Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-37904 (GCVE-0-2025-37904)
Vulnerability from cvelistv5
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "fs/btrfs/inode.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "30a339bece3a44ab0a821477139e84fb86af9761", "status": "affected", "version": "7c855e16ab72596d771355050ffe026e6b99f91c", "versionType": "git" }, { "lessThan": "48c1d1bb525b1c44b8bdc8e7ec5629cb6c2b9fc4", "status": "affected", "version": "7c855e16ab72596d771355050ffe026e6b99f91c", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "fs/btrfs/inode.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "6.13" }, { "lessThan": "6.13", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "6.14.*", "status": "unaffected", "version": "6.14.6", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "6.15", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.14.6", "versionStartIncluding": "6.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "6.15", "versionStartIncluding": "6.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix the inode leak in btrfs_iget()\n\n[BUG]\nThere is a bug report that a syzbot reproducer can lead to the following\nbusy inode at unmount time:\n\n BTRFS info (device loop1): last unmount of filesystem 1680000e-3c1e-4c46-84b6-56bd3909af50\n VFS: Busy inodes after unmount of loop1 (btrfs)\n ------------[ cut here ]------------\n kernel BUG at fs/super.c:650!\n Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI\n CPU: 0 UID: 0 PID: 48168 Comm: syz-executor Not tainted 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full)\n Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\n RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650\n Call Trace:\n \u003cTASK\u003e\n kill_anon_super+0x3a/0x60 fs/super.c:1237\n btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099\n deactivate_locked_super+0xbe/0x1a0 fs/super.c:473\n deactivate_super fs/super.c:506 [inline]\n deactivate_super+0xe2/0x100 fs/super.c:502\n cleanup_mnt+0x21f/0x440 fs/namespace.c:1435\n task_work_run+0x14d/0x240 kernel/task_work.c:227\n resume_user_mode_work include/linux/resume_user_mode.h:50 [inline]\n exit_to_user_mode_loop kernel/entry/common.c:114 [inline]\n exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]\n __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]\n syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218\n do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n \u003c/TASK\u003e\n\n[CAUSE]\nWhen btrfs_alloc_path() failed, btrfs_iget() directly returned without\nreleasing the inode already allocated by btrfs_iget_locked().\n\nThis results the above busy inode and trigger the kernel BUG.\n\n[FIX]\nFix it by calling iget_failed() if btrfs_alloc_path() failed.\n\nIf we hit error inside btrfs_read_locked_inode(), it will properly call\niget_failed(), so nothing to worry about.\n\nAlthough the iget_failed() cleanup inside btrfs_read_locked_inode() is a\nbreak of the normal error handling scheme, let\u0027s fix the obvious bug\nand backport first, then rework the error handling later." } ], "providerMetadata": { "dateUpdated": "2025-05-26T05:23:23.604Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/30a339bece3a44ab0a821477139e84fb86af9761" }, { "url": "https://git.kernel.org/stable/c/48c1d1bb525b1c44b8bdc8e7ec5629cb6c2b9fc4" } ], "title": "btrfs: fix the inode leak in btrfs_iget()", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2025-37904", "datePublished": "2025-05-20T15:21:38.075Z", "dateReserved": "2025-04-16T04:51:23.965Z", "dateUpdated": "2025-05-26T05:23:23.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-37904\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-05-20T16:15:26.820\",\"lastModified\":\"2025-05-21T20:25:16.407\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbtrfs: fix the inode leak in btrfs_iget()\\n\\n[BUG]\\nThere is a bug report that a syzbot reproducer can lead to the following\\nbusy inode at unmount time:\\n\\n BTRFS info (device loop1): last unmount of filesystem 1680000e-3c1e-4c46-84b6-56bd3909af50\\n VFS: Busy inodes after unmount of loop1 (btrfs)\\n ------------[ cut here ]------------\\n kernel BUG at fs/super.c:650!\\n Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI\\n CPU: 0 UID: 0 PID: 48168 Comm: syz-executor Not tainted 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full)\\n Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\\n RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650\\n Call Trace:\\n \u003cTASK\u003e\\n kill_anon_super+0x3a/0x60 fs/super.c:1237\\n btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099\\n deactivate_locked_super+0xbe/0x1a0 fs/super.c:473\\n deactivate_super fs/super.c:506 [inline]\\n deactivate_super+0xe2/0x100 fs/super.c:502\\n cleanup_mnt+0x21f/0x440 fs/namespace.c:1435\\n task_work_run+0x14d/0x240 kernel/task_work.c:227\\n resume_user_mode_work include/linux/resume_user_mode.h:50 [inline]\\n exit_to_user_mode_loop kernel/entry/common.c:114 [inline]\\n exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]\\n __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]\\n syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218\\n do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100\\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\\n \u003c/TASK\u003e\\n\\n[CAUSE]\\nWhen btrfs_alloc_path() failed, btrfs_iget() directly returned without\\nreleasing the inode already allocated by btrfs_iget_locked().\\n\\nThis results the above busy inode and trigger the kernel BUG.\\n\\n[FIX]\\nFix it by calling iget_failed() if btrfs_alloc_path() failed.\\n\\nIf we hit error inside btrfs_read_locked_inode(), it will properly call\\niget_failed(), so nothing to worry about.\\n\\nAlthough the iget_failed() cleanup inside btrfs_read_locked_inode() is a\\nbreak of the normal error handling scheme, let\u0027s fix the obvious bug\\nand backport first, then rework the error handling later.\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: arregla la p\u00e9rdida de inodo en btrfs_iget() [ERROR] Hay un informe de error que indica que un reproductor syzbot puede provocar el siguiente inodo ocupado en el momento del desmontaje: Informaci\u00f3n BTRFS (dispositivo loop1): \u00faltimo desmontaje del sistema de archivos 1680000e-3c1e-4c46-84b6-56bd3909af50 VFS: Inodos ocupados despu\u00e9s del desmontaje de loop1 (btrfs) ------------[ cortar aqu\u00ed ]------------ \u00a1ERROR del kernel en fs/super.c:650! Oops: c\u00f3digo de operaci\u00f3n no v\u00e1lido: 0000 [#1] SMP KASAN NOPTI CPU: 0 UID: 0 PID: 48168 Comm: syz-executor No contaminado 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full) Nombre del hardware: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 01/04/2014 RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650 Rastreo de llamadas: kill_anon_super+0x3a/0x60 fs/super.c:1237 btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099 deactivate_locked_super+0xbe/0x1a0 fs/super.c:473 deactivate_super fs/super.c:506 [inline] deactivate_super+0xe2/0x100 fs/super.c:502 cleanup_mnt+0x21f/0x440 fs/namespace.c:1435 task_work_run+0x14d/0x240 kernel/task_work.c:227 resume_user_mode_work include/linux/resume_user_mode.h:50 [inline] exit_to_user_mode_loop kernel/entry/common.c:114 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218 do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100 entry_SYSCALL_64_after_hwframe+0x77/0x7f [CAUSA] Cuando btrfs_alloc_path() fallaba, btrfs_iget() regresaba directamente sin liberar el inodo ya asignado por btrfs_iget_locked(). Esto genera el inodo ocupado mencionado anteriormente y activa el error del kernel. [SOLUCI\u00d3N] Corr\u00edjalo llamando a iget_failed() si btrfs_alloc_path() fallaba. Si encontramos un error en btrfs_read_locked_inode(), se llamar\u00e1 correctamente a iget_failed(), as\u00ed que no hay de qu\u00e9 preocuparse. Aunque la limpieza de iget_failed() dentro de btrfs_read_locked_inode() supone una ruptura del esquema normal de gesti\u00f3n de errores, primero corregiremos el error obvio y lo adaptaremos a la versi\u00f3n anterior, y luego reescribiremos la gesti\u00f3n de errores.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/30a339bece3a44ab0a821477139e84fb86af9761\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/48c1d1bb525b1c44b8bdc8e7ec5629cb6c2b9fc4\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}" } }
ghsa-935c-5v3p-3rp4
Vulnerability from github
In the Linux kernel, the following vulnerability has been resolved:
btrfs: fix the inode leak in btrfs_iget()
[BUG] There is a bug report that a syzbot reproducer can lead to the following busy inode at unmount time:
BTRFS info (device loop1): last unmount of filesystem 1680000e-3c1e-4c46-84b6-56bd3909af50 VFS: Busy inodes after unmount of loop1 (btrfs) ------------[ cut here ]------------ kernel BUG at fs/super.c:650! Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI CPU: 0 UID: 0 PID: 48168 Comm: syz-executor Not tainted 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full) Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014 RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650 Call Trace: kill_anon_super+0x3a/0x60 fs/super.c:1237 btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099 deactivate_locked_super+0xbe/0x1a0 fs/super.c:473 deactivate_super fs/super.c:506 [inline] deactivate_super+0xe2/0x100 fs/super.c:502 cleanup_mnt+0x21f/0x440 fs/namespace.c:1435 task_work_run+0x14d/0x240 kernel/task_work.c:227 resume_user_mode_work include/linux/resume_user_mode.h:50 [inline] exit_to_user_mode_loop kernel/entry/common.c:114 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218 do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100 entry_SYSCALL_64_after_hwframe+0x77/0x7f
[CAUSE] When btrfs_alloc_path() failed, btrfs_iget() directly returned without releasing the inode already allocated by btrfs_iget_locked().
This results the above busy inode and trigger the kernel BUG.
[FIX] Fix it by calling iget_failed() if btrfs_alloc_path() failed.
If we hit error inside btrfs_read_locked_inode(), it will properly call iget_failed(), so nothing to worry about.
Although the iget_failed() cleanup inside btrfs_read_locked_inode() is a break of the normal error handling scheme, let's fix the obvious bug and backport first, then rework the error handling later.
{ "affected": [], "aliases": [ "CVE-2025-37904" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2025-05-20T16:15:26Z", "severity": null }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix the inode leak in btrfs_iget()\n\n[BUG]\nThere is a bug report that a syzbot reproducer can lead to the following\nbusy inode at unmount time:\n\n BTRFS info (device loop1): last unmount of filesystem 1680000e-3c1e-4c46-84b6-56bd3909af50\n VFS: Busy inodes after unmount of loop1 (btrfs)\n ------------[ cut here ]------------\n kernel BUG at fs/super.c:650!\n Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI\n CPU: 0 UID: 0 PID: 48168 Comm: syz-executor Not tainted 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full)\n Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\n RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650\n Call Trace:\n \u003cTASK\u003e\n kill_anon_super+0x3a/0x60 fs/super.c:1237\n btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099\n deactivate_locked_super+0xbe/0x1a0 fs/super.c:473\n deactivate_super fs/super.c:506 [inline]\n deactivate_super+0xe2/0x100 fs/super.c:502\n cleanup_mnt+0x21f/0x440 fs/namespace.c:1435\n task_work_run+0x14d/0x240 kernel/task_work.c:227\n resume_user_mode_work include/linux/resume_user_mode.h:50 [inline]\n exit_to_user_mode_loop kernel/entry/common.c:114 [inline]\n exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]\n __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]\n syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218\n do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n \u003c/TASK\u003e\n\n[CAUSE]\nWhen btrfs_alloc_path() failed, btrfs_iget() directly returned without\nreleasing the inode already allocated by btrfs_iget_locked().\n\nThis results the above busy inode and trigger the kernel BUG.\n\n[FIX]\nFix it by calling iget_failed() if btrfs_alloc_path() failed.\n\nIf we hit error inside btrfs_read_locked_inode(), it will properly call\niget_failed(), so nothing to worry about.\n\nAlthough the iget_failed() cleanup inside btrfs_read_locked_inode() is a\nbreak of the normal error handling scheme, let\u0027s fix the obvious bug\nand backport first, then rework the error handling later.", "id": "GHSA-935c-5v3p-3rp4", "modified": "2025-05-20T18:30:54Z", "published": "2025-05-20T18:30:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-37904" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/30a339bece3a44ab0a821477139e84fb86af9761" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/48c1d1bb525b1c44b8bdc8e7ec5629cb6c2b9fc4" } ], "schema_version": "1.4.0", "severity": [] }
fkie_cve-2025-37904
Vulnerability from fkie_nvd
Vendor | Product | Version |
---|
{ "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbtrfs: fix the inode leak in btrfs_iget()\n\n[BUG]\nThere is a bug report that a syzbot reproducer can lead to the following\nbusy inode at unmount time:\n\n BTRFS info (device loop1): last unmount of filesystem 1680000e-3c1e-4c46-84b6-56bd3909af50\n VFS: Busy inodes after unmount of loop1 (btrfs)\n ------------[ cut here ]------------\n kernel BUG at fs/super.c:650!\n Oops: invalid opcode: 0000 [#1] SMP KASAN NOPTI\n CPU: 0 UID: 0 PID: 48168 Comm: syz-executor Not tainted 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full)\n Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014\n RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650\n Call Trace:\n \u003cTASK\u003e\n kill_anon_super+0x3a/0x60 fs/super.c:1237\n btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099\n deactivate_locked_super+0xbe/0x1a0 fs/super.c:473\n deactivate_super fs/super.c:506 [inline]\n deactivate_super+0xe2/0x100 fs/super.c:502\n cleanup_mnt+0x21f/0x440 fs/namespace.c:1435\n task_work_run+0x14d/0x240 kernel/task_work.c:227\n resume_user_mode_work include/linux/resume_user_mode.h:50 [inline]\n exit_to_user_mode_loop kernel/entry/common.c:114 [inline]\n exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]\n __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]\n syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218\n do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100\n entry_SYSCALL_64_after_hwframe+0x77/0x7f\n \u003c/TASK\u003e\n\n[CAUSE]\nWhen btrfs_alloc_path() failed, btrfs_iget() directly returned without\nreleasing the inode already allocated by btrfs_iget_locked().\n\nThis results the above busy inode and trigger the kernel BUG.\n\n[FIX]\nFix it by calling iget_failed() if btrfs_alloc_path() failed.\n\nIf we hit error inside btrfs_read_locked_inode(), it will properly call\niget_failed(), so nothing to worry about.\n\nAlthough the iget_failed() cleanup inside btrfs_read_locked_inode() is a\nbreak of the normal error handling scheme, let\u0027s fix the obvious bug\nand backport first, then rework the error handling later." }, { "lang": "es", "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: arregla la p\u00e9rdida de inodo en btrfs_iget() [ERROR] Hay un informe de error que indica que un reproductor syzbot puede provocar el siguiente inodo ocupado en el momento del desmontaje: Informaci\u00f3n BTRFS (dispositivo loop1): \u00faltimo desmontaje del sistema de archivos 1680000e-3c1e-4c46-84b6-56bd3909af50 VFS: Inodos ocupados despu\u00e9s del desmontaje de loop1 (btrfs) ------------[ cortar aqu\u00ed ]------------ \u00a1ERROR del kernel en fs/super.c:650! Oops: c\u00f3digo de operaci\u00f3n no v\u00e1lido: 0000 [#1] SMP KASAN NOPTI CPU: 0 UID: 0 PID: 48168 Comm: syz-executor No contaminado 6.15.0-rc2-00471-g119009db2674 #2 PREEMPT(full) Nombre del hardware: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 01/04/2014 RIP: 0010:generic_shutdown_super+0x2e9/0x390 fs/super.c:650 Rastreo de llamadas: kill_anon_super+0x3a/0x60 fs/super.c:1237 btrfs_kill_super+0x3b/0x50 fs/btrfs/super.c:2099 deactivate_locked_super+0xbe/0x1a0 fs/super.c:473 deactivate_super fs/super.c:506 [inline] deactivate_super+0xe2/0x100 fs/super.c:502 cleanup_mnt+0x21f/0x440 fs/namespace.c:1435 task_work_run+0x14d/0x240 kernel/task_work.c:227 resume_user_mode_work include/linux/resume_user_mode.h:50 [inline] exit_to_user_mode_loop kernel/entry/common.c:114 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x269/0x290 kernel/entry/common.c:218 do_syscall_64+0xd4/0x250 arch/x86/entry/syscall_64.c:100 entry_SYSCALL_64_after_hwframe+0x77/0x7f [CAUSA] Cuando btrfs_alloc_path() fallaba, btrfs_iget() regresaba directamente sin liberar el inodo ya asignado por btrfs_iget_locked(). Esto genera el inodo ocupado mencionado anteriormente y activa el error del kernel. [SOLUCI\u00d3N] Corr\u00edjalo llamando a iget_failed() si btrfs_alloc_path() fallaba. Si encontramos un error en btrfs_read_locked_inode(), se llamar\u00e1 correctamente a iget_failed(), as\u00ed que no hay de qu\u00e9 preocuparse. Aunque la limpieza de iget_failed() dentro de btrfs_read_locked_inode() supone una ruptura del esquema normal de gesti\u00f3n de errores, primero corregiremos el error obvio y lo adaptaremos a la versi\u00f3n anterior, y luego reescribiremos la gesti\u00f3n de errores." } ], "id": "CVE-2025-37904", "lastModified": "2025-05-21T20:25:16.407", "metrics": {}, "published": "2025-05-20T16:15:26.820", "references": [ { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/30a339bece3a44ab0a821477139e84fb86af9761" }, { "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "url": "https://git.kernel.org/stable/c/48c1d1bb525b1c44b8bdc8e7ec5629cb6c2b9fc4" } ], "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "vulnStatus": "Awaiting Analysis" }
wid-sec-w-2025-1114
Vulnerability from csaf_certbund
Notes
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff und weitere nicht spezifizierte Angriffe durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-1114 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-1114.json" }, { "category": "self", "summary": "WID-SEC-2025-1114 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-1114" }, { "category": "external", "summary": "Kernel CVE Announce Mailingliste", "url": "https://lore.kernel.org/linux-cve-announce/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37840", "url": "https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37840-2e44@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37841", "url": "https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37841-1954@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37842", "url": "https://lore.kernel.org/linux-cve-announce/2025050916-CVE-2025-37842-8da3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37843", "url": "https://lore.kernel.org/linux-cve-announce/2025050916-CVE-2025-37843-6b22@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37844", "url": "https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37844-f733@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37845", "url": "https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37845-c06f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37846", "url": "https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37846-9afa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37862", "url": "https://lore.kernel.org/linux-cve-announce/2025050923-CVE-2025-37862-73e0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37864", "url": "https://lore.kernel.org/linux-cve-announce/2025050957-CVE-2025-37864-ffd5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37894", "url": "https://lore.kernel.org/linux-cve-announce/2025052051-CVE-2025-37894-8210@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37895", "url": "https://lore.kernel.org/linux-cve-announce/2025052053-CVE-2025-37895-7dfb@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37896", "url": "https://lore.kernel.org/linux-cve-announce/2025052053-CVE-2025-37896-d623@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37897", "url": "https://lore.kernel.org/linux-cve-announce/2025052054-CVE-2025-37897-3146@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37898", "url": "https://lore.kernel.org/linux-cve-announce/2025052054-CVE-2025-37898-a5ea@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37899", "url": "https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37899-7366@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37900", "url": "https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37900-717c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37901", "url": "https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37901-1498@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37902", "url": "https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37902-40c3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37903", "url": "https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37903-7d1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37904", "url": "https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37904-f401@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37905", "url": "https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37905-ed8c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37906", "url": "https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37906-0bd6@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37907", "url": "https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37907-7b62@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37908", "url": "https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37908-5e14@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37909", "url": "https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37909-f6da@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37910", "url": "https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37910-bf5d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37911", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37911-3da7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37912", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37912-2b82@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37913", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37913-95be@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37914", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37914-1a4f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37915", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37915-83e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37916", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37916-55c4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37917", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37917-d12e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37918", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37918-db24@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37919", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37919-d839@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37920", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37920-304d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37921", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37921-bee5@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37922", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37922-7cb7@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37923", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37923-1bbf@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37924", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37924-ec7d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37926", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37926-cf39@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37927", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37927-5e21@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37928", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37928-66d3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37929", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37929-2511@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37930", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37930-24fe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37931", "url": "https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37931-e247@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37932", "url": "https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37932-0842@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37933", "url": "https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37933-55f4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37934", "url": "https://lore.kernel.org/linux-cve-announce/2025052007-CVE-2025-37934-9436@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37935", "url": "https://lore.kernel.org/linux-cve-announce/2025052007-CVE-2025-37935-4320@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37936", "url": "https://lore.kernel.org/linux-cve-announce/2025052008-CVE-2025-37936-a210@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37937", "url": "https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37937-3de0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37938", "url": "https://lore.kernel.org/linux-cve-announce/2025052047-CVE-2025-37938-30a4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37939", "url": "https://lore.kernel.org/linux-cve-announce/2025052047-CVE-2025-37939-8398@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37940", "url": "https://lore.kernel.org/linux-cve-announce/2025052028-CVE-2025-37940-37d1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37941", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37941-1802@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37942", "url": "https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37942-fbca@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37943", "url": "https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37943-9cf8@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37944", "url": "https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37944-5e94@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37945", "url": "https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37945-7849@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37946", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37946-e1e3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37947", "url": "https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37947-8c07@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37948", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37948-2f8d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37949", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37949-c272@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37950", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37950-2a1f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37951", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37951-1e36@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37952", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37952-299d@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37953", "url": "https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37953-d825@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37954", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37954-6751@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37955", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37955-5733@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37956", "url": "https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37956-a6aa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37957", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37957-e23c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37958", "url": "https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37958-02de@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37959", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37959-1d15@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37960", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37960-97de@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37961", "url": "https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37961-e39b@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37962", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37962-9f38@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37963", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37963-60f2@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37964", "url": "https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37964-6372@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37965", "url": "https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37965-5602@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37966", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37966-8d4c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37967", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37967-9dfe@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37968", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37968-5eb1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37969", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37969-a239@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37970", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37970-f6d0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37971", "url": "https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37971-87dd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37972", "url": "https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37972-31c1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37973", "url": "https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37973-3687@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37974", "url": "https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37974-adfa@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37975", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37975-b350@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37976", "url": "https://lore.kernel.org/linux-cve-announce/2025052039-CVE-2025-37976-7371@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37977", "url": "https://lore.kernel.org/linux-cve-announce/2025052039-CVE-2025-37977-9862@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37978", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37978-79b0@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37979", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37979-3ca4@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37980", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37980-561f@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37981", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37981-c41e@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37982", "url": "https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37982-8085@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37983", "url": "https://lore.kernel.org/linux-cve-announce/2025052035-CVE-2025-37983-e35c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37984", "url": "https://lore.kernel.org/linux-cve-announce/2025052037-CVE-2025-37984-be4c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37985", "url": "https://lore.kernel.org/linux-cve-announce/2025052037-CVE-2025-37985-1b43@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37986", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37986-198c@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37987", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37987-def3@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37988", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37988-1fa1@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37989", "url": "https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37989-c834@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37990", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37990-62bd@gregkh/" }, { "category": "external", "summary": "Linux Kernel CVE Announcement CVE-2025-37991", "url": "https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37991-c6dc@gregkh/" }, { "category": "external", "summary": "Debian Security Advisory DSA-5925 vom 2025-05-24", "url": "https://lists.debian.org/debian-security-announce/2025/msg00088.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4178 vom 2025-05-26", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00030.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4193 vom 2025-05-30", "url": "https://lists.debian.org/debian-lts-announce/2025/05/msg00045.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8669 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8669" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8643 vom 2025-06-09", "url": "https://access.redhat.com/errata/RHSA-2025:8643" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-073 vom 2025-06-10", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-073.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8643 vom 2025-06-10", "url": "https://linux.oracle.com/errata/ELSA-2025-8643.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20372 vom 2025-06-12", "url": "https://linux.oracle.com/errata/ELSA-2025-20372.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01918-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021478.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01919-1 vom 2025-06-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021477.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:9068 vom 2025-06-16", "url": "https://access.redhat.com/errata/RHSA-2025:9068" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01951-1 vom 2025-06-13", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021509.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01964-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021531.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01967-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021533.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01965-1 vom 2025-06-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021535.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01972-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021537.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01983-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021538.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20413-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021547.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20408-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021550.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:01982-1 vom 2025-06-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021539.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02000-1 vom 2025-06-18", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021568.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-1 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-2 vom 2025-06-19", "url": "https://ubuntu.com/security/notices/USN-7585-2" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20419-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021591.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20421-1 vom 2025-06-20", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021590.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7592-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7592-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.15-2025-076 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.15-2025-076.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.4-2025-103 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-3 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7593-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7593-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALASKERNEL-5.10-2025-095 vom 2025-06-24", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.10-2025-095.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7598-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7598-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7594-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-4 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7591-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-2 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7597-1 vom 2025-06-24", "url": "https://ubuntu.com/security/notices/USN-7597-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-3 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-4 vom 2025-06-25", "url": "https://ubuntu.com/security/notices/USN-7585-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-2 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7594-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7602-1 vom 2025-06-26", "url": "https://ubuntu.com/security/notices/USN-7602-1" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-103 vom 2025-06-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-103.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7606-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7606-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-5 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7585-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-1 vom 2025-06-30", "url": "https://ubuntu.com/security/notices/USN-7605-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-3 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7609-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7608-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7608-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-2 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7607-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-1 vom 2025-07-01", "url": "https://ubuntu.com/security/notices/USN-7607-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7611-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-1 vom 2025-07-02", "url": "https://ubuntu.com/security/notices/USN-7610-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-6 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7585-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-4 vom 2025-07-03", "url": "https://ubuntu.com/security/notices/USN-7608-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-8669 vom 2025-07-04", "url": "https://linux.oracle.com/errata/ELSA-2025-8669.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-3 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7609-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7605-2 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7605-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-5 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7591-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7618-1 vom 2025-07-04", "url": "https://ubuntu.com/security/notices/USN-7618-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7594-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7594-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02254-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021770.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7607-3 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7607-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02249-1 vom 2025-07-08", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021766.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-5 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7608-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-4 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7609-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20406 vom 2025-07-08", "url": "https://linux.oracle.com/errata/ELSA-2025-20406.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7610-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7611-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-1 vom 2025-07-08", "url": "https://ubuntu.com/security/notices/USN-7627-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7627-2 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7627-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7628-1 vom 2025-07-09", "url": "https://ubuntu.com/security/notices/USN-7628-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02262-1 vom 2025-07-10", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/B53IHD74IRNJDAOHBW4L7JGWNOM26XE7/" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2929 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2929.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-104 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-104.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-082 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-082.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-079 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-079.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-078 vom 2025-07-10", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-078.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02264-1 vom 2025-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021785.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-6 vom 2025-07-11", "url": "https://ubuntu.com/security/notices/USN-7608-6" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02307-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021804.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02308-1 vom 2025-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021805.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7610-3 vom 2025-07-15", "url": "https://ubuntu.com/security/notices/USN-7610-3" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02322-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021810.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02321-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021811.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02320-1 vom 2025-07-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021812.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20470 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20470.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02333-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021830.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20471 vom 2025-07-16", "url": "https://linux.oracle.com/errata/ELSA-2025-20471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02335-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021828.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02334-1 vom 2025-07-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021829.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7640-1 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7640-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7585-7 vom 2025-07-16", "url": "https://ubuntu.com/security/notices/USN-7585-7" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7652-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7652-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7653-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7653-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7651-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7650-1 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7650-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-3 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7611-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7591-6 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7591-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7609-5 vom 2025-07-17", "url": "https://ubuntu.com/security/notices/USN-7609-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-3 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7654-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7655-1 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7655-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-2 vom 2025-07-18", "url": "https://ubuntu.com/security/notices/USN-7651-2" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11428 vom 2025-07-21", "url": "https://access.redhat.com/errata/RHSA-2025:11428" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20483-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021917.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20475-1 vom 2025-07-21", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021919.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7611-4 vom 2025-07-21", "url": "https://ubuntu.com/security/notices/USN-7611-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7654-4" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7649-2 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7649-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-3 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-3" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7665-1 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7665-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-4 vom 2025-07-22", "url": "https://ubuntu.com/security/notices/USN-7651-4" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11428 vom 2025-07-23", "url": "https://linux.oracle.com/errata/ELSA-2025-11428.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-097 vom 2025-07-23", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-097.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-5 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7651-6 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7651-6" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7665-2 vom 2025-07-24", "url": "https://ubuntu.com/security/notices/USN-7665-2" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-1 vom 2025-07-25", "url": "https://ubuntu.com/security/notices/USN-7671-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20498-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021965.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20493-1 vom 2025-07-25", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021967.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:11861 vom 2025-07-28", "url": "https://access.redhat.com/errata/RHSA-2025:11861" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02538-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021981.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:02537-1 vom 2025-07-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-July/021978.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7654-5 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7654-5" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-2 vom 2025-07-29", "url": "https://ubuntu.com/security/notices/USN-7671-2" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12209 vom 2025-07-29", "url": "https://access.redhat.com/errata/RHSA-2025:12209" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-11861 vom 2025-07-30", "url": "https://linux.oracle.com/errata/ELSA-2025-11861.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12311 vom 2025-07-30", "url": "https://access.redhat.com/errata/RHSA-2025:12311" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7608-7 vom 2025-07-30", "url": "https://ubuntu.com/security/notices/USN-7608-7" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-084 vom 2025-07-30", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-084.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12525 vom 2025-08-04", "url": "https://access.redhat.com/errata/RHSA-2025:12525" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-100 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-100.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:12526 vom 2025-08-05", "url": "https://access.redhat.com/errata/RHSA-2025:12526" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2-2025-2955 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2-2025-2955.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-086 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-086.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-098 vom 2025-08-05", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-098.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7671-3 vom 2025-08-04", "url": "https://ubuntu.com/security/notices/USN-7671-3" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13135 vom 2025-08-06", "url": "https://access.redhat.com/errata/RHSA-2025:13135" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7686-1 vom 2025-08-05", "url": "https://ubuntu.com/security/notices/USN-7686-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-12746 vom 2025-08-06", "url": "https://linux.oracle.com/errata/ELSA-2025-12746.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-087 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-087.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.10-2025-101 vom 2025-08-09", "url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.10-2025-101.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20521 vom 2025-08-11", "url": "https://linux.oracle.com/errata/ELSA-2025-20521.html" }, { "category": "external", "summary": "Debian Security Advisory DSA-5973 vom 2025-08-12", "url": "https://lists.debian.org/debian-security-announce/2025/msg00137.html" }, { "category": "external", "summary": "Debian Security Advisory DLA-4271 vom 2025-08-13", "url": "https://lists.debian.org/debian-lts-announce/2025/08/msg00010.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-08-12T22:00:00.000+00:00", "generator": { "date": "2025-08-13T06:27:45.901+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-1114", "initial_release_date": "2025-05-20T22:00:00.000+00:00", "revision_history": [ { "date": "2025-05-20T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-05-25T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-26T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Debian aufgenommen" }, { "date": "2025-06-09T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2025-06-10T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-06-11T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Oracle Linux und SUSE aufgenommen" }, { "date": "2025-06-15T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-06-16T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-17T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-19T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-06-23T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Ubuntu und Amazon aufgenommen" }, { "date": "2025-06-24T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-25T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-06-30T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Amazon und Ubuntu aufgenommen" }, { "date": "2025-07-01T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-03T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-08T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Ubuntu, SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-09T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-10T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Amazon und SUSE aufgenommen" }, { "date": "2025-07-13T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-14T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-15T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-16T22:00:00.000+00:00", "number": "26", "summary": "Neue Updates von SUSE und Oracle Linux aufgenommen" }, { "date": "2025-07-17T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "28", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-21T22:00:00.000+00:00", "number": "29", "summary": "Neue Updates von SUSE und Ubuntu aufgenommen" }, { "date": "2025-07-22T22:00:00.000+00:00", "number": "30", "summary": "Neue Updates von Ubuntu, Oracle Linux und Amazon aufgenommen" }, { "date": "2025-07-23T22:00:00.000+00:00", "number": "31", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-24T22:00:00.000+00:00", "number": "32", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-07-27T22:00:00.000+00:00", "number": "33", "summary": "Neue Updates von Ubuntu und SUSE aufgenommen" }, { "date": "2025-07-28T22:00:00.000+00:00", "number": "34", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-07-29T22:00:00.000+00:00", "number": "35", "summary": "Neue Updates von Ubuntu, Red Hat und Oracle Linux aufgenommen" }, { "date": "2025-07-30T22:00:00.000+00:00", "number": "36", "summary": "Neue Updates von Red Hat, Ubuntu und Amazon aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "37", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-03T22:00:00.000+00:00", "number": "38", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-08-04T22:00:00.000+00:00", "number": "39", "summary": "Neue Updates von Amazon und Red Hat aufgenommen" }, { "date": "2025-08-05T22:00:00.000+00:00", "number": "40", "summary": "Neue Updates von Red Hat und Ubuntu aufgenommen" }, { "date": "2025-08-06T22:00:00.000+00:00", "number": "41", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-10T22:00:00.000+00:00", "number": "42", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2025-08-11T22:00:00.000+00:00", "number": "43", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-08-12T22:00:00.000+00:00", "number": "44", "summary": "Neue Updates von Debian aufgenommen" } ], "status": "final", "version": "44" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "category": "product_name", "name": "Open Source Linux Kernel", "product": { "name": "Open Source Linux Kernel", "product_id": "T008144", "product_identification_helper": { "cpe": "cpe:/a:linux:linux_kernel:-" } } } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-37940", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37940" }, { "cve": "CVE-2025-37941", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37941" }, { "cve": "CVE-2025-37942", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37942" }, { "cve": "CVE-2025-37943", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37943" }, { "cve": "CVE-2025-37944", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37944" }, { "cve": "CVE-2025-37945", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37945" }, { "cve": "CVE-2025-37946", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37946" }, { "cve": "CVE-2025-37947", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37947" }, { "cve": "CVE-2025-37948", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37948" }, { "cve": "CVE-2025-37949", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37949" }, { "cve": "CVE-2025-37950", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37950" }, { "cve": "CVE-2025-37951", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37951" }, { "cve": "CVE-2025-37952", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37952" }, { "cve": "CVE-2025-37953", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37953" }, { "cve": "CVE-2025-37954", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37954" }, { "cve": "CVE-2025-37955", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37955" }, { "cve": "CVE-2025-37956", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37956" }, { "cve": "CVE-2025-37957", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37957" }, { "cve": "CVE-2025-37958", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37958" }, { "cve": "CVE-2025-37959", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37959" }, { "cve": "CVE-2025-37960", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37960" }, { "cve": "CVE-2025-37961", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37961" }, { "cve": "CVE-2025-37962", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37962" }, { "cve": "CVE-2025-37963", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37963" }, { "cve": "CVE-2025-37964", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37964" }, { "cve": "CVE-2025-37965", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37965" }, { "cve": "CVE-2025-37966", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37966" }, { "cve": "CVE-2025-37967", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37967" }, { "cve": "CVE-2025-37968", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37968" }, { "cve": "CVE-2025-37969", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37969" }, { "cve": "CVE-2025-37970", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37970" }, { "cve": "CVE-2025-37971", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37971" }, { "cve": "CVE-2025-37972", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37972" }, { "cve": "CVE-2025-37973", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37973" }, { "cve": "CVE-2025-37974", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37974" }, { "cve": "CVE-2025-37975", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37975" }, { "cve": "CVE-2025-37976", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37976" }, { "cve": "CVE-2025-37977", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37977" }, { "cve": "CVE-2025-37978", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37978" }, { "cve": "CVE-2025-37979", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37979" }, { "cve": "CVE-2025-37980", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37980" }, { "cve": "CVE-2025-37981", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37981" }, { "cve": "CVE-2025-37982", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37982" }, { "cve": "CVE-2025-37983", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37983" }, { "cve": "CVE-2025-37984", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37984" }, { "cve": "CVE-2025-37985", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37985" }, { "cve": "CVE-2025-37986", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37986" }, { "cve": "CVE-2025-37987", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37987" }, { "cve": "CVE-2025-37988", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37988" }, { "cve": "CVE-2025-37989", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37989" }, { "cve": "CVE-2025-37990", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37990" }, { "cve": "CVE-2025-37991", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37991" }, { "cve": "CVE-2025-37840", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37840" }, { "cve": "CVE-2025-37841", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37841" }, { "cve": "CVE-2025-37842", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37842" }, { "cve": "CVE-2025-37843", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37843" }, { "cve": "CVE-2025-37844", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37844" }, { "cve": "CVE-2025-37845", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37845" }, { "cve": "CVE-2025-37846", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37846" }, { "cve": "CVE-2025-37862", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37862" }, { "cve": "CVE-2025-37864", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37864" }, { "cve": "CVE-2025-37894", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37894" }, { "cve": "CVE-2025-37895", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37895" }, { "cve": "CVE-2025-37896", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37896" }, { "cve": "CVE-2025-37897", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37897" }, { "cve": "CVE-2025-37898", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37898" }, { "cve": "CVE-2025-37899", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37899" }, { "cve": "CVE-2025-37900", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37900" }, { "cve": "CVE-2025-37901", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37901" }, { "cve": "CVE-2025-37902", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37902" }, { "cve": "CVE-2025-37903", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37903" }, { "cve": "CVE-2025-37904", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37904" }, { "cve": "CVE-2025-37905", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37905" }, { "cve": "CVE-2025-37906", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37906" }, { "cve": "CVE-2025-37907", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37907" }, { "cve": "CVE-2025-37908", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37908" }, { "cve": "CVE-2025-37909", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37909" }, { "cve": "CVE-2025-37910", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37910" }, { "cve": "CVE-2025-37911", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37911" }, { "cve": "CVE-2025-37912", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37912" }, { "cve": "CVE-2025-37913", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37913" }, { "cve": "CVE-2025-37914", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37914" }, { "cve": "CVE-2025-37915", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37915" }, { "cve": "CVE-2025-37916", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37916" }, { "cve": "CVE-2025-37917", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37917" }, { "cve": "CVE-2025-37918", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37918" }, { "cve": "CVE-2025-37919", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37919" }, { "cve": "CVE-2025-37920", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37920" }, { "cve": "CVE-2025-37921", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37921" }, { "cve": "CVE-2025-37922", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37922" }, { "cve": "CVE-2025-37923", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37923" }, { "cve": "CVE-2025-37924", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37924" }, { "cve": "CVE-2025-37926", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37926" }, { "cve": "CVE-2025-37927", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37927" }, { "cve": "CVE-2025-37928", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37928" }, { "cve": "CVE-2025-37929", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37929" }, { "cve": "CVE-2025-37930", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37930" }, { "cve": "CVE-2025-37931", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37931" }, { "cve": "CVE-2025-37932", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37932" }, { "cve": "CVE-2025-37933", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37933" }, { "cve": "CVE-2025-37934", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37934" }, { "cve": "CVE-2025-37935", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37935" }, { "cve": "CVE-2025-37936", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37936" }, { "cve": "CVE-2025-37937", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37937" }, { "cve": "CVE-2025-37938", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37938" }, { "cve": "CVE-2025-37939", "product_status": { "known_affected": [ "2951", "T002207", "67646", "T000126", "398363", "T004914", "T008144" ] }, "release_date": "2025-05-20T22:00:00.000+00:00", "title": "CVE-2025-37939" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.