Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-21921 (GCVE-0-2025-21921)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/ethtool/cabletest.c", "net/ethtool/linkstate.c", "net/ethtool/netlink.c", "net/ethtool/netlink.h", "net/ethtool/phy.c", "net/ethtool/plca.c", "net/ethtool/pse-pd.c", "net/ethtool/stats.c", "net/ethtool/strset.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "639c70352958735addbba5ae7dd65985da96e061", "status": "affected", "version": "c15e065b46dc4e19837275b826c1960d55564abd", "versionType": "git" }, { "lessThan": "1f458fa42c29144cef280e05bc49fc21b873d897", "status": "affected", "version": "c15e065b46dc4e19837275b826c1960d55564abd", "versionType": "git" }, { "lessThan": "637399bf7e77797811adf340090b561a8f9d1213", "status": "affected", "version": "c15e065b46dc4e19837275b826c1960d55564abd", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/ethtool/cabletest.c", "net/ethtool/linkstate.c", "net/ethtool/netlink.c", "net/ethtool/netlink.h", "net/ethtool/phy.c", "net/ethtool/plca.c", "net/ethtool/pse-pd.c", "net/ethtool/stats.c", "net/ethtool/strset.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.12" }, { "lessThan": "6.12", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.12.*", "status": "unaffected", "version": "6.12.19", "versionType": "semver" }, { "lessThanOrEqual": "6.13.*", "status": "unaffected", "version": "6.13.7", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.14", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.12.19", "versionStartIncluding": "6.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.13.7", "versionStartIncluding": "6.12", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14", "versionStartIncluding": "6.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethtool: netlink: Allow NULL nlattrs when getting a phy_device\n\nethnl_req_get_phydev() is used to lookup a phy_device, in the case an\nethtool netlink command targets a specific phydev within a netdev\u0027s\ntopology.\n\nIt takes as a parameter a const struct nlattr *header that\u0027s used for\nerror handling :\n\n if (!phydev) {\n NL_SET_ERR_MSG_ATTR(extack, header,\n \"no phy matching phyindex\");\n return ERR_PTR(-ENODEV);\n }\n\nIn the notify path after a -\u003eset operation however, there\u0027s no request\nattributes available.\n\nThe typical callsite for the above function looks like:\n\n\tphydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER],\n\t\t\t\t info-\u003eextack);\n\nSo, when tb is NULL (such as in the ethnl notify path), we have a nice\ncrash.\n\nIt turns out that there\u0027s only the PLCA command that is in that case, as\nthe other phydev-specific commands don\u0027t have a notification.\n\nThis commit fixes the crash by passing the cmd index and the nlattr\narray separately, allowing NULL-checking it directly inside the helper." } ], "providerMetadata": { "dateUpdated": "2025-05-04T07:24:36.169Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/639c70352958735addbba5ae7dd65985da96e061" }, { "url": "https://git.kernel.org/stable/c/1f458fa42c29144cef280e05bc49fc21b873d897" }, { "url": "https://git.kernel.org/stable/c/637399bf7e77797811adf340090b561a8f9d1213" } ], "title": "net: ethtool: netlink: Allow NULL nlattrs when getting a phy_device", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-21921", "datePublished": "2025-04-01T15:40:55.110Z", "dateReserved": "2024-12-29T08:45:45.788Z", "dateUpdated": "2025-05-04T07:24:36.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-21921\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-04-01T16:15:22.790\",\"lastModified\":\"2025-04-01T20:26:01.990\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nnet: ethtool: netlink: Allow NULL nlattrs when getting a phy_device\\n\\nethnl_req_get_phydev() is used to lookup a phy_device, in the case an\\nethtool netlink command targets a specific phydev within a netdev\u0027s\\ntopology.\\n\\nIt takes as a parameter a const struct nlattr *header that\u0027s used for\\nerror handling :\\n\\n if (!phydev) {\\n NL_SET_ERR_MSG_ATTR(extack, header,\\n \\\"no phy matching phyindex\\\");\\n return ERR_PTR(-ENODEV);\\n }\\n\\nIn the notify path after a -\u003eset operation however, there\u0027s no request\\nattributes available.\\n\\nThe typical callsite for the above function looks like:\\n\\n\\tphydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER],\\n\\t\\t\\t\\t info-\u003eextack);\\n\\nSo, when tb is NULL (such as in the ethnl notify path), we have a nice\\ncrash.\\n\\nIt turns out that there\u0027s only the PLCA command that is in that case, as\\nthe other phydev-specific commands don\u0027t have a notification.\\n\\nThis commit fixes the crash by passing the cmd index and the nlattr\\narray separately, allowing NULL-checking it directly inside the helper.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: ethtool: netlink: Permite nlattrs nulos al obtener un phy_device. ethnl_req_get_phydev() se usa para buscar un phy_device si el comando netlink de ethtool apunta a un phydev espec\u00edfico dentro de la topolog\u00eda de un netdev. Toma como par\u00e1metro una constante struct nlattr *header que se usa para la gesti\u00f3n de errores: if (!phydev) { NL_SET_ERR_MSG_ATTR(extack, header, \\\"no phy matches phyindex\\\"); return ERR_PTR(-ENODEV); } Sin embargo, en la ruta de notificaci\u00f3n despu\u00e9s de una operaci\u00f3n -\u0026gt;set, no hay atributos de solicitud disponibles. El sitio de llamada t\u00edpico para la funci\u00f3n anterior se ve as\u00ed: phydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER], info-\u0026gt;extack); Por lo tanto, cuando tb es nulo (como en la ruta de notificaci\u00f3n de ethnl), se produce un fallo. Resulta que solo el comando PLCA se encuentra en ese caso, ya que los dem\u00e1s comandos espec\u00edficos de phydev no tienen notificaci\u00f3n. Esta confirmaci\u00f3n corrige el fallo pasando el \u00edndice cmd y la matriz nlattr por separado, lo que permite comprobar su estado nulo directamente dentro del asistente.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/1f458fa42c29144cef280e05bc49fc21b873d897\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/637399bf7e77797811adf340090b561a8f9d1213\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/639c70352958735addbba5ae7dd65985da96e061\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
wid-sec-w-2025-0683
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial-of-Service auszul\u00f6sen und um nicht n\u00e4her spezifizierte Auswirkungen zu erzielen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0683 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0683.json" }, { "category": "self", "summary": "WID-SEC-2025-0683 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0683" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21894", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21894-60f0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21895", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21895-5c1a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21896", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21896-395c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21897", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21897-241f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21898", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21898-22dd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21899", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21899-bf75@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21900", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21900-8d31@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21901", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21901-8898@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21902", "url": "https://lore.kernel.org/linux-cve-announce/2025040126-CVE-2025-21902-ce66@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21903", "url": "https://lore.kernel.org/linux-cve-announce/2025040128-CVE-2025-21903-4dbf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21904", "url": "https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21904-cd79@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21905", "url": "https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21905-348b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21906", "url": "https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21906-de63@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21907", "url": "https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21907-5379@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21908", "url": "https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21908-b8ce@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21909", "url": "https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21909-90df@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21910", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21910-1f2f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21911", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21911-8a57@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21912", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21912-5b97@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21913", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21913-b942@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21914", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21914-83dd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21915", "url": "https://lore.kernel.org/linux-cve-announce/2025040130-CVE-2025-21915-b56c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21916", "url": "https://lore.kernel.org/linux-cve-announce/2025040131-CVE-2025-21916-28b9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21917", "url": "https://lore.kernel.org/linux-cve-announce/2025040131-CVE-2025-21917-8a54@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21918", "url": "https://lore.kernel.org/linux-cve-announce/2025040131-CVE-2025-21918-dc4c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21919", "url": "https://lore.kernel.org/linux-cve-announce/2025040131-CVE-2025-21919-5f2a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21920", "url": "https://lore.kernel.org/linux-cve-announce/2025040131-CVE-2025-21920-08ff@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21921", "url": "https://lore.kernel.org/linux-cve-announce/2025040131-CVE-2025-21921-9deb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21922", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21922-8c36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21923", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21923-5c6e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21924", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21924-3a08@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21925", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21925-89e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21926", "url": "https://lore.kernel.org/linux-cve-announce/2025040132-CVE-2025-21926-fd40@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21927", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21927-36d6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21928", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21928-e444@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21929", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21929-bf29@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21930", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21930-cc02@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21931", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21931-3d56@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21932", "url": "https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21932-98f8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21933", "url": "https://lore.kernel.org/linux-cve-announce/2025040134-CVE-2025-21933-2f5b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21934", "url": "https://lore.kernel.org/linux-cve-announce/2025040134-CVE-2025-21934-1a8d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21935", "url": "https://lore.kernel.org/linux-cve-announce/2025040134-CVE-2025-21935-4288@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21936", "url": "https://lore.kernel.org/linux-cve-announce/2025040134-CVE-2025-21936-fe95@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21937", "url": "https://lore.kernel.org/linux-cve-announce/2025040134-CVE-2025-21937-90a8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21938", "url": "https://lore.kernel.org/linux-cve-announce/2025040134-CVE-2025-21938-3b75@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21939", "url": "https://lore.kernel.org/linux-cve-announce/2025040135-CVE-2025-21939-b7d7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21940", "url": "https://lore.kernel.org/linux-cve-announce/2025040135-CVE-2025-21940-f9e9@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21941", "url": "https://lore.kernel.org/linux-cve-announce/2025040135-CVE-2025-21941-8240@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21942", "url": "https://lore.kernel.org/linux-cve-announce/2025040135-CVE-2025-21942-2957@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21943", "url": "https://lore.kernel.org/linux-cve-announce/2025040135-CVE-2025-21943-2255@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21944", "url": "https://lore.kernel.org/linux-cve-announce/2025040135-CVE-2025-21944-d6eb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21945", "url": "https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21945-d791@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21946", "url": "https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21946-63a2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21947", "url": "https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21947-fcc5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21948", "url": "https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21948-cbbb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21949", "url": "https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21949-e05a@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21950", "url": "https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21950-11d2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21951", "url": "https://lore.kernel.org/linux-cve-announce/2025040137-CVE-2025-21951-5e0f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21952", "url": "https://lore.kernel.org/linux-cve-announce/2025040137-CVE-2025-21952-16cb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21953", "url": "https://lore.kernel.org/linux-cve-announce/2025040143-CVE-2025-21953-57ef@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21954", "url": "https://lore.kernel.org/linux-cve-announce/2025040143-CVE-2025-21954-8f0d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21955", "url": "https://lore.kernel.org/linux-cve-announce/2025040143-CVE-2025-21955-c393@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21956", "url": "https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21956-483d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21957", "url": "https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21957-5d2c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21958", "url": "https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21958-c94c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21959", "url": "https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21959-a643@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21960", "url": "https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21960-14ae@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21961", "url": "https://lore.kernel.org/linux-cve-announce/2025040144-CVE-2025-21961-5759@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21962", "url": "https://lore.kernel.org/linux-cve-announce/2025040145-CVE-2025-21962-9f86@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21963", "url": "https://lore.kernel.org/linux-cve-announce/2025040145-CVE-2025-21963-6e21@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21964", "url": "https://lore.kernel.org/linux-cve-announce/2025040145-CVE-2025-21964-e2c1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21965", "url": "https://lore.kernel.org/linux-cve-announce/2025040145-CVE-2025-21965-34d8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21966", "url": "https://lore.kernel.org/linux-cve-announce/2025040145-CVE-2025-21966-afc6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21967", "url": "https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21967-114e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21968", "url": "https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21968-c3f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21969", "url": "https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21969-d4f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21970", "url": "https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21970-fbac@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21971", "url": "https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21971-d17c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21972", "url": "https://lore.kernel.org/linux-cve-announce/2025040146-CVE-2025-21972-1415@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21973", "url": "https://lore.kernel.org/linux-cve-announce/2025040147-CVE-2025-21973-8246@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21974", "url": "https://lore.kernel.org/linux-cve-announce/2025040147-CVE-2025-21974-1526@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21975", "url": "https://lore.kernel.org/linux-cve-announce/2025040147-CVE-2025-21975-6693@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21976", "url": "https://lore.kernel.org/linux-cve-announce/2025040147-CVE-2025-21976-340d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21977", "url": "https://lore.kernel.org/linux-cve-announce/2025040147-CVE-2025-21977-5b08@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21978", "url": "https://lore.kernel.org/linux-cve-announce/2025040148-CVE-2025-21978-8f3e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21979", "url": "https://lore.kernel.org/linux-cve-announce/2025040148-CVE-2025-21979-1a5f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21980", "url": "https://lore.kernel.org/linux-cve-announce/2025040148-CVE-2025-21980-2846@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21981", "url": "https://lore.kernel.org/linux-cve-announce/2025040148-CVE-2025-21981-963c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21982", "url": "https://lore.kernel.org/linux-cve-announce/2025040148-CVE-2025-21982-8ddf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21983", "url": "https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21983-1bcc@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21984", "url": "https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21984-4add@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21985", "url": "https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21985-435c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-21986", "url": "https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21986-6729@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5900 vom 2025-04-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00062.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1293-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020712.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-088 vom 2025-04-16", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-088.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4341 vom 2025-04-30", "url": "https://access.redhat.com/errata/RHSA-2025:4341" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4339 vom 2025-04-30", "url": "https://access.redhat.com/errata/RHSA-2025:4339" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-4341 vom 2025-05-01", "url": "https://linux.oracle.com/errata/ELSA-2025-4341.html" }, { "category": "external", "summary": "Google Cloud Platform Security Bulletin GCP-2025-021 vom 2025-05-01", "url": "https://cloud.google.com/support/bulletins#gcp-2025-021" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4498 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4498" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4471 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4471" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4469 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4469" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4496 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4496" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4497 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4497" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4509 vom 2025-05-06", "url": "https://access.redhat.com/errata/RHSA-2025:4509" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7491-1 vom 2025-05-06", "url": "https://ubuntu.com/security/notices/USN-7491-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-2 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7499-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7499-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7500-1 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7500-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-4 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7500-2 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7500-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-5 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7496-3 vom 2025-05-07", "url": "https://ubuntu.com/security/notices/USN-7496-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-2 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-2" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-1977 vom 2025-05-13", "url": "https://alas.aws.amazon.com/ALAS-2025-1977.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-1 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-3 vom 2025-05-12", "url": "https://ubuntu.com/security/notices/USN-7506-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7506-4 vom 2025-05-13", "url": "https://ubuntu.com/security/notices/USN-7506-4" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7501 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7501" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2025-2854 vom 2025-05-14", "url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2854.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7423 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7423" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7515-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7516-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7903 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7903" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7514-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7514-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7513-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7511-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-2 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7510-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7512-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7512-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-1 vom 2025-05-16", "url": "https://ubuntu.com/security/notices/USN-7517-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7956 vom 2025-05-19", "url": "https://access.redhat.com/errata/RHSA-2025:7956" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7518-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7518-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7521-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7511-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7511-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7513-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-5 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7522-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7522-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01600-1 vom 2025-05-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020854.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7516-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-3 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-4 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7510-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7515-2 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7515-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7523-1 vom 2025-05-20", "url": "https://ubuntu.com/security/notices/USN-7523-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-2 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7517-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-4 vom 2025-05-21", "url": "https://ubuntu.com/security/notices/USN-7516-4" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01614-1 vom 2025-05-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020870.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-2 vom 2025-05-22", "url": "https://ubuntu.com/security/notices/USN-7521-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-5 vom 2025-05-23", "url": "https://ubuntu.com/security/notices/USN-7516-5" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7903 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7903.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7423 vom 2025-05-23", "url": "https://linux.oracle.com/errata/ELSA-2025-7423.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8142 vom 2025-05-26", "url": "https://access.redhat.com/errata/RHSA-2025:8142" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01707-1 vom 2025-05-26", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020902.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7524-1 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7524-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7517-3 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7517-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-6 vom 2025-05-26", "url": "https://ubuntu.com/security/notices/USN-7516-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-6 vom 2025-05-27", "url": "https://ubuntu.com/security/notices/USN-7510-6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8142 vom 2025-05-28", "url": "https://linux.oracle.com/errata/ELSA-2025-8142.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7521-3 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7521-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-4 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7513-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7539-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7539-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7540-1 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7540-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-7 vom 2025-05-28", "url": "https://ubuntu.com/security/notices/USN-7510-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-7 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-7" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-230 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-230.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-102 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-102.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7510-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7510-8" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-8 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-8" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20343-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20344-1 vom 2025-05-29", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020964.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7516-9 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7516-9" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-093 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-093.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-232 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-232.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7513-5 vom 2025-05-29", "url": "https://ubuntu.com/security/notices/USN-7513-5" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASLIVEPATCH-2025-233 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASLIVEPATCH-2025-233.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-072 vom 2025-05-29", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-072.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8374 vom 2025-06-02", "url": "https://access.redhat.com/errata/RHSA-2025:8374" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20355-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021015.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20354-1 vom 2025-06-02", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021016.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20283-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021049.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20270-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021056.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20206-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021137.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20192-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021150.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-094 vom 2025-06-10", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-094.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9080 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9080" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9079 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9079" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9080 vom 2025-06-18", "url": "http://linux.oracle.com/errata/ELSA-2025-9080.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9302 vom 2025-06-23", "url": "https://access.redhat.com/errata/RHSA-2025:9302" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9302 vom 2025-06-24", "url": "https://linux.oracle.com/errata/ELSA-2025-9302.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7595-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7595-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7595-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7595-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7596-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7596-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7596-2 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7596-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7595-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7595-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7595-4 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7595-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9896 vom 2025-06-30", "url": "https://access.redhat.com/errata/RHSA-2025:9896" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7595-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7595-5" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-102 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-102.html" }, { "category": "external", "summary": "SEM 2025.2.1 release notes vom 2025-07-02", "url": "https://documentation.solarwinds.com/en/success_center/sem/content/release_notes/sem_2025-2-1_release_notes.htm" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9896 vom 2025-07-03", "url": "https://linux.oracle.com/errata/ELSA-2025-9896.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7956 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-7956.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8374 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8374.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7501 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-7501.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-9079 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-9079.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11428 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11428" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11428 vom 2025-07-23", "url": "https://linux.oracle.com/errata/ELSA-2025-11428.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11810 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11810" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11851 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11851" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11861 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11861" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11850 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11850" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11850 vom 2025-07-29", "url": "https://linux.oracle.com/errata/ELSA-2025-11850.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12238 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12238" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11861 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11861.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12623 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12623" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12752 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12752" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12746 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12746" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12753 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12753" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13030 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13030" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13029 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13029" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13061 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:13061" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13099 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13099" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12752 vom 2025-08-07", "url": "http://linux.oracle.com/errata/ELSA-2025-12752.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12746 vom 2025-08-06", "url": "https://linux.oracle.com/errata/ELSA-2025-12746.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13633 vom 2025-08-11", "url": "https://access.redhat.com/errata/RHSA-2025:13633" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12662 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-12662.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13776 vom 2025-08-13", "url": "https://access.redhat.com/errata/RHSA-2025:13776" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:27:25.134+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0683", "initial_release_date": "2025-04-01T22:00:00.000+00:00", "revision_history": [ { "date": "2025-04-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-16T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-04-29T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-01T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux und Google aufgenommen" }, { "date": "2025-05-05T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-06T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-05-18T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Ubuntu und Red Hat aufgenommen" }, { "date": "2025-05-19T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-21T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Debian, SUSE und Ubuntu aufgenommen" }, { "date": "2025-05-27T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu, Amazon, SUSE und Debian aufgenommen" }, { "date": "2025-06-01T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-02T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-22T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "37", "summary": "Neue Updates aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Ubuntu und Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Oracle Linux, SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "45", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "46", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "47", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "48", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "49", "summary": "Neue Updates von SUSE und Red Hat aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "50", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "51", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "52", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "53", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "54", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "55", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "56", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "57", "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "58", "summary": "Neue Updates von Red Hat und Debian aufgenommen" } ], "status": "final", "version": "58" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.14", "product": { "name": "Open Source Linux Kernel \u003c6.14", "product_id": "T042305" } }, { "category": "product_version", "name": "6.14", "product": { "name": "Open Source Linux Kernel 6.14", "product_id": "T042305-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.14" } } }, { "category": "product_version_range", "name": "\u003c6.13.9", "product": { "name": "Open Source Linux Kernel \u003c6.13.9", "product_id": "T042306" } }, { "category": "product_version", "name": "6.13.9", "product": { "name": "Open Source Linux Kernel 6.13.9", "product_id": "T042306-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.13.9" } } }, { "category": "product_version_range", "name": "\u003c6.12.21", "product": { "name": "Open Source Linux Kernel \u003c6.12.21", "product_id": "T042307" } }, { "category": "product_version", "name": "6.12.21", "product": { "name": "Open Source Linux Kernel 6.12.21", "product_id": "T042307-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.12.21" } } }, { "category": "product_version_range", "name": "\u003c6.1.132", "product": { "name": "Open Source Linux Kernel \u003c6.1.132", "product_id": "T042309" } }, { "category": "product_version", "name": "6.1.132", "product": { "name": "Open Source Linux Kernel 6.1.132", "product_id": "T042309-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:6.1.132" } } }, { "category": "product_version_range", "name": "\u003c5.15.179", "product": { "name": "Open Source Linux Kernel \u003c5.15.179", "product_id": "T042311" } }, { "category": "product_version", "name": "5.15.179", "product": { "name": "Open Source Linux Kernel 5.15.179", "product_id": "T042311-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.15.179" } } }, { "category": "product_version_range", "name": "\u003c5.10.235", "product": { "name": "Open Source Linux Kernel \u003c5.10.235", "product_id": "T042312" } }, { "category": "product_version", "name": "5.10.235", "product": { "name": "Open Source Linux Kernel 5.10.235", "product_id": "T042312-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.10.235" } } }, { "category": "product_version_range", "name": "\u003c5.4.291", "product": { "name": "Open Source Linux Kernel \u003c5.4.291", "product_id": "T042313" } }, { "category": "product_version", "name": "5.4.291", "product": { "name": "Open Source Linux Kernel 5.4.291", "product_id": "T042313-fixed", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.4.291" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2025.2.1", "product": { "name": "SolarWinds Security Event Manager \u003c2025.2.1", "product_id": "T044986" } }, { "category": "product_version", "name": "2025.2.1", "product": { "name": "SolarWinds Security Event Manager 2025.2.1", "product_id": "T044986-fixed", "product_identification_helper": { "cpe": "cpe:/a:solarwinds:security_event_manager:2025.2.1" } } } ], "category": "product_name", "name": "Security Event Manager" } ], "category": "vendor", "name": "SolarWinds" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-21894", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21894" }, { "cve": "CVE-2025-21895", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21895" }, { "cve": "CVE-2025-21896", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21896" }, { "cve": "CVE-2025-21897", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21897" }, { "cve": "CVE-2025-21898", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21898" }, { "cve": "CVE-2025-21899", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21899" }, { "cve": "CVE-2025-21900", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21900" }, { "cve": "CVE-2025-21901", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21901" }, { "cve": "CVE-2025-21902", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21902" }, { "cve": "CVE-2025-21903", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21903" }, { "cve": "CVE-2025-21904", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21904" }, { "cve": "CVE-2025-21905", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21905" }, { "cve": "CVE-2025-21906", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21906" }, { "cve": "CVE-2025-21907", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21907" }, { "cve": "CVE-2025-21908", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21908" }, { "cve": "CVE-2025-21909", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21909" }, { "cve": "CVE-2025-21910", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21910" }, { "cve": "CVE-2025-21911", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21911" }, { "cve": "CVE-2025-21912", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21912" }, { "cve": "CVE-2025-21913", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21913" }, { "cve": "CVE-2025-21914", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21914" }, { "cve": "CVE-2025-21915", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21915" }, { "cve": "CVE-2025-21916", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21916" }, { "cve": "CVE-2025-21917", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21917" }, { "cve": "CVE-2025-21918", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21918" }, { "cve": "CVE-2025-21919", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21919" }, { "cve": "CVE-2025-21920", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21920" }, { "cve": "CVE-2025-21921", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21921" }, { "cve": "CVE-2025-21922", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21922" }, { "cve": "CVE-2025-21923", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21923" }, { "cve": "CVE-2025-21924", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21924" }, { "cve": "CVE-2025-21925", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21925" }, { "cve": "CVE-2025-21926", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21926" }, { "cve": "CVE-2025-21927", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21927" }, { "cve": "CVE-2025-21928", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21928" }, { "cve": "CVE-2025-21929", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21929" }, { "cve": "CVE-2025-21930", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21930" }, { "cve": "CVE-2025-21931", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21931" }, { "cve": "CVE-2025-21932", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21932" }, { "cve": "CVE-2025-21933", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21933" }, { "cve": "CVE-2025-21934", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21934" }, { "cve": "CVE-2025-21935", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21935" }, { "cve": "CVE-2025-21936", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21936" }, { "cve": "CVE-2025-21937", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21937" }, { "cve": "CVE-2025-21938", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21938" }, { "cve": "CVE-2025-21939", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21939" }, { "cve": "CVE-2025-21940", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21940" }, { "cve": "CVE-2025-21941", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21941" }, { "cve": "CVE-2025-21942", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21942" }, { "cve": "CVE-2025-21943", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21943" }, { "cve": "CVE-2025-21944", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21944" }, { "cve": "CVE-2025-21945", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21945" }, { "cve": "CVE-2025-21946", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21946" }, { "cve": "CVE-2025-21947", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21947" }, { "cve": "CVE-2025-21948", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21948" }, { "cve": "CVE-2025-21949", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21949" }, { "cve": "CVE-2025-21950", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21950" }, { "cve": "CVE-2025-21951", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21951" }, { "cve": "CVE-2025-21952", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21952" }, { "cve": "CVE-2025-21953", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21953" }, { "cve": "CVE-2025-21954", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21954" }, { "cve": "CVE-2025-21955", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21955" }, { "cve": "CVE-2025-21956", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21956" }, { "cve": "CVE-2025-21957", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21957" }, { "cve": "CVE-2025-21958", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21958" }, { "cve": "CVE-2025-21959", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21959" }, { "cve": "CVE-2025-21960", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21960" }, { "cve": "CVE-2025-21961", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21961" }, { "cve": "CVE-2025-21962", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21962" }, { "cve": "CVE-2025-21963", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21963" }, { "cve": "CVE-2025-21964", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21964" }, { "cve": "CVE-2025-21965", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21965" }, { "cve": "CVE-2025-21966", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21966" }, { "cve": "CVE-2025-21967", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21967" }, { "cve": "CVE-2025-21968", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21968" }, { "cve": "CVE-2025-21969", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21969" }, { "cve": "CVE-2025-21970", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21970" }, { "cve": "CVE-2025-21971", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21971" }, { "cve": "CVE-2025-21972", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21972" }, { "cve": "CVE-2025-21973", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21973" }, { "cve": "CVE-2025-21974", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21974" }, { "cve": "CVE-2025-21975", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21975" }, { "cve": "CVE-2025-21976", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21976" }, { "cve": "CVE-2025-21977", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21977" }, { "cve": "CVE-2025-21978", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21978" }, { "cve": "CVE-2025-21979", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21979" }, { "cve": "CVE-2025-21980", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21980" }, { "cve": "CVE-2025-21981", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21981" }, { "cve": "CVE-2025-21982", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21982" }, { "cve": "CVE-2025-21983", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21983" }, { "cve": "CVE-2025-21984", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21984" }, { "cve": "CVE-2025-21985", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21985" }, { "cve": "CVE-2025-21986", "product_status": { "known_affected": [ "67646", "T042307", "T042309", "T004914", "T042311", "T042312", "T044986", "T042313", "2951", "T002207", "T000126", "T042305", "T042306", "398363", "1607324" ] }, "release_date": "2025-04-01T22:00:00.000+00:00", "title": "CVE-2025-21986" } ] }
ghsa-qc6x-3767-556f
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
net: ethtool: netlink: Allow NULL nlattrs when getting a phy_device
ethnl_req_get_phydev() is used to lookup a phy_device, in the case an ethtool netlink command targets a specific phydev within a netdev's topology.
It takes as a parameter a const struct nlattr *header that's used for error handling :
if (!phydev) {
NL_SET_ERR_MSG_ATTR(extack, header,
"no phy matching phyindex");
return ERR_PTR(-ENODEV);
}
In the notify path after a ->set operation however, there's no request attributes available.
The typical callsite for the above function looks like:
phydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER],
info->extack);
So, when tb is NULL (such as in the ethnl notify path), we have a nice crash.
It turns out that there's only the PLCA command that is in that case, as the other phydev-specific commands don't have a notification.
This commit fixes the crash by passing the cmd index and the nlattr array separately, allowing NULL-checking it directly inside the helper.
{ "affected": [], "aliases": [ "CVE-2025-21921" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-04-01T16:15:22Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethtool: netlink: Allow NULL nlattrs when getting a phy_device\n\nethnl_req_get_phydev() is used to lookup a phy_device, in the case an\nethtool netlink command targets a specific phydev within a netdev\u0027s\ntopology.\n\nIt takes as a parameter a const struct nlattr *header that\u0027s used for\nerror handling :\n\n if (!phydev) {\n NL_SET_ERR_MSG_ATTR(extack, header,\n \"no phy matching phyindex\");\n return ERR_PTR(-ENODEV);\n }\n\nIn the notify path after a -\u003eset operation however, there\u0027s no request\nattributes available.\n\nThe typical callsite for the above function looks like:\n\n\tphydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER],\n\t\t\t\t info-\u003eextack);\n\nSo, when tb is NULL (such as in the ethnl notify path), we have a nice\ncrash.\n\nIt turns out that there\u0027s only the PLCA command that is in that case, as\nthe other phydev-specific commands don\u0027t have a notification.\n\nThis commit fixes the crash by passing the cmd index and the nlattr\narray separately, allowing NULL-checking it directly inside the helper.", "id": "GHSA-qc6x-3767-556f", "modified": "2025-04-01T18:30:51Z", "published": "2025-04-01T18:30:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21921" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/1f458fa42c29144cef280e05bc49fc21b873d897" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/637399bf7e77797811adf340090b561a8f9d1213" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/639c70352958735addbba5ae7dd65985da96e061" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2025-21921
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/1f458fa42c29144cef280e05bc49fc21b873d897 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/637399bf7e77797811adf340090b561a8f9d1213 | ||
416baaa9-dc9f-4396-8d5f-8c081fb06d67 | https://git.kernel.org/stable/c/639c70352958735addbba5ae7dd65985da96e061 |
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethtool: netlink: Allow NULL nlattrs when getting a phy_device\n\nethnl_req_get_phydev() is used to lookup a phy_device, in the case an\nethtool netlink command targets a specific phydev within a netdev\u0027s\ntopology.\n\nIt takes as a parameter a const struct nlattr *header that\u0027s used for\nerror handling :\n\n if (!phydev) {\n NL_SET_ERR_MSG_ATTR(extack, header,\n \"no phy matching phyindex\");\n return ERR_PTR(-ENODEV);\n }\n\nIn the notify path after a -\u003eset operation however, there\u0027s no request\nattributes available.\n\nThe typical callsite for the above function looks like:\n\n\tphydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER],\n\t\t\t\t info-\u003eextack);\n\nSo, when tb is NULL (such as in the ethnl notify path), we have a nice\ncrash.\n\nIt turns out that there\u0027s only the PLCA command that is in that case, as\nthe other phydev-specific commands don\u0027t have a notification.\n\nThis commit fixes the crash by passing the cmd index and the nlattr\narray separately, allowing NULL-checking it directly inside the helper." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: ethtool: netlink: Permite nlattrs nulos al obtener un phy_device. ethnl_req_get_phydev() se usa para buscar un phy_device si el comando netlink de ethtool apunta a un phydev espec\u00edfico dentro de la topolog\u00eda de un netdev. Toma como par\u00e1metro una constante struct nlattr *header que se usa para la gesti\u00f3n de errores: if (!phydev) { NL_SET_ERR_MSG_ATTR(extack, header, \"no phy matches phyindex\"); return ERR_PTR(-ENODEV); } Sin embargo, en la ruta de notificaci\u00f3n despu\u00e9s de una operaci\u00f3n -\u0026gt;set, no hay atributos de solicitud disponibles. El sitio de llamada t\u00edpico para la funci\u00f3n anterior se ve as\u00ed: phydev = ethnl_req_get_phydev(req_base, tb[ETHTOOL_A_XXX_HEADER], info-\u0026gt;extack); Por lo tanto, cuando tb es nulo (como en la ruta de notificaci\u00f3n de ethnl), se produce un fallo. Resulta que solo el comando PLCA se encuentra en ese caso, ya que los dem\u00e1s comandos espec\u00edficos de phydev no tienen notificaci\u00f3n. Esta confirmaci\u00f3n corrige el fallo pasando el \u00edndice cmd y la matriz nlattr por separado, lo que permite comprobar su estado nulo directamente dentro del asistente." } ], "id": "CVE-2025-21921", "lastModified": "2025-04-01T20:26:01.990", "metrics": {}, "published": "2025-04-01T16:15:22.790", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/1f458fa42c29144cef280e05bc49fc21b873d897" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/637399bf7e77797811adf340090b561a8f9d1213" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/639c70352958735addbba5ae7dd65985da96e061" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.