\nrequest in nfs_inode_remove_request().\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/0ff42a32784e0f2cb46a46da8e9f473538c13e1b\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/181feb41f0b268e6288bf9a7b984624d7fe2031d\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/202a3432d21ac060629a760fff3b0a39859da3ea\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/76d2e3890fb169168c73f2e4f8375c7cc24a765e\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/92278ae36935a54e65fef9f8ea8efe7e80481ace\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/c32e3c71aaa1c1ba05da88605e2ddd493c58794f\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/f230d40147cc37eb3aef4d50e2e2c06ea73d9a77\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2025-1988
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen im Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren oder nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1988 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1988.json" }, { "category": "self", "summary": "WID-SEC-2025-1988 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1988" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38731", "url": "https://lore.kernel.org/linux-cve-announce/2025090541-CVE-2025-38731-9537@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38732", "url": "https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38732-f9e4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38733", "url": "https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38733-65a1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38734", "url": "https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38734-a75f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38735", "url": "https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38735-3fae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38736", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-38736-b74b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-38737", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-38737-4cde@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39673", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39673-61bb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39674", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39674-6377@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39675", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39675-bd21@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39676", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39676-9725@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39677", "url": "https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39677-5733@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39678", "url": "https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39678-d4ca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39679", "url": "https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39679-4b4a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39680", "url": "https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39680-9d9a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39681", "url": "https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39681-ac80@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39682", "url": "https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39682-ddab@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39683", "url": "https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39683-fb08@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39684", "url": "https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39684-fcce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39685", "url": "https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39685-ddff@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39686", "url": "https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39686-afb8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39687", "url": "https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39687-538e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39689", "url": "https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39689-f538@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39690", "url": "https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39690-a303@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39691", "url": "https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39691-c878@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39692", "url": "https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39692-7452@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39693", "url": "https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39693-dcbb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39694", "url": "https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39694-de23@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39695", "url": "https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39695-1126@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39696", "url": "https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39696-ab35@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39697", "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39697-5284@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39698", "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39698-41e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39699", "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39699-4d8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39700", "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39700-a0ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39701", "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39701-ce5e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39702", "url": "https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39702-cb30@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39703", "url": "https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39703-b03b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39704", "url": "https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39704-f9b5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39705", "url": "https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39705-6ac5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39706", "url": "https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39706-087c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39707", "url": "https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39707-c905@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39708", "url": "https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39708-a174@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39709", "url": "https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39709-67cb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39710", "url": "https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39710-198c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39711", "url": "https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39711-5512@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39712", "url": "https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39712-6910@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39713", "url": "https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39713-ec93@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39714", "url": "https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39714-1820@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39715", "url": "https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39715-6248@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39716", "url": "https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39716-7e3c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39717", "url": "https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39717-9e8a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39718", "url": "https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39718-2e2c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39719", "url": "https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39719-825e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39720", "url": "https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39720-3cbf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39721", "url": "https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39721-0b5c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39722", "url": "https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39722-db08@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39723", "url": "https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39723-0daf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39724", "url": "https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39724-7097@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39725", "url": "https://lore.kernel.org/linux-cve-announce/2025090522-CVE-2025-39725-7881@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39726", "url": "https://lore.kernel.org/linux-cve-announce/2025090522-CVE-2025-39726-8934@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39727", "url": "https://lore.kernel.org/linux-cve-announce/2025090728-CVE-2025-39727-b07c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39729", "url": "https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39729-14c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39730", "url": "https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39730-72c9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39731", "url": "https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39731-34d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39732", "url": "https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39732-4c7f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39733", "url": "https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39733-0de4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-39734", "url": "https://lore.kernel.org/linux-cve-announce/2025090731-CVE-2025-39734-efa5@gregkh/" }, { "category": "external", "summary": "Microsoft Leitfaden f\u00fcr Sicherheitsupdates vom 2025-09-09", "url": "https://msrc.microsoft.com/update-guide/" }, { "category": "external", "summary": "Debian Security Advisory DSA-6008 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16398 vom 2025-09-23", "url": "https://access.redhat.com/errata/RHSA-2025:16398" }, { "category": "external", "summary": "Debian Security Advisory DSA-6009 vom 2025-09-23", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20608 vom 2025-09-23", "url": "https://linux.oracle.com/errata/ELSA-2025-20608.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-16398 vom 2025-09-23", "url": "https://linux.oracle.com/errata/ELSA-2025-16398.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16904 vom 2025-09-29", "url": "https://access.redhat.com/errata/RHSA-2025:16904" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:16880 vom 2025-09-29", "url": "https://access.redhat.com/errata/RHSA-2025:16880" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-091 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-091.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-266 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-266.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-267 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-267.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-110 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-110.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-268 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-268.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-3013 vom 2025-09-29", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-3013.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-269 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-269.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-270 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-270.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-105 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-105.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-16880 vom 2025-09-30", "url": "https://linux.oracle.com/errata/ELSA-2025-16880.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2LIVEPATCH-2025-265 vom 2025-09-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2LIVEPATCH-2025-265.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-16904 vom 2025-10-02", "url": "https://linux.oracle.com/errata/ELSA-2025-16904.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2025-10-01T22:00:00.000+00:00", "generator": { "date": "2025-10-02T08:18:47.621+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1988", "initial_release_date": "2025-09-07T22:00:00.000+00:00", "revision_history": [ { "date": "2025-09-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-09-09T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2025-09-22T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian und Red Hat aufgenommen" }, { "date": "2025-09-23T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-09-28T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-09-29T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Amazon und Oracle Linux aufgenommen" }, { "date": "2025-10-01T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "7" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Linux Kernel \u003c6.6.96.2-1 on Linux 3.0", "product": { "name": "Microsoft Azure Linux Kernel \u003c6.6.96.2-1 on Linux 3.0", "product_id": "T046805" } }, { "category": "product_version", "name": "Linux Kernel 6.6.96.2-1 on Linux 3.0", "product": { "name": "Microsoft Azure Linux Kernel 6.6.96.2-1 on Linux 3.0", "product_id": "T046805-fixed", "product_identification_helper": { "cpe": "cpe:/a:microsoft:azure:linux_kernel__6.6.96.2-1_on_linux_3.0" } } } ], "category": "product_name", "name": "Azure" } ], "category": "vendor", "name": "Microsoft" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T046484", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-38731", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38731" }, { "cve": "CVE-2025-38732", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38732" }, { "cve": "CVE-2025-38733", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38733" }, { "cve": "CVE-2025-38734", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38734" }, { "cve": "CVE-2025-38735", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38735" }, { "cve": "CVE-2025-38736", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38736" }, { "cve": "CVE-2025-38737", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-38737" }, { "cve": "CVE-2025-39673", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39673" }, { "cve": "CVE-2025-39674", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39674" }, { "cve": "CVE-2025-39675", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39675" }, { "cve": "CVE-2025-39676", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39676" }, { "cve": "CVE-2025-39677", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39677" }, { "cve": "CVE-2025-39678", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39678" }, { "cve": "CVE-2025-39679", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39679" }, { "cve": "CVE-2025-39680", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39680" }, { "cve": "CVE-2025-39681", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39681" }, { "cve": "CVE-2025-39682", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39682" }, { "cve": "CVE-2025-39683", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39683" }, { "cve": "CVE-2025-39684", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39684" }, { "cve": "CVE-2025-39685", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39685" }, { "cve": "CVE-2025-39686", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39686" }, { "cve": "CVE-2025-39687", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39687" }, { "cve": "CVE-2025-39689", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39689" }, { "cve": "CVE-2025-39690", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39690" }, { "cve": "CVE-2025-39691", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39691" }, { "cve": "CVE-2025-39692", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39692" }, { "cve": "CVE-2025-39693", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39693" }, { "cve": "CVE-2025-39694", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39694" }, { "cve": "CVE-2025-39695", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39695" }, { "cve": "CVE-2025-39696", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39696" }, { "cve": "CVE-2025-39697", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39697" }, { "cve": "CVE-2025-39698", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39698" }, { "cve": "CVE-2025-39699", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39699" }, { "cve": "CVE-2025-39700", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39700" }, { "cve": "CVE-2025-39701", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39701" }, { "cve": "CVE-2025-39702", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39702" }, { "cve": "CVE-2025-39703", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39703" }, { "cve": "CVE-2025-39704", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39704" }, { "cve": "CVE-2025-39705", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39705" }, { "cve": "CVE-2025-39706", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39706" }, { "cve": "CVE-2025-39707", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39707" }, { "cve": "CVE-2025-39708", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39708" }, { "cve": "CVE-2025-39709", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39709" }, { "cve": "CVE-2025-39710", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39710" }, { "cve": "CVE-2025-39711", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39711" }, { "cve": "CVE-2025-39712", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39712" }, { "cve": "CVE-2025-39713", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39713" }, { "cve": "CVE-2025-39714", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39714" }, { "cve": "CVE-2025-39715", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39715" }, { "cve": "CVE-2025-39716", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39716" }, { "cve": "CVE-2025-39717", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39717" }, { "cve": "CVE-2025-39718", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39718" }, { "cve": "CVE-2025-39719", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39719" }, { "cve": "CVE-2025-39720", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39720" }, { "cve": "CVE-2025-39721", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39721" }, { "cve": "CVE-2025-39722", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39722" }, { "cve": "CVE-2025-39723", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39723" }, { "cve": "CVE-2025-39724", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39724" }, { "cve": "CVE-2025-39725", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39725" }, { "cve": "CVE-2025-39726", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39726" }, { "cve": "CVE-2025-39727", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39727" }, { "cve": "CVE-2025-39729", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39729" }, { "cve": "CVE-2025-39730", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39730" }, { "cve": "CVE-2025-39731", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39731" }, { "cve": "CVE-2025-39732", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39732" }, { "cve": "CVE-2025-39733", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39733" }, { "cve": "CVE-2025-39734", "product_status": { "known_affected": [ "2951", "67646", "T046805", "T046484", "398363", "T004914" ] }, "release_date": "2025-09-07T22:00:00.000+00:00", "title": "CVE-2025-39734" } ] }
CERTFR-2025-AVI-0894
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian LTS. Certaines d'entre elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 5.10.244-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } }, { "description": "Debian LTS bullseye versions ant\u00e9rieures \u00e0 6.1.153-1~deb11u1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": "", "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-38485", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38485" }, { "name": "CVE-2025-39812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39812" }, { "name": "CVE-2025-38579", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38579" }, { "name": "CVE-2025-38328", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38328" }, { "name": "CVE-2024-53203", "url": "https://www.cve.org/CVERecord?id=CVE-2024-53203" }, { "name": "CVE-2025-38711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38711" }, { "name": "CVE-2025-38487", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38487" }, { "name": "CVE-2025-38335", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38335" }, { "name": "CVE-2025-38304", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38304" }, { "name": "CVE-2025-38100", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38100" }, { "name": "CVE-2025-39808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39808" }, { "name": "CVE-2025-38043", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38043" }, { "name": "CVE-2025-38471", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38471" }, { "name": "CVE-2025-38520", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38520" }, { "name": "CVE-2025-27558", "url": "https://www.cve.org/CVERecord?id=CVE-2025-27558" }, { "name": "CVE-2025-38108", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38108" }, { "name": "CVE-2025-38230", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38230" }, { "name": "CVE-2025-38229", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38229" }, { "name": "CVE-2025-38158", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38158" }, { "name": "CVE-2025-38588", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38588" }, { "name": "CVE-2025-39876", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39876" }, { "name": "CVE-2025-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38561" }, { "name": "CVE-2025-38574", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38574" }, { "name": "CVE-2021-47076", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47076" }, { "name": "CVE-2025-38147", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38147" }, { "name": "CVE-2025-38286", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38286" }, { "name": "CVE-2025-39757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757" }, { "name": "CVE-2025-38501", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38501" }, { "name": "CVE-2025-38474", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38474" }, { "name": "CVE-2025-39902", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39902" }, { "name": "CVE-2025-39772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39772" }, { "name": "CVE-2025-38601", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38601" }, { "name": "CVE-2025-39826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39826" }, { "name": "CVE-2024-46751", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46751" }, { "name": "CVE-2025-39716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39716" }, { "name": "CVE-2025-39702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39702" }, { "name": "CVE-2025-38515", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38515" }, { "name": "CVE-2025-38645", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38645" }, { "name": "CVE-2025-38163", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38163" }, { "name": "CVE-2025-39881", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39881" }, { "name": "CVE-2025-38444", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38444" }, { "name": "CVE-2025-39685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39685" }, { "name": "CVE-2025-39883", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39883" }, { "name": "CVE-2025-38624", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38624" }, { "name": "CVE-2024-46855", "url": "https://www.cve.org/CVERecord?id=CVE-2024-46855" }, { "name": "CVE-2025-39827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39827" }, { "name": "CVE-2025-38157", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38157" }, { "name": "CVE-2025-38323", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38323" }, { "name": "CVE-2021-47183", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47183" }, { "name": "CVE-2025-39828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39828" }, { "name": "CVE-2025-38219", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38219" }, { "name": "CVE-2025-38466", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38466" }, { "name": "CVE-2025-38063", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38063" }, { "name": "CVE-2025-38578", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38578" }, { "name": "CVE-2025-39911", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39911" }, { "name": "CVE-2025-38491", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491" }, { "name": "CVE-2025-38708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38708" }, { "name": "CVE-2025-38313", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38313" }, { "name": "CVE-2025-38336", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38336" }, { "name": "CVE-2025-38644", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38644" }, { "name": "CVE-2025-38061", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38061" }, { "name": "CVE-2025-38563", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38563" }, { "name": "CVE-2025-38375", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38375" }, { "name": "CVE-2025-39701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39701" }, { "name": "CVE-2025-38404", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38404" }, { "name": "CVE-2025-37798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37798" }, { "name": "CVE-2025-37819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37819" }, { "name": "CVE-2025-39913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39913" }, { "name": "CVE-2025-38609", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38609" }, { "name": "CVE-2024-36357", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36357" }, { "name": "CVE-2025-38112", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38112" }, { "name": "CVE-2025-38151", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38151" }, { "name": "CVE-2021-47455", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47455" }, { "name": "CVE-2025-38500", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38500" }, { "name": "CVE-2025-38023", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38023" }, { "name": "CVE-2025-39709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39709" }, { "name": "CVE-2025-38282", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38282" }, { "name": "CVE-2025-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39689" }, { "name": "CVE-2025-38215", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38215" }, { "name": "CVE-2025-39787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39787" }, { "name": "CVE-2025-38203", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38203" }, { "name": "CVE-2025-39920", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39920" }, { "name": "CVE-2025-39731", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39731" }, { "name": "CVE-2025-38653", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38653" }, { "name": "CVE-2025-38695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38695" }, { "name": "CVE-2025-38004", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38004" }, { "name": "CVE-2025-39749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39749" }, { "name": "CVE-2025-38387", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38387" }, { "name": "CVE-2025-38362", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38362" }, { "name": "CVE-2025-38451", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38451" }, { "name": "CVE-2025-38371", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38371" }, { "name": "CVE-2025-39923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39923" }, { "name": "CVE-2025-38445", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38445" }, { "name": "CVE-2025-38456", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38456" }, { "name": "CVE-2025-38538", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38538" }, { "name": "CVE-2025-39866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39866" }, { "name": "CVE-2025-39843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39843" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-38461", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38461" }, { "name": "CVE-2025-38565", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38565" }, { "name": "CVE-2025-39681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39681" }, { "name": "CVE-2025-38159", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38159" }, { "name": "CVE-2025-38066", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38066" }, { "name": "CVE-2025-39770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39770" }, { "name": "CVE-2025-38706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38706" }, { "name": "CVE-2025-38305", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38305" }, { "name": "CVE-2025-38067", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38067" }, { "name": "CVE-2025-38699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38699" }, { "name": "CVE-2025-37927", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37927" }, { "name": "CVE-2025-38707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38707" }, { "name": "CVE-2025-38562", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38562" }, { "name": "CVE-2025-38587", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38587" }, { "name": "CVE-2025-39692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39692" }, { "name": "CVE-2025-38068", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38068" }, { "name": "CVE-2025-37930", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37930" }, { "name": "CVE-2025-38401", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38401" }, { "name": "CVE-2025-38677", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38677" }, { "name": "CVE-2025-38097", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38097" }, { "name": "CVE-2025-39853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39853" }, { "name": "CVE-2025-38555", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38555" }, { "name": "CVE-2025-38239", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38239" }, { "name": "CVE-2025-39857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39857" }, { "name": "CVE-2025-38102", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38102" }, { "name": "CVE-2025-38455", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38455" }, { "name": "CVE-2024-36913", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36913" }, { "name": "CVE-2025-39865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39865" }, { "name": "CVE-2025-39675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39675" }, { "name": "CVE-2025-38527", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38527" }, { "name": "CVE-2025-37958", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37958" }, { "name": "CVE-2025-38126", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38126" }, { "name": "CVE-2025-38399", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38399" }, { "name": "CVE-2025-38065", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38065" }, { "name": "CVE-2025-38693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38693" }, { "name": "CVE-2025-38679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38679" }, { "name": "CVE-2025-38459", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38459" }, { "name": "CVE-2025-38685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38685" }, { "name": "CVE-2025-39877", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39877" }, { "name": "CVE-2025-38412", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38412" }, { "name": "CVE-2025-38031", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38031" }, { "name": "CVE-2025-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38502" }, { "name": "CVE-2025-38293", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38293" }, { "name": "CVE-2025-38184", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38184" }, { "name": "CVE-2025-38666", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38666" }, { "name": "CVE-2025-39898", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39898" }, { "name": "CVE-2025-38482", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38482" }, { "name": "CVE-2025-39838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39838" }, { "name": "CVE-2025-39823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39823" }, { "name": "CVE-2025-38634", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38634" }, { "name": "CVE-2025-39864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39864" }, { "name": "CVE-2025-38458", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38458" }, { "name": "CVE-2025-39730", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39730" }, { "name": "CVE-2025-38034", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38034" }, { "name": "CVE-2024-57996", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57996" }, { "name": "CVE-2025-38135", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38135" }, { "name": "CVE-2025-39824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39824" }, { "name": "CVE-2025-38312", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38312" }, { "name": "CVE-2025-38095", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38095" }, { "name": "CVE-2025-39737", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39737" }, { "name": "CVE-2025-38464", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38464" }, { "name": "CVE-2025-38363", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38363" }, { "name": "CVE-2025-38702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38702" }, { "name": "CVE-2025-38319", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38319" }, { "name": "CVE-2021-47498", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47498" }, { "name": "CVE-2025-38724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38724" }, { "name": "CVE-2025-38457", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38457" }, { "name": "CVE-2025-38543", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38543" }, { "name": "CVE-2025-38698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38698" }, { "name": "CVE-2025-38212", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38212" }, { "name": "CVE-2025-38298", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38298" }, { "name": "CVE-2025-39842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39842" }, { "name": "CVE-2025-38024", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38024" }, { "name": "CVE-2022-49063", "url": "https://www.cve.org/CVERecord?id=CVE-2022-49063" }, { "name": "CVE-2025-38078", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38078" }, { "name": "CVE-2025-38419", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38419" }, { "name": "CVE-2021-47193", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47193" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-39849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39849" }, { "name": "CVE-2025-38546", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38546" }, { "name": "CVE-2025-38211", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38211" }, { "name": "CVE-2025-39894", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39894" }, { "name": "CVE-2025-38077", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38077" }, { "name": "CVE-2025-38251", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38251" }, { "name": "CVE-2025-38120", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38120" }, { "name": "CVE-2025-38285", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38285" }, { "name": "CVE-2025-39743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39743" }, { "name": "CVE-2025-39718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39718" }, { "name": "CVE-2025-38005", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38005" }, { "name": "CVE-2025-38161", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38161" }, { "name": "CVE-2025-38331", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38331" }, { "name": "CVE-2025-38354", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38354" }, { "name": "CVE-2025-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38712" }, { "name": "CVE-2025-38732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38732" }, { "name": "CVE-2025-39773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39773" }, { "name": "CVE-2025-38696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38696" }, { "name": "CVE-2025-39885", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39885" }, { "name": "CVE-2025-38115", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38115" }, { "name": "CVE-2025-21816", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21816" }, { "name": "CVE-2025-38153", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38153" }, { "name": "CVE-2025-37969", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37969" }, { "name": "CVE-2025-38548", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38548" }, { "name": "CVE-2025-38395", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38395" }, { "name": "CVE-2025-38337", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38337" }, { "name": "CVE-2025-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38727" }, { "name": "CVE-2025-38465", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38465" }, { "name": "CVE-2025-38513", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38513" }, { "name": "CVE-2025-38086", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38086" }, { "name": "CVE-2025-38396", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38396" }, { "name": "CVE-2025-38670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670" }, { "name": "CVE-2025-38118", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38118" }, { "name": "CVE-2025-38602", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38602" }, { "name": "CVE-2025-38003", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38003" }, { "name": "CVE-2025-38441", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38441" }, { "name": "CVE-2025-37923", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37923" }, { "name": "CVE-2025-39845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39845" }, { "name": "CVE-2025-38142", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38142" }, { "name": "CVE-2025-38478", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38478" }, { "name": "CVE-2025-38583", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38583" }, { "name": "CVE-2025-39788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39788" }, { "name": "CVE-2025-38499", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38499" }, { "name": "CVE-2025-38227", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38227" }, { "name": "CVE-2025-38079", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38079" }, { "name": "CVE-2025-38735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38735" }, { "name": "CVE-2025-38652", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38652" }, { "name": "CVE-2024-57883", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57883" }, { "name": "CVE-2025-38422", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38422" }, { "name": "CVE-2025-37915", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37915" }, { "name": "CVE-2024-35790", "url": "https://www.cve.org/CVERecord?id=CVE-2024-35790" }, { "name": "CVE-2025-38074", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38074" }, { "name": "CVE-2025-38119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38119" }, { "name": "CVE-2025-38245", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38245" }, { "name": "CVE-2025-38324", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38324" }, { "name": "CVE-2025-38614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38614" }, { "name": "CVE-2025-38425", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38425" }, { "name": "CVE-2025-38542", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38542" }, { "name": "CVE-2025-38664", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38664" }, { "name": "CVE-2025-38344", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38344" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-38322", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38322" }, { "name": "CVE-2025-38088", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38088" }, { "name": "CVE-2025-38332", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38332" }, { "name": "CVE-2025-38386", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38386" }, { "name": "CVE-2025-38385", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38385" }, { "name": "CVE-2025-38694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38694" }, { "name": "CVE-2023-53259", "url": "https://www.cve.org/CVERecord?id=CVE-2023-53259" }, { "name": "CVE-2025-38676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38676" }, { "name": "CVE-2025-38530", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38530" }, { "name": "CVE-2025-38237", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38237" }, { "name": "CVE-2025-38174", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38174" }, { "name": "CVE-2025-38409", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38409" }, { "name": "CVE-2025-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729" }, { "name": "CVE-2025-38037", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38037" }, { "name": "CVE-2025-38681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38681" }, { "name": "CVE-2025-38342", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38342" }, { "name": "CVE-2025-39795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39795" }, { "name": "CVE-2025-38167", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38167" }, { "name": "CVE-2025-38687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38687" }, { "name": "CVE-2025-38257", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38257" }, { "name": "CVE-2025-38206", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38206" }, { "name": "CVE-2025-38111", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38111" }, { "name": "CVE-2025-38529", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38529" }, { "name": "CVE-2025-38326", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38326" }, { "name": "CVE-2025-38384", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38384" }, { "name": "CVE-2025-38334", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38334" }, { "name": "CVE-2025-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38728" }, { "name": "CVE-2025-38424", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38424" }, { "name": "CVE-2025-38430", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38430" }, { "name": "CVE-2025-38715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38715" }, { "name": "CVE-2025-39734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39734" }, { "name": "CVE-2025-38382", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38382" }, { "name": "CVE-2025-38608", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38608" }, { "name": "CVE-2025-38650", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38650" }, { "name": "CVE-2025-39710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39710" }, { "name": "CVE-2025-38124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38124" }, { "name": "CVE-2024-28956", "url": "https://www.cve.org/CVERecord?id=CVE-2024-28956" }, { "name": "CVE-2025-37925", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37925" }, { "name": "CVE-2025-39683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39683" }, { "name": "CVE-2025-38420", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38420" }, { "name": "CVE-2025-38071", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38071" }, { "name": "CVE-2025-38183", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38183" }, { "name": "CVE-2025-39794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39794" }, { "name": "CVE-2025-38160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38160" }, { "name": "CVE-2025-38528", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38528" }, { "name": "CVE-2025-38107", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38107" }, { "name": "CVE-2025-38085", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38085" }, { "name": "CVE-2021-47412", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47412" }, { "name": "CVE-2025-38222", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38222" }, { "name": "CVE-2025-38197", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38197" }, { "name": "CVE-2025-38468", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38468" }, { "name": "CVE-2025-39914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39914" }, { "name": "CVE-2025-39697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39697" }, { "name": "CVE-2025-37970", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37970" }, { "name": "CVE-2025-38713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38713" }, { "name": "CVE-2025-38148", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38148" }, { "name": "CVE-2025-38467", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38467" }, { "name": "CVE-2025-38094", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38094" }, { "name": "CVE-2025-38072", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38072" }, { "name": "CVE-2025-38300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38300" }, { "name": "CVE-2025-39782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39782" }, { "name": "CVE-2025-38075", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38075" }, { "name": "CVE-2025-38697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38697" }, { "name": "CVE-2025-38000", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38000" }, { "name": "CVE-2025-37949", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37949" }, { "name": "CVE-2025-38691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38691" }, { "name": "CVE-2025-38058", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38058" }, { "name": "CVE-2025-38483", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38483" }, { "name": "CVE-2025-39759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39759" }, { "name": "CVE-2025-38617", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38617" }, { "name": "CVE-2025-38639", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38639" }, { "name": "CVE-2025-38122", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38122" }, { "name": "CVE-2025-38612", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38612" }, { "name": "CVE-2025-38083", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38083" }, { "name": "CVE-2025-39860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39860" }, { "name": "CVE-2025-38173", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38173" }, { "name": "CVE-2025-38143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38143" }, { "name": "CVE-2025-39760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39760" }, { "name": "CVE-2025-38718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38718" }, { "name": "CVE-2025-39673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39673" }, { "name": "CVE-2025-38259", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38259" }, { "name": "CVE-2025-38663", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38663" }, { "name": "CVE-2025-39839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39839" }, { "name": "CVE-2024-26739", "url": "https://www.cve.org/CVERecord?id=CVE-2024-26739" }, { "name": "CVE-2025-38723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38723" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-21912", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21912" }, { "name": "CVE-2025-39848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39848" }, { "name": "CVE-2024-43863", "url": "https://www.cve.org/CVERecord?id=CVE-2024-43863" }, { "name": "CVE-2025-38416", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38416" }, { "name": "CVE-2025-39800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39800" }, { "name": "CVE-2025-38202", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38202" }, { "name": "CVE-2024-49935", "url": "https://www.cve.org/CVERecord?id=CVE-2024-49935" }, { "name": "CVE-2025-39916", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39916" }, { "name": "CVE-2025-39703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39703" }, { "name": "CVE-2025-38194", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38194" }, { "name": "CVE-2025-38665", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38665" }, { "name": "CVE-2025-37992", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37992" }, { "name": "CVE-2025-38577", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38577" }, { "name": "CVE-2025-38671", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38671" }, { "name": "CVE-2025-37932", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37932" }, { "name": "CVE-2025-37890", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37890" }, { "name": "CVE-2025-38635", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38635" }, { "name": "CVE-2025-38348", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38348" }, { "name": "CVE-2025-38488", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38488" }, { "name": "CVE-2025-38540", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38540" }, { "name": "CVE-2025-38040", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38040" }, { "name": "CVE-2025-38403", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38403" }, { "name": "CVE-2025-39825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39825" }, { "name": "CVE-2025-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38552" }, { "name": "CVE-2025-37914", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37914" }, { "name": "CVE-2025-39766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39766" }, { "name": "CVE-2025-39801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39801" }, { "name": "CVE-2025-38146", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38146" }, { "name": "CVE-2025-39724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39724" }, { "name": "CVE-2025-39687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39687" }, { "name": "CVE-2024-56758", "url": "https://www.cve.org/CVERecord?id=CVE-2024-56758" }, { "name": "CVE-2025-38510", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38510" }, { "name": "CVE-2025-39694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39694" }, { "name": "CVE-2025-38418", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38418" }, { "name": "CVE-2025-38090", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38090" }, { "name": "CVE-2025-40300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300" }, { "name": "CVE-2025-38225", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38225" }, { "name": "CVE-2025-39806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39806" }, { "name": "CVE-2025-38365", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38365" }, { "name": "CVE-2025-38415", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38415" }, { "name": "CVE-2025-38668", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38668" }, { "name": "CVE-2025-38260", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38260" }, { "name": "CVE-2025-38721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38721" }, { "name": "CVE-2025-38364", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38364" }, { "name": "CVE-2021-47421", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47421" }, { "name": "CVE-2025-39684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39684" }, { "name": "CVE-2025-38472", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38472" }, { "name": "CVE-2025-39870", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39870" }, { "name": "CVE-2025-38494", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38494" }, { "name": "CVE-2025-38604", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38604" }, { "name": "CVE-2025-38623", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38623" }, { "name": "CVE-2025-38193", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38193" }, { "name": "CVE-2025-38400", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38400" }, { "name": "CVE-2025-38136", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38136" }, { "name": "CVE-2025-38236", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38236" }, { "name": "CVE-2025-38725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38725" }, { "name": "CVE-2021-46987", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46987" }, { "name": "CVE-2025-38347", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38347" }, { "name": "CVE-2025-39776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39776" }, { "name": "CVE-2025-39880", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39880" }, { "name": "CVE-2025-37998", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37998" }, { "name": "CVE-2025-38198", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38198" }, { "name": "CVE-2025-37968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968" }, { "name": "CVE-2025-38437", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38437" }, { "name": "CVE-2025-38048", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38048" }, { "name": "CVE-2025-38477", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38477" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-39736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39736" }, { "name": "CVE-2025-38177", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38177" }, { "name": "CVE-2025-39846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39846" }, { "name": "CVE-2025-22119", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22119" }, { "name": "CVE-2025-38009", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38009" }, { "name": "CVE-2024-36350", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36350" }, { "name": "CVE-2025-38185", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38185" }, { "name": "CVE-2025-39691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39691" }, { "name": "CVE-2025-38406", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38406" }, { "name": "CVE-2025-38001", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38001" }, { "name": "CVE-2025-39844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39844" }, { "name": "CVE-2025-39742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39742" }, { "name": "CVE-2025-38352", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38352" }, { "name": "CVE-2024-38541", "url": "https://www.cve.org/CVERecord?id=CVE-2024-38541" }, { "name": "CVE-2024-36331", "url": "https://www.cve.org/CVERecord?id=CVE-2024-36331" }, { "name": "CVE-2025-38263", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38263" }, { "name": "CVE-2025-38610", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38610" }, { "name": "CVE-2025-38214", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38214" }, { "name": "CVE-2025-38560", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38560" }, { "name": "CVE-2025-37994", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37994" }, { "name": "CVE-2025-38701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38701" }, { "name": "CVE-2025-38218", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38218" }, { "name": "CVE-2024-58240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58240" }, { "name": "CVE-2025-38393", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38393" }, { "name": "CVE-2025-38618", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38618" }, { "name": "CVE-2025-38249", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38249" }, { "name": "CVE-2025-38154", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38154" }, { "name": "CVE-2025-38581", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38581" }, { "name": "CVE-2025-39817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39817" }, { "name": "CVE-2025-39891", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39891" }, { "name": "CVE-2024-47704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704" }, { "name": "CVE-2025-39790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39790" }, { "name": "CVE-2025-38389", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38389" }, { "name": "CVE-2025-38448", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38448" }, { "name": "CVE-2025-37995", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37995" }, { "name": "CVE-2025-38680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38680" }, { "name": "CVE-2025-38497", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38497" }, { "name": "CVE-2025-38684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38684" }, { "name": "CVE-2025-38165", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38165" }, { "name": "CVE-2025-39686", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39686" }, { "name": "CVE-2025-39798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39798" }, { "name": "CVE-2025-38495", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38495" }, { "name": "CVE-2025-38052", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38052" }, { "name": "CVE-2025-38377", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38377" }, { "name": "CVE-2021-47037", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47037" }, { "name": "CVE-2025-38516", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38516" }, { "name": "CVE-2025-38462", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38462" }, { "name": "CVE-2025-38350", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38350" }, { "name": "CVE-2025-38428", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38428" }, { "name": "CVE-2025-39714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39714" }, { "name": "CVE-2025-38262", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38262" }, { "name": "CVE-2025-38138", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38138" }, { "name": "CVE-2025-38035", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38035" }, { "name": "CVE-2025-37997", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37997" }, { "name": "CVE-2025-38310", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38310" }, { "name": "CVE-2025-37963", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37963" }, { "name": "CVE-2025-38226", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38226" }, { "name": "CVE-2025-39706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39706" }, { "name": "CVE-2025-38443", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38443" }, { "name": "CVE-2025-38576", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38576" }, { "name": "CVE-2025-39869", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39869" }, { "name": "CVE-2025-38439", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38439" }, { "name": "CVE-2025-39719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39719" }, { "name": "CVE-2025-37990", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37990" }, { "name": "CVE-2025-38553", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38553" }, { "name": "CVE-2025-38190", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38190" }, { "name": "CVE-2025-38180", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38180" }, { "name": "CVE-2025-39738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39738" }, { "name": "CVE-2025-38145", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38145" }, { "name": "CVE-2025-37948", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37948" }, { "name": "CVE-2025-38166", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38166" }, { "name": "CVE-2025-38051", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38051" }, { "name": "CVE-2025-39713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39713" }, { "name": "CVE-2025-38277", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38277" }, { "name": "CVE-2025-37913", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37913" }, { "name": "CVE-2025-39756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39756" }, { "name": "CVE-2025-38539", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38539" }, { "name": "CVE-2025-38044", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38044" }, { "name": "CVE-2025-38736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38736" }, { "name": "CVE-2025-38498", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38498" }, { "name": "CVE-2025-38200", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38200" }, { "name": "CVE-2025-38480", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38480" }, { "name": "CVE-2024-41013", "url": "https://www.cve.org/CVERecord?id=CVE-2024-41013" }, { "name": "CVE-2025-38273", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38273" }, { "name": "CVE-2025-38346", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38346" }, { "name": "CVE-2025-38191", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38191" }, { "name": "CVE-2025-38062", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38062" }, { "name": "CVE-2025-39693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39693" }, { "name": "CVE-2025-38503", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38503" }, { "name": "CVE-2025-38630", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38630" }, { "name": "CVE-2025-38131", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38131" }, { "name": "CVE-2025-38481", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38481" }, { "name": "CVE-2025-38320", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38320" }, { "name": "CVE-2022-50327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-50327" }, { "name": "CVE-2025-39682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682" }, { "name": "CVE-2025-39676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39676" }, { "name": "CVE-2021-47070", "url": "https://www.cve.org/CVERecord?id=CVE-2021-47070" }, { "name": "CVE-2025-39813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39813" }, { "name": "CVE-2025-38280", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38280" }, { "name": "CVE-2025-38084", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38084" }, { "name": "CVE-2025-38103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38103" }, { "name": "CVE-2025-39847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39847" }, { "name": "CVE-2025-39819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39819" }, { "name": "CVE-2025-38514", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38514" }, { "name": "CVE-2025-39783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39783" }, { "name": "CVE-2025-39715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39715" }, { "name": "CVE-2025-39835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39835" }, { "name": "CVE-2025-38569", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38569" }, { "name": "CVE-2025-38512", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38512" }, { "name": "CVE-2025-38204", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38204" }, { "name": "CVE-2025-38622", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38622" }, { "name": "CVE-2025-37909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37909" }, { "name": "CVE-2025-38700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38700" }, { "name": "CVE-2025-39841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39841" }, { "name": "CVE-2025-38410", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38410" }, { "name": "CVE-2025-39907", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39907" }, { "name": "CVE-2023-52935", "url": "https://www.cve.org/CVERecord?id=CVE-2023-52935" }, { "name": "CVE-2022-21546", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21546" }, { "name": "CVE-2025-39909", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39909" }, { "name": "CVE-2025-38476", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38476" }, { "name": "CVE-2025-38572", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38572" }, { "name": "CVE-2025-38460", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38460" }, { "name": "CVE-2025-38550", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38550" }, { "name": "CVE-2025-38275", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38275" }, { "name": "CVE-2025-38345", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38345" }, { "name": "CVE-2025-38170", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38170" }, { "name": "CVE-2025-38535", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38535" }, { "name": "CVE-2025-38231", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38231" }, { "name": "CVE-2025-39873", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39873" }, { "name": "CVE-2025-38473", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38473" }, { "name": "CVE-2025-38113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38113" }, { "name": "CVE-2025-38714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38714" }, { "name": "CVE-2025-38470", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38470" }, { "name": "CVE-2025-38181", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38181" }, { "name": "CVE-2025-38391", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38391" }, { "name": "CVE-2025-39752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39752" } ], "initial_release_date": "2025-10-17T00:00:00", "last_revision_date": "2025-10-17T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0894", "revisions": [ { "description": "Version initiale", "revision_date": "2025-10-17T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian LTS. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian LTS", "vendor_advisories": [ { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4327-1", "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00007.html" }, { "published_at": "2025-10-13", "title": "Bulletin de s\u00e9curit\u00e9 Debian LTS DLA-4328-1", "url": "https://lists.debian.org/debian-lts-announce/2025/10/msg00008.html" } ] }
CERTFR-2025-AVI-0825
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans le noyau Linux de Debian. Elles permettent à un attaquant de provoquer une élévation de privilèges, une atteinte à la confidentialité des données et un déni de service.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneTitle | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Debian trixie versions ant\u00e9rieures \u00e0 6.12.48-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } }, { "description": "Debian bookworm versions ant\u00e9rieures \u00e0 6.1.153-1", "product": { "name": "Debian", "vendor": { "name": "Debian", "scada": false } } } ], "affected_systems_content": null, "content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).", "cves": [ { "name": "CVE-2025-38453", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38453" }, { "name": "CVE-2025-39812", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39812" }, { "name": "CVE-2025-38711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38711" }, { "name": "CVE-2025-39723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39723" }, { "name": "CVE-2025-39808", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39808" }, { "name": "CVE-2025-39757", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39757" }, { "name": "CVE-2025-39772", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39772" }, { "name": "CVE-2025-39826", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39826" }, { "name": "CVE-2025-39716", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39716" }, { "name": "CVE-2025-39702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39702" }, { "name": "CVE-2025-39779", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39779" }, { "name": "CVE-2025-39685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39685" }, { "name": "CVE-2025-39765", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39765" }, { "name": "CVE-2025-39720", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39720" }, { "name": "CVE-2025-39827", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39827" }, { "name": "CVE-2025-39828", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39828" }, { "name": "CVE-2025-22125", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22125" }, { "name": "CVE-2025-39811", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39811" }, { "name": "CVE-2025-38491", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38491" }, { "name": "CVE-2025-38708", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38708" }, { "name": "CVE-2025-22103", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22103" }, { "name": "CVE-2025-39701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39701" }, { "name": "CVE-2025-39709", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39709" }, { "name": "CVE-2025-39689", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39689" }, { "name": "CVE-2025-39787", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39787" }, { "name": "CVE-2025-38734", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38734" }, { "name": "CVE-2025-38695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38695" }, { "name": "CVE-2025-39749", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39749" }, { "name": "CVE-2025-39700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39700" }, { "name": "CVE-2025-39866", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39866" }, { "name": "CVE-2025-39843", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39843" }, { "name": "CVE-2025-23160", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23160" }, { "name": "CVE-2025-39751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39751" }, { "name": "CVE-2025-39681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39681" }, { "name": "CVE-2025-39770", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39770" }, { "name": "CVE-2025-38706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38706" }, { "name": "CVE-2025-38699", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38699" }, { "name": "CVE-2025-38707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38707" }, { "name": "CVE-2025-39692", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39692" }, { "name": "CVE-2025-38677", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38677" }, { "name": "CVE-2025-39853", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39853" }, { "name": "CVE-2025-39857", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39857" }, { "name": "CVE-2025-39865", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39865" }, { "name": "CVE-2025-39675", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39675" }, { "name": "CVE-2025-39679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39679" }, { "name": "CVE-2025-38693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38693" }, { "name": "CVE-2025-38679", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38679" }, { "name": "CVE-2025-38685", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38685" }, { "name": "CVE-2025-38502", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38502" }, { "name": "CVE-2025-39838", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39838" }, { "name": "CVE-2025-39823", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39823" }, { "name": "CVE-2025-39864", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39864" }, { "name": "CVE-2025-39824", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39824" }, { "name": "CVE-2025-39737", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39737" }, { "name": "CVE-2025-38702", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38702" }, { "name": "CVE-2025-38724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38724" }, { "name": "CVE-2025-38698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38698" }, { "name": "CVE-2025-21751", "url": "https://www.cve.org/CVERecord?id=CVE-2025-21751" }, { "name": "CVE-2025-39842", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39842" }, { "name": "CVE-2025-39815", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39815" }, { "name": "CVE-2025-37931", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37931" }, { "name": "CVE-2025-39849", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39849" }, { "name": "CVE-2025-39861", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39861" }, { "name": "CVE-2025-39743", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39743" }, { "name": "CVE-2025-39718", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39718" }, { "name": "CVE-2025-38712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38712" }, { "name": "CVE-2025-38732", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38732" }, { "name": "CVE-2025-39773", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39773" }, { "name": "CVE-2025-38696", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38696" }, { "name": "CVE-2025-38727", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38727" }, { "name": "CVE-2025-39722", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39722" }, { "name": "CVE-2025-38670", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38670" }, { "name": "CVE-2025-39845", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39845" }, { "name": "CVE-2025-39788", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39788" }, { "name": "CVE-2025-39791", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39791" }, { "name": "CVE-2025-38735", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38735" }, { "name": "CVE-2025-39698", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39698" }, { "name": "CVE-2025-39805", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39805" }, { "name": "CVE-2025-22113", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22113" }, { "name": "CVE-2025-38614", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38614" }, { "name": "CVE-2025-23143", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23143" }, { "name": "CVE-2025-38322", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38322" }, { "name": "CVE-2025-38694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38694" }, { "name": "CVE-2025-38676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38676" }, { "name": "CVE-2025-38729", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38729" }, { "name": "CVE-2025-38681", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38681" }, { "name": "CVE-2025-39795", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39795" }, { "name": "CVE-2025-38687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38687" }, { "name": "CVE-2025-38272", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38272" }, { "name": "CVE-2025-38728", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38728" }, { "name": "CVE-2025-38715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38715" }, { "name": "CVE-2025-39710", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39710" }, { "name": "CVE-2025-39683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39683" }, { "name": "CVE-2025-39794", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39794" }, { "name": "CVE-2025-39697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39697" }, { "name": "CVE-2025-38713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38713" }, { "name": "CVE-2025-38556", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38556" }, { "name": "CVE-2025-39810", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39810" }, { "name": "CVE-2025-39782", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39782" }, { "name": "CVE-2025-38697", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38697" }, { "name": "CVE-2025-38691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38691" }, { "name": "CVE-2025-39759", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39759" }, { "name": "CVE-2025-39860", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39860" }, { "name": "CVE-2025-39721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39721" }, { "name": "CVE-2025-39760", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39760" }, { "name": "CVE-2025-39673", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39673" }, { "name": "CVE-2025-39839", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39839" }, { "name": "CVE-2025-38723", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38723" }, { "name": "CVE-2024-57924", "url": "https://www.cve.org/CVERecord?id=CVE-2024-57924" }, { "name": "CVE-2025-39848", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39848" }, { "name": "CVE-2025-39800", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39800" }, { "name": "CVE-2025-39703", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39703" }, { "name": "CVE-2025-39825", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39825" }, { "name": "CVE-2025-38552", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38552" }, { "name": "CVE-2025-39852", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39852" }, { "name": "CVE-2025-39766", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39766" }, { "name": "CVE-2025-39801", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39801" }, { "name": "CVE-2025-39724", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39724" }, { "name": "CVE-2025-39687", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39687" }, { "name": "CVE-2025-39694", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39694" }, { "name": "CVE-2025-40300", "url": "https://www.cve.org/CVERecord?id=CVE-2025-40300" }, { "name": "CVE-2025-39806", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39806" }, { "name": "CVE-2025-39851", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39851" }, { "name": "CVE-2025-38721", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38721" }, { "name": "CVE-2025-39684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39684" }, { "name": "CVE-2025-39807", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39807" }, { "name": "CVE-2025-38725", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38725" }, { "name": "CVE-2025-38347", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38347" }, { "name": "CVE-2025-39776", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39776" }, { "name": "CVE-2025-37968", "url": "https://www.cve.org/CVERecord?id=CVE-2025-37968" }, { "name": "CVE-2025-38683", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38683" }, { "name": "CVE-2025-39736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39736" }, { "name": "CVE-2025-39846", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39846" }, { "name": "CVE-2025-39691", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39691" }, { "name": "CVE-2025-39850", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39850" }, { "name": "CVE-2025-39844", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39844" }, { "name": "CVE-2025-39742", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39742" }, { "name": "CVE-2025-39863", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39863" }, { "name": "CVE-2025-38701", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38701" }, { "name": "CVE-2024-58240", "url": "https://www.cve.org/CVERecord?id=CVE-2024-58240" }, { "name": "CVE-2025-39767", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39767" }, { "name": "CVE-2025-39817", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39817" }, { "name": "CVE-2024-47704", "url": "https://www.cve.org/CVERecord?id=CVE-2024-47704" }, { "name": "CVE-2025-39790", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39790" }, { "name": "CVE-2025-38680", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38680" }, { "name": "CVE-2025-38684", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38684" }, { "name": "CVE-2025-39686", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39686" }, { "name": "CVE-2025-39798", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39798" }, { "name": "CVE-2025-38730", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38730" }, { "name": "CVE-2025-22124", "url": "https://www.cve.org/CVERecord?id=CVE-2025-22124" }, { "name": "CVE-2025-39714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39714" }, { "name": "CVE-2025-39854", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39854" }, { "name": "CVE-2025-39706", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39706" }, { "name": "CVE-2025-38306", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38306" }, { "name": "CVE-2025-39719", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39719" }, { "name": "CVE-2025-39695", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39695" }, { "name": "CVE-2025-39738", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39738" }, { "name": "CVE-2025-39705", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39705" }, { "name": "CVE-2025-38737", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38737" }, { "name": "CVE-2025-39713", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39713" }, { "name": "CVE-2025-23133", "url": "https://www.cve.org/CVERecord?id=CVE-2025-23133" }, { "name": "CVE-2025-39756", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39756" }, { "name": "CVE-2025-38736", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38736" }, { "name": "CVE-2025-39831", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39831" }, { "name": "CVE-2025-39693", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39693" }, { "name": "CVE-2025-39682", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39682" }, { "name": "CVE-2025-39676", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39676" }, { "name": "CVE-2025-39832", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39832" }, { "name": "CVE-2025-39813", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39813" }, { "name": "CVE-2025-39847", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39847" }, { "name": "CVE-2025-39819", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39819" }, { "name": "CVE-2025-39783", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39783" }, { "name": "CVE-2025-39715", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39715" }, { "name": "CVE-2025-39835", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39835" }, { "name": "CVE-2025-38700", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38700" }, { "name": "CVE-2025-39841", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39841" }, { "name": "CVE-2025-39712", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39712" }, { "name": "CVE-2025-39707", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39707" }, { "name": "CVE-2025-39829", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39829" }, { "name": "CVE-2025-39781", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39781" }, { "name": "CVE-2025-39780", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39780" }, { "name": "CVE-2025-39711", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39711" }, { "name": "CVE-2025-38714", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38714" }, { "name": "CVE-2025-39836", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39836" }, { "name": "CVE-2025-38733", "url": "https://www.cve.org/CVERecord?id=CVE-2025-38733" }, { "name": "CVE-2025-39752", "url": "https://www.cve.org/CVERecord?id=CVE-2025-39752" } ], "initial_release_date": "2025-09-26T00:00:00", "last_revision_date": "2025-09-26T00:00:00", "links": [], "reference": "CERTFR-2025-AVI-0825", "revisions": [ { "description": "Version initiale", "revision_date": "2025-09-26T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans le noyau Linux de Debian. Elles permettent \u00e0 un attaquant de provoquer une \u00e9l\u00e9vation de privil\u00e8ges, une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es et un d\u00e9ni de service.", "title": "Multiples vuln\u00e9rabilit\u00e9s dans le noyau Linux de Debian", "vendor_advisories": [ { "published_at": "2025-09-22", "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-6009-1", "url": "https://lists.debian.org/debian-security-announce/2025/msg00173.html" }, { "published_at": "2025-09-22", "title": "Bulletin de s\u00e9curit\u00e9 Debian DSA-6008-1", "url": "https://lists.debian.org/debian-security-announce/2025/msg00172.html" } ] }
fkie_cve-2025-39697
Vulnerability from fkie_nvd
URL | Tags | ||
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/0ff42a32784e0f2cb46a46da8e9f473538c13e1b | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/181feb41f0b268e6288bf9a7b984624d7fe2031d | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/202a3432d21ac060629a760fff3b0a39859da3ea | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/76d2e3890fb169168c73f2e4f8375c7cc24a765e | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/92278ae36935a54e65fef9f8ea8efe7e80481ace | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/c32e3c71aaa1c1ba05da88605e2ddd493c58794f | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/f230d40147cc37eb3aef4d50e2e2c06ea73d9a77 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix a race when updating an existing write\n\nAfter nfs_lock_and_join_requests() tests for whether the request is\nstill attached to the mapping, nothing prevents a call to\nnfs_inode_remove_request() from succeeding until we actually lock the\npage group.\nThe reason is that whoever called nfs_inode_remove_request() doesn\u0027t\nnecessarily have a lock on the page group head.\n\nSo in order to avoid races, let\u0027s take the page group lock earlier in\nnfs_lock_and_join_requests(), and hold it across the removal of the\nrequest in nfs_inode_remove_request()." } ], "id": "CVE-2025-39697", "lastModified": "2025-09-08T16:25:38.810", "metrics": {}, "published": "2025-09-05T18:15:46.623", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/0ff42a32784e0f2cb46a46da8e9f473538c13e1b" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/181feb41f0b268e6288bf9a7b984624d7fe2031d" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/202a3432d21ac060629a760fff3b0a39859da3ea" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/76d2e3890fb169168c73f2e4f8375c7cc24a765e" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/92278ae36935a54e65fef9f8ea8efe7e80481ace" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/c32e3c71aaa1c1ba05da88605e2ddd493c58794f" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/f230d40147cc37eb3aef4d50e2e2c06ea73d9a77" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
ghsa-3fr6-pgc4-qmrv
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
NFS: Fix a race when updating an existing write
After nfs_lock_and_join_requests() tests for whether the request is still attached to the mapping, nothing prevents a call to nfs_inode_remove_request() from succeeding until we actually lock the page group. The reason is that whoever called nfs_inode_remove_request() doesn't necessarily have a lock on the page group head.
So in order to avoid races, let's take the page group lock earlier in nfs_lock_and_join_requests(), and hold it across the removal of the request in nfs_inode_remove_request().
{ "affected": [], "aliases": [ "CVE-2025-39697" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-09-05T18:15:46Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Fix a race when updating an existing write\n\nAfter nfs_lock_and_join_requests() tests for whether the request is\nstill attached to the mapping, nothing prevents a call to\nnfs_inode_remove_request() from succeeding until we actually lock the\npage group.\nThe reason is that whoever called nfs_inode_remove_request() doesn\u0027t\nnecessarily have a lock on the page group head.\n\nSo in order to avoid races, let\u0027s take the page group lock earlier in\nnfs_lock_and_join_requests(), and hold it across the removal of the\nrequest in nfs_inode_remove_request().", "id": "GHSA-3fr6-pgc4-qmrv", "modified": "2025-09-08T09:31:09Z", "published": "2025-09-05T18:31:27Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-39697" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0ff42a32784e0f2cb46a46da8e9f473538c13e1b" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/181feb41f0b268e6288bf9a7b984624d7fe2031d" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/202a3432d21ac060629a760fff3b0a39859da3ea" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/76d2e3890fb169168c73f2e4f8375c7cc24a765e" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/92278ae36935a54e65fef9f8ea8efe7e80481ace" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/c32e3c71aaa1c1ba05da88605e2ddd493c58794f" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/f230d40147cc37eb3aef4d50e2e2c06ea73d9a77" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.