ghcr.io/ggml-org/llama.cpp:full-vulkan (ubuntu 24.04) - Trivy Report - 2025-10-14 15:12:26.988255315 +0000 UTC m=+0.787406026
ubuntu
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
binutils
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-common
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-common
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-common
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-common
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-common
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-common
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-common
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils-common
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils-common
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
binutils-x86-64-linux-gnu
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
binutils-x86-64-linux-gnu
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
coreutils
CVE-2016-2781
LOW
9.4-3ubuntu6.1
http://seclists.org/oss-sec/2016/q1/452
http://www.openwall.com/lists/oss-security/2016/02/28/2
http://www.openwall.com/lists/oss-security/2016/02/28/3
https://access.redhat.com/security/cve/CVE-2016-2781
https://lists.apache.org/thread.html/rf9fa47ab66495c78bb4120b0754dd9531ca2ff0430f6685ac9b07772%40%3Cdev.mina.apache.org%3E
https://lore.kernel.org/patchwork/patch/793178/
https://mirrors.edge.kernel.org/pub/linux/utils/util-linux/v2.28/v2.28-ReleaseNotes
https://nvd.nist.gov/vuln/detail/CVE-2016-2781
https://www.cve.org/CVERecord?id=CVE-2016-2781
curl
CVE-2025-0167
LOW
8.5.0-2ubuntu10.6
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
curl
CVE-2025-10148
LOW
8.5.0-2ubuntu10.6
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
curl
CVE-2025-9086
LOW
8.5.0-2ubuntu10.6
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
dirmngr
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
git
CVE-2024-52005
MEDIUM
1:2.43.0-1ubuntu7.3
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
git-man
CVE-2024-52005
MEDIUM
1:2.43.0-1ubuntu7.3
https://access.redhat.com/errata/RHSA-2025:8414
https://access.redhat.com/security/cve/CVE-2024-52005
https://bugzilla.redhat.com/2338289
https://bugzilla.redhat.com/show_bug.cgi?id=2338289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-52005
https://errata.almalinux.org/8/ALSA-2025-8414.html
https://errata.rockylinux.org/RLSA-2025:8414
https://github.com/git/git/security/advisories/GHSA-7jjc-gg6m-3329
https://linux.oracle.com/cve/CVE-2024-52005.html
https://linux.oracle.com/errata/ELSA-2025-8414.html
https://lore.kernel.org/git/
[email protected]
https://lore.kernel.org/git/
[email protected]
/T/#t
https://nvd.nist.gov/vuln/detail/CVE-2024-52005
https://www.cve.org/CVERecord?id=CVE-2024-52005
gnupg
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg-l10n
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gnupg-utils
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-agent
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpg-wks-client
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgconf
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgsm
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
gpgv
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
keyboxd
CVE-2022-3219
LOW
2.4.4-2ubuntu17.3
https://access.redhat.com/security/cve/CVE-2022-3219
https://bugzilla.redhat.com/show_bug.cgi?id=2127010
https://dev.gnupg.org/D556
https://dev.gnupg.org/T5993
https://marc.info/?l=oss-security&m=165696590211434&w=4
https://nvd.nist.gov/vuln/detail/CVE-2022-3219
https://security.netapp.com/advisory/ntap-20230324-0001/
https://www.cve.org/CVERecord?id=CVE-2022-3219
libbinutils
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libbinutils
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libbinutils
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libbinutils
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libbinutils
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libbinutils
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libbinutils
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libbinutils
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libbinutils
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libctf-nobfd0
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libctf-nobfd0
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libctf-nobfd0
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libctf-nobfd0
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libctf-nobfd0
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libctf-nobfd0
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libctf-nobfd0
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libctf-nobfd0
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libctf-nobfd0
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libctf0
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libctf0
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libctf0
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libctf0
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libctf0
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libctf0
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libctf0
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libctf0
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libctf0
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libcurl3t64-gnutls
CVE-2025-0167
LOW
8.5.0-2ubuntu10.6
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
libcurl3t64-gnutls
CVE-2025-10148
LOW
8.5.0-2ubuntu10.6
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl3t64-gnutls
CVE-2025-9086
LOW
8.5.0-2ubuntu10.6
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libcurl4t64
CVE-2025-0167
LOW
8.5.0-2ubuntu10.6
https://curl.se/docs/CVE-2025-0167.html
https://curl.se/docs/CVE-2025-0167.json
https://hackerone.com/reports/2917232
https://nvd.nist.gov/vuln/detail/CVE-2025-0167
https://security.netapp.com/advisory/ntap-20250306-0008/
https://www.cve.org/CVERecord?id=CVE-2025-0167
libcurl4t64
CVE-2025-10148
LOW
8.5.0-2ubuntu10.6
https://access.redhat.com/security/cve/CVE-2025-10148
https://curl.se/docs/CVE-2025-10148.html
https://curl.se/docs/CVE-2025-10148.json
https://hackerone.com/reports/3330839
https://nvd.nist.gov/vuln/detail/CVE-2025-10148
https://www.cve.org/CVERecord?id=CVE-2025-10148
libcurl4t64
CVE-2025-9086
LOW
8.5.0-2ubuntu10.6
https://access.redhat.com/security/cve/CVE-2025-9086
https://curl.se/docs/CVE-2025-9086.html
https://curl.se/docs/CVE-2025-9086.json
https://github.com/curl/curl/commit/c6ae07c6a541e0e96d0040afb6
https://hackerone.com/reports/3294999
https://nvd.nist.gov/vuln/detail/CVE-2025-9086
https://www.cve.org/CVERecord?id=CVE-2025-9086
libde265-0
CVE-2024-38949
MEDIUM
1.0.15-1build3
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38949
https://www.cve.org/CVERecord?id=CVE-2024-38949
libde265-0
CVE-2024-38950
MEDIUM
1.0.15-1build3
https://github.com/strukturag/libde265/issues/460
https://github.com/zhangteng0526/CVE-information/blob/main/CVE-2024-38950
https://www.cve.org/CVERecord?id=CVE-2024-38950
libelf1t64
CVE-2025-1352
LOW
0.190-1.1ubuntu0.1
https://access.redhat.com/security/cve/CVE-2025-1352
https://nvd.nist.gov/vuln/detail/CVE-2025-1352
https://sourceware.org/bugzilla/attachment.cgi?id=15923
https://sourceware.org/bugzilla/show_bug.cgi?id=32650
https://sourceware.org/bugzilla/show_bug.cgi?id=32650#c2
https://vuldb.com/?ctiid.295960
https://vuldb.com/?id.295960
https://vuldb.com/?submit.495965
https://www.cve.org/CVERecord?id=CVE-2025-1352
https://www.gnu.org/
libelf1t64
CVE-2025-1376
LOW
0.190-1.1ubuntu0.1
https://access.redhat.com/security/cve/CVE-2025-1376
https://nvd.nist.gov/vuln/detail/CVE-2025-1376
https://sourceware.org/bugzilla/attachment.cgi?id=15940
https://sourceware.org/bugzilla/show_bug.cgi?id=32672
https://sourceware.org/bugzilla/show_bug.cgi?id=32672#c3
https://vuldb.com/?ctiid.295984
https://vuldb.com/?id.295984
https://vuldb.com/?submit.497538
https://www.cve.org/CVERecord?id=CVE-2025-1376
https://www.gnu.org/
libgcrypt20
CVE-2024-2236
LOW
1.10.3-2build1
https://access.redhat.com/errata/RHSA-2024:9404
https://access.redhat.com/errata/RHSA-2025:3530
https://access.redhat.com/errata/RHSA-2025:3534
https://access.redhat.com/security/cve/CVE-2024-2236
https://bugzilla.redhat.com/2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2245218
https://bugzilla.redhat.com/show_bug.cgi?id=2268268
https://dev.gnupg.org/T7136
https://errata.almalinux.org/9/ALSA-2024-9404.html
https://github.com/tomato42/marvin-toolkit/tree/master/example/libgcrypt
https://gitlab.com/redhat-crypto/libgcrypt/libgcrypt-mirror/-/merge_requests/17
https://linux.oracle.com/cve/CVE-2024-2236.html
https://linux.oracle.com/errata/ELSA-2024-9404.html
https://lists.gnupg.org/pipermail/gcrypt-devel/2024-March/005607.html
https://nvd.nist.gov/vuln/detail/CVE-2024-2236
https://www.cve.org/CVERecord?id=CVE-2024-2236
libgprofng0
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libgprofng0
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libgprofng0
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libgprofng0
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libgprofng0
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libgprofng0
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libgprofng0
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libgprofng0
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libgprofng0
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libicu74
CVE-2025-5222
LOW
74.2-1ubuntu3.1
https://access.redhat.com/errata/RHSA-2025:11888
https://access.redhat.com/errata/RHSA-2025:12083
https://access.redhat.com/errata/RHSA-2025:12331
https://access.redhat.com/errata/RHSA-2025:12332
https://access.redhat.com/errata/RHSA-2025:12333
https://access.redhat.com/security/cve/CVE-2025-5222
https://bugzilla.redhat.com/2368600
https://bugzilla.redhat.com/show_bug.cgi?id=2368600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-5222
https://errata.almalinux.org/10/ALSA-2025-11888.html
https://errata.rockylinux.org/RLSA-2025:11888
https://linux.oracle.com/cve/CVE-2025-5222.html
https://linux.oracle.com/errata/ELSA-2025-12083.html
https://lists.debian.org/debian-lts-announce/2025/06/msg00015.html
https://nvd.nist.gov/vuln/detail/CVE-2025-5222
https://www.cve.org/CVERecord?id=CVE-2025-5222
libpam-modules
CVE-2025-8941
MEDIUM
1.5.3-5ubuntu5.5
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpam-modules-bin
CVE-2025-8941
MEDIUM
1.5.3-5ubuntu5.5
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpam-runtime
CVE-2025-8941
MEDIUM
1.5.3-5ubuntu5.5
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libpam0g
CVE-2025-8941
MEDIUM
1.5.3-5ubuntu5.5
https://access.redhat.com/errata/RHSA-2025:14557
https://access.redhat.com/errata/RHSA-2025:15099
https://access.redhat.com/errata/RHSA-2025:15100
https://access.redhat.com/errata/RHSA-2025:15101
https://access.redhat.com/errata/RHSA-2025:15102
https://access.redhat.com/errata/RHSA-2025:15103
https://access.redhat.com/errata/RHSA-2025:15104
https://access.redhat.com/errata/RHSA-2025:15105
https://access.redhat.com/errata/RHSA-2025:15106
https://access.redhat.com/errata/RHSA-2025:15107
https://access.redhat.com/errata/RHSA-2025:15709
https://access.redhat.com/errata/RHSA-2025:15827
https://access.redhat.com/errata/RHSA-2025:15828
https://access.redhat.com/errata/RHSA-2025:16524
https://access.redhat.com/security/cve/CVE-2025-8941
https://bugzilla.redhat.com/2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2372512
https://bugzilla.redhat.com/show_bug.cgi?id=2388220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-6020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-8941
https://errata.almalinux.org/8/ALSA-2025-14557.html
https://errata.rockylinux.org/RLSA-2025:14557
https://linux.oracle.com/cve/CVE-2025-8941.html
https://linux.oracle.com/errata/ELSA-2025-15099.html
https://nvd.nist.gov/vuln/detail/CVE-2025-8941
https://www.cve.org/CVERecord?id=CVE-2025-8941
libsframe1
CVE-2025-1147
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1147
https://nvd.nist.gov/vuln/detail/CVE-2025-1147
https://sourceware.org/bugzilla/attachment.cgi?id=15881
https://sourceware.org/bugzilla/show_bug.cgi?id=32556
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=7be4186c22f89a87fff048c28910f5d26a0f61ce
https://vuldb.com/?ctiid.295051
https://vuldb.com/?id.295051
https://vuldb.com/?submit.485254
https://www.cve.org/CVERecord?id=CVE-2025-1147
https://www.gnu.org/
libsframe1
CVE-2025-1148
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-1148
https://nvd.nist.gov/vuln/detail/CVE-2025-1148
https://sourceware.org/bugzilla/attachment.cgi?id=15887
https://sourceware.org/bugzilla/show_bug.cgi?id=32576
https://sourceware.org/git/?p=binutils-gdb.git;a=commit;h=d4115c2c8d447e297ae353892de89192c1996211
https://sourceware.org/pipermail/binutils/2025-March/139979.html
https://vuldb.com/?ctiid.295052
https://vuldb.com/?id.295052
https://vuldb.com/?submit.485747
https://www.cve.org/CVERecord?id=CVE-2025-1148
https://www.gnu.org/
libsframe1
CVE-2025-3198
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-3198
https://nvd.nist.gov/vuln/detail/CVE-2025-3198
https://sourceware.org/bugzilla/show_bug.cgi?id=32716
https://sourceware.org/bugzilla/show_bug.cgi?id=32716#c0
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=ba6ad3a18cb26b79e0e3b84c39f707535bbc344d
https://vuldb.com/?ctiid.303151
https://vuldb.com/?id.303151
https://vuldb.com/?submit.545773
https://www.cve.org/CVERecord?id=CVE-2025-3198
https://www.gnu.org/
libsframe1
CVE-2025-5244
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5244
https://nvd.nist.gov/vuln/detail/CVE-2025-5244
https://sourceware.org/bugzilla/attachment.cgi?id=16010
https://sourceware.org/bugzilla/show_bug.cgi?id=32858
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=d1458933830456e54223d9fc61f0d9b3a19256f5
https://vuldb.com/?ctiid.310346
https://vuldb.com/?id.310346
https://vuldb.com/?submit.584634
https://www.cve.org/CVERecord?id=CVE-2025-5244
https://www.gnu.org/
libsframe1
CVE-2025-5245
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-5245
https://nvd.nist.gov/vuln/detail/CVE-2025-5245
https://sourceware.org/bugzilla/attachment.cgi?id=16004
https://sourceware.org/bugzilla/show_bug.cgi?id=32829
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=6c3458a8b7ee7d39f070c7b2350851cb2110c65a
https://vuldb.com/?ctiid.310347
https://vuldb.com/?id.310347
https://vuldb.com/?submit.584635
https://www.cve.org/CVERecord?id=CVE-2025-5245
https://www.gnu.org/
libsframe1
CVE-2025-7545
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7545
https://nvd.nist.gov/vuln/detail/CVE-2025-7545
https://sourceware.org/bugzilla/attachment.cgi?id=16117
https://sourceware.org/bugzilla/show_bug.cgi?id=33049
https://sourceware.org/bugzilla/show_bug.cgi?id=33049#c1
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=08c3cbe5926e4d355b5cb70bbec2b1eeb40c2944
https://ubuntu.com/security/notices/USN-7718-1
https://vuldb.com/?ctiid.316243
https://vuldb.com/?id.316243
https://vuldb.com/?submit.614355
https://www.cve.org/CVERecord?id=CVE-2025-7545
https://www.gnu.org/
libsframe1
CVE-2025-7546
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-7546
https://nvd.nist.gov/vuln/detail/CVE-2025-7546
https://sourceware.org/bugzilla/attachment.cgi?id=16118
https://sourceware.org/bugzilla/show_bug.cgi?id=33050
https://sourceware.org/bugzilla/show_bug.cgi?id=33050#c2
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=41461010eb7c79fee7a9d5f6209accdaac66cc6b
https://vuldb.com/?ctiid.316244
https://vuldb.com/?id.316244
https://vuldb.com/?submit.614375
https://www.cve.org/CVERecord?id=CVE-2025-7546
https://www.gnu.org/
libsframe1
CVE-2025-8225
MEDIUM
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2025-8225
https://gitlab.com/gnutools/binutils-gdb/-/commit/e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://nvd.nist.gov/vuln/detail/CVE-2025-8225
https://sourceware.org/git/gitweb.cgi?p=binutils-gdb.git;h=e51fdff7d2e538c0e5accdd65649ac68e6e0ddd4
https://vuldb.com/?ctiid.317813
https://vuldb.com/?id.317813
https://vuldb.com/?submit.621883
https://www.cve.org/CVERecord?id=CVE-2025-8225
https://www.gnu.org/
libsframe1
CVE-2017-13716
LOW
2.42-4ubuntu2.5
https://access.redhat.com/security/cve/CVE-2017-13716
https://nvd.nist.gov/vuln/detail/CVE-2017-13716
https://sourceware.org/bugzilla/show_bug.cgi?id=22009
https://www.cve.org/CVERecord?id=CVE-2017-13716
libssl3t64
CVE-2024-41996
LOW
3.0.13-0ubuntu3.6
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
linux-libc-dev
CVE-2025-38666
HIGH
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38666
https://git.kernel.org/linus/6c4a92d07b0850342d3becf2e608f805e972467c (6.16)
https://git.kernel.org/stable/c/186942d19c0222617ef61f50e1dba91e269a5963
https://git.kernel.org/stable/c/2a6209e4649d45fd85d4193abc481911858ffc6f
https://git.kernel.org/stable/c/5f02ea0f63dd38c41539ea290fcc1693c73aa8e5
https://git.kernel.org/stable/c/6c4a92d07b0850342d3becf2e608f805e972467c
https://git.kernel.org/stable/c/82d19a70ced28b17a38ebf1b6978c6c7db894979
https://git.kernel.org/stable/c/b35694ffabb2af308a1f725d70f60fd8a47d1f3e
https://git.kernel.org/stable/c/e4f1564c5b699eb89b3040688fd6b4e57922f1f6
https://git.kernel.org/stable/c/f90b6bb203f3f38bf2b3d976113d51571df9a482
https://linux.oracle.com/cve/CVE-2025-38666.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082200-CVE-2025-38666-3167@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38666
https://www.cve.org/CVERecord?id=CVE-2025-38666
linux-libc-dev
CVE-2013-7445
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2013-7445
https://bugzilla.kernel.org/show_bug.cgi?id=60533
https://lists.freedesktop.org/archives/dri-devel/2015-September/089778.html (potential start towards fixing)
https://nvd.nist.gov/vuln/detail/CVE-2013-7445
https://www.cve.org/CVERecord?id=CVE-2013-7445
linux-libc-dev
CVE-2015-7837
MEDIUM
6.8.0-85.85
http://rhn.redhat.com/errata/RHSA-2015-2152.html
http://rhn.redhat.com/errata/RHSA-2015-2411.html
http://www.openwall.com/lists/oss-security/2015/10/15
http://www.openwall.com/lists/oss-security/2015/10/15/6
http://www.securityfocus.com/bid/77097
https://access.redhat.com/security/cve/CVE-2015-7837
https://bugzilla.redhat.com/show_bug.cgi?id=1243998#c3
https://bugzilla.redhat.com/show_bug.cgi?id=1272472
https://github.com/mjg59/linux/commit/4b2b64d5a6ebc84214755ebccd599baef7c1b798
https://linux.oracle.com/cve/CVE-2015-7837.html
https://linux.oracle.com/errata/ELSA-2019-4316.html
https://nvd.nist.gov/vuln/detail/CVE-2015-7837
https://ubuntu.com/security/notices/USN-3405-1
https://ubuntu.com/security/notices/USN-3405-2
https://www.cve.org/CVERecord?id=CVE-2015-7837
linux-libc-dev
CVE-2015-8553
MEDIUM
6.8.0-85.85
http://thread.gmane.org/gmane.linux.kernel/1924087/focus=1930758 (regression mention)
http://xenbits.xen.org/xsa/advisory-120.html
https://access.redhat.com/security/cve/CVE-2015-8553
https://nvd.nist.gov/vuln/detail/CVE-2015-8553
https://seclists.org/bugtraq/2019/Aug/18
https://www.cve.org/CVERecord?id=CVE-2015-8553
https://www.debian.org/security/2019/dsa-4497
linux-libc-dev
CVE-2016-8660
MEDIUM
6.8.0-85.85
http://www.openwall.com/lists/oss-security/2016/10/13/8
http://www.securityfocus.com/bid/93558
https://access.redhat.com/security/cve/CVE-2016-8660
https://bugzilla.redhat.com/show_bug.cgi?id=1384851
https://lore.kernel.org/linux-xfs/
[email protected]
/
https://marc.info/?l=linux-fsdevel&m=147639177409294&w=2
https://marc.info/?l=linux-xfs&m=149498118228320&w=2
https://nvd.nist.gov/vuln/detail/CVE-2016-8660
https://www.cve.org/CVERecord?id=CVE-2016-8660
linux-libc-dev
CVE-2018-17977
MEDIUM
6.8.0-85.85
http://www.securityfocus.com/bid/105539
https://access.redhat.com/security/cve/CVE-2018-17977
https://bugzilla.suse.com/show_bug.cgi?id=1111609
https://nvd.nist.gov/vuln/detail/CVE-2018-17977
https://www.cve.org/CVERecord?id=CVE-2018-17977
https://www.openwall.com/lists/oss-security/2018/10/05/5
linux-libc-dev
CVE-2019-15794
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2019-15794
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=270d16ae48a4dbf1c7e25e94cc3e38b4bea37635
https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/eoan/commit/?id=ef81780548d20a786cc77ed4203fca146fd81ce3
https://nvd.nist.gov/vuln/detail/CVE-2019-15794
https://ubuntu.com/security/notices/USN-4208-1
https://ubuntu.com/security/notices/USN-4209-1
https://usn.ubuntu.com/usn/usn-4208-1
https://usn.ubuntu.com/usn/usn-4209-1
https://www.cve.org/CVERecord?id=CVE-2019-15794
linux-libc-dev
CVE-2020-14356
MEDIUM
6.8.0-85.85
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00047.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
https://access.redhat.com/security/cve/CVE-2020-14356
https://bugzilla.kernel.org/show_bug.cgi?id=208003
https://bugzilla.redhat.com/show_bug.cgi?id=1868453
https://linux.oracle.com/cve/CVE-2020-14356.html
https://linux.oracle.com/errata/ELSA-2021-1578.html
https://lists.debian.org/debian-lts-announce/2020/09/msg00025.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2020/10/msg00034.html
https://lore.kernel.org/netdev/CAM_iQpUKQJrj8wE+Qa8NGR3P0L+5Uz=qo-O5+k_P60HzTde6aw%40mail.gmail.com/t/
https://nvd.nist.gov/vuln/detail/CVE-2020-14356
https://security.netapp.com/advisory/ntap-20200904-0002/
https://ubuntu.com/security/notices/USN-4483-1
https://ubuntu.com/security/notices/USN-4484-1
https://ubuntu.com/security/notices/USN-4526-1
https://usn.ubuntu.com/4483-1/
https://usn.ubuntu.com/4484-1/
https://usn.ubuntu.com/4526-1/
https://www.cve.org/CVERecord?id=CVE-2020-14356
linux-libc-dev
CVE-2021-3714
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2021-3714
https://arxiv.org/abs/2111.08553
https://arxiv.org/pdf/2111.08553.pdf
https://bugzilla.redhat.com/show_bug.cgi?id=1931327
https://nvd.nist.gov/vuln/detail/CVE-2021-3714
https://www.cve.org/CVERecord?id=CVE-2021-3714
linux-libc-dev
CVE-2021-3864
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2021-3864
https://bugzilla.redhat.com/show_bug.cgi?id=2015046
https://lore.kernel.org/all/20211221021744.864115-1-longman%40redhat.com/
https://lore.kernel.org/all/
[email protected]
https://lore.kernel.org/all/20211226150310.GA992%401wt.eu/
https://lore.kernel.org/all/
[email protected]
/
https://lore.kernel.org/lkml/20211228170910.623156-1-wander%40redhat.com/
https://lore.kernel.org/lkml/
[email protected]
https://nvd.nist.gov/vuln/detail/CVE-2021-3864
https://security-tracker.debian.org/tracker/CVE-2021-3864
https://www.cve.org/CVERecord?id=CVE-2021-3864
https://www.openwall.com/lists/oss-security/2021/10/20/2
linux-libc-dev
CVE-2022-0400
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-0400
https://bugzilla.redhat.com/show_bug.cgi?id=2040604
https://bugzilla.redhat.com/show_bug.cgi?id=2040604 (not public)
https://bugzilla.redhat.com/show_bug.cgi?id=2044575
https://nvd.nist.gov/vuln/detail/CVE-2022-0400
https://www.cve.org/CVERecord?id=CVE-2022-0400
linux-libc-dev
CVE-2022-0480
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:2394
https://access.redhat.com/security/cve/CVE-2022-0480
https://bugzilla.redhat.com/1918601
https://bugzilla.redhat.com/2049700
https://bugzilla.redhat.com/2133452
https://bugzilla.redhat.com/2151959
https://bugzilla.redhat.com/2177759
https://bugzilla.redhat.com/2185519
https://bugzilla.redhat.com/2188102
https://bugzilla.redhat.com/2210024
https://bugzilla.redhat.com/2213132
https://bugzilla.redhat.com/2218332
https://bugzilla.redhat.com/2219359
https://bugzilla.redhat.com/2221039
https://bugzilla.redhat.com/2221463
https://bugzilla.redhat.com/2221702
https://bugzilla.redhat.com/2226777
https://bugzilla.redhat.com/2226787
https://bugzilla.redhat.com/2226788
https://bugzilla.redhat.com/2231410
https://bugzilla.redhat.com/2239845
https://bugzilla.redhat.com/2239848
https://bugzilla.redhat.com/2244720
https://bugzilla.redhat.com/2246980
https://bugzilla.redhat.com/2250043
https://bugzilla.redhat.com/2252731
https://bugzilla.redhat.com/2253034
https://bugzilla.redhat.com/2253632
https://bugzilla.redhat.com/2254961
https://bugzilla.redhat.com/2254982
https://bugzilla.redhat.com/2255283
https://bugzilla.redhat.com/2255498
https://bugzilla.redhat.com/2256490
https://bugzilla.redhat.com/2256822
https://bugzilla.redhat.com/2257682
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2258518
https://bugzilla.redhat.com/2260005
https://bugzilla.redhat.com/2262126
https://bugzilla.redhat.com/2262127
https://bugzilla.redhat.com/2265285
https://bugzilla.redhat.com/2265517
https://bugzilla.redhat.com/2265518
https://bugzilla.redhat.com/2265519
https://bugzilla.redhat.com/2265520
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265646
https://bugzilla.redhat.com/2265653
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267695
https://bugzilla.redhat.com/2267750
https://bugzilla.redhat.com/2267758
https://bugzilla.redhat.com/2267760
https://bugzilla.redhat.com/2267761
https://bugzilla.redhat.com/2267788
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2269189
https://bugzilla.redhat.com/2269217
https://bugzilla.redhat.com/2270080
https://bugzilla.redhat.com/2270118
https://bugzilla.redhat.com/2270883
https://bugzilla.redhat.com/show_bug.cgi?id=2049700
https://errata.almalinux.org/9/ALSA-2024-2394.html
https://git.kernel.org/linus/0f12156dff2862ac54235fc72703f18770769042 (5.15-rc1)
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0f12156dff2862ac54235fc72703f18770769042
https://github.com/kata-containers/kata-containers/issues/3373
https://linux.oracle.com/cve/CVE-2022-0480.html
https://linux.oracle.com/errata/ELSA-2024-2394.html
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm%40linux-foundation.org/
https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2022-0480
https://ubuntu.com/security/CVE-2022-0480
https://www.cve.org/CVERecord?id=CVE-2022-0480
linux-libc-dev
CVE-2022-1247
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-1247
https://bugzilla.redhat.com/show_bug.cgi?id=2066799
https://lore.kernel.org/all/
[email protected]
/
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2022-1247
https://www.cve.org/CVERecord?id=CVE-2022-1247
linux-libc-dev
CVE-2022-25836
MEDIUM
6.8.0-85.85
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/confusion-in-ble-passkey/
https://www.bluetooth.com/learn-about-bluetooth/key-attributes/bluetooth-security/reporting-security/
https://www.cve.org/CVERecord?id=CVE-2022-25836
linux-libc-dev
CVE-2022-2961
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-2961
https://nvd.nist.gov/vuln/detail/CVE-2022-2961
https://security.netapp.com/advisory/ntap-20230214-0004/
https://www.cve.org/CVERecord?id=CVE-2022-2961
linux-libc-dev
CVE-2022-3238
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-3238
https://bugzilla.redhat.com/show_bug.cgi?id=2127927
https://nvd.nist.gov/vuln/detail/CVE-2022-3238
https://www.cve.org/CVERecord?id=CVE-2022-3238
linux-libc-dev
CVE-2022-4543
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-4543
https://github.com/KSPP/linux/issues/361
https://nvd.nist.gov/vuln/detail/CVE-2022-4543
https://www.cve.org/CVERecord?id=CVE-2022-4543
https://www.openwall.com/lists/oss-security/2022/12/16/3
https://www.willsroot.io/2022/12/entrybleed.html
linux-libc-dev
CVE-2022-48846
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-48846
https://git.kernel.org/linus/daaca3522a8e67c46e39ef09c1d542e866f85f3b (5.17)
https://git.kernel.org/stable/c/60c2c8e2ef3a3ec79de8cbc80a06ca0c21df8c29
https://git.kernel.org/stable/c/d4ad8736ac982111bb0be8306bf19c8207f6600e
https://git.kernel.org/stable/c/daaca3522a8e67c46e39ef09c1d542e866f85f3b
https://lore.kernel.org/linux-cve-announce/2024071623-CVE-2022-48846-a1a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-48846
https://www.cve.org/CVERecord?id=CVE-2022-48846
linux-libc-dev
CVE-2022-48929
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-48929
https://git.kernel.org/linus/45ce4b4f9009102cd9f581196d480a59208690c1 (5.17-rc6)
https://git.kernel.org/stable/c/45ce4b4f9009102cd9f581196d480a59208690c1
https://git.kernel.org/stable/c/8c39925e98d498b9531343066ef82ae39e41adae
https://git.kernel.org/stable/c/f0ce1bc9e0235dd7412240be493d7ea65ed9eadc
https://linux.oracle.com/cve/CVE-2022-48929.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024082222-CVE-2022-48929-857d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-48929
https://www.cve.org/CVERecord?id=CVE-2022-48929
linux-libc-dev
CVE-2022-49940
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-49940
https://git.kernel.org/linus/f16c6d2e58a4c2b972efcf9eb12390ee0ba3befb (6.0-rc4)
https://git.kernel.org/stable/c/309aea4b6b813f6678c3a547cfd7fe3a76ffa976
https://git.kernel.org/stable/c/5a82cf64f8ad63caf6bf115642ce44ddbc64311e
https://git.kernel.org/stable/c/5aa37f9510345a812c0998bcbbc4d88d1dcc4d8b
https://git.kernel.org/stable/c/f16c6d2e58a4c2b972efcf9eb12390ee0ba3befb
https://lore.kernel.org/linux-cve-announce/2025061848-CVE-2022-49940-181b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-49940
https://www.cve.org/CVERecord?id=CVE-2022-49940
linux-libc-dev
CVE-2022-50090
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50090
https://git.kernel.org/stable/c/096e8eb9639b342bc35f9b741cf05e26d0106e92
https://git.kernel.org/stable/c/1aa262c1d056551dd1246115af8b7e351184deae
https://git.kernel.org/stable/c/6cb4b96df97082a54634ba02196516919cda228c
https://git.kernel.org/stable/c/f7b12a62f008a3041f42f2426983e59a6a0a3c59
https://lore.kernel.org/linux-cve-announce/2025061800-CVE-2022-50090-d7bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50090
https://www.cve.org/CVERecord?id=CVE-2022-50090
linux-libc-dev
CVE-2022-50230
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50230
https://git.kernel.org/stable/c/9283e708a9b8529e7aafac9ab5c5c79a9fab8846
https://git.kernel.org/stable/c/c3cee924bd855184d15bc4aa6088dcf8e2c1394c
https://lore.kernel.org/linux-cve-announce/2025061850-CVE-2022-50230-034a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50230
https://www.cve.org/CVERecord?id=CVE-2022-50230
linux-libc-dev
CVE-2022-50232
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50232
https://git.kernel.org/stable/c/775871d4be0d75e219cca937af843a4a1b60489a
https://git.kernel.org/stable/c/c3cee924bd855184d15bc4aa6088dcf8e2c1394c
https://lore.kernel.org/linux-cve-announce/2025061851-CVE-2022-50232-373d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50232
https://www.cve.org/CVERecord?id=CVE-2022-50232
linux-libc-dev
CVE-2022-50240
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50240
https://git.kernel.org/linus/015ac18be7de25d17d6e5f1643cb3b60bfbe859e (5.10.154)
https://git.kernel.org/stable/c/015ac18be7de25d17d6e5f1643cb3b60bfbe859e
https://git.kernel.org/stable/c/1ec3f76a436d750fd5023caec5da0494fc2870d2
https://git.kernel.org/stable/c/27a594bc7a7c8238d239e3cdbcf2edfa3bbe9a1b
https://git.kernel.org/stable/c/622ef885a89ad04cfb76ee478fb44f051125d1f1
https://git.kernel.org/stable/c/925e6b6f82c9c80ab3c17acbde8d16f349da7d26
https://git.kernel.org/stable/c/a43cfc87caaf46710c8027a8c23b8a55f1078f19
https://lore.kernel.org/linux-cve-announce/2025091547-CVE-2022-50240-6e40@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50240
https://www.cve.org/CVERecord?id=CVE-2022-50240
linux-libc-dev
CVE-2022-50332
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50332
https://git.kernel.org/linus/25a6688f27ff54f97adf7cce1d7e18c38bf51eb4 (6.0.6)
https://git.kernel.org/stable/c/25a6688f27ff54f97adf7cce1d7e18c38bf51eb4
https://lore.kernel.org/linux-cve-announce/2025091555-CVE-2022-50332-a052@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50332
https://www.cve.org/CVERecord?id=CVE-2022-50332
linux-libc-dev
CVE-2022-50380
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50380
https://git.kernel.org/linus/33fc9e26b7cb39f0d4219c875a2451802249c225 (5.15.76)
https://git.kernel.org/stable/c/33fc9e26b7cb39f0d4219c875a2451802249c225
https://git.kernel.org/stable/c/6bb8769326c46db3058780c0640dcc49d8187b24
https://git.kernel.org/stable/c/97898139ca9b81ba9322a585e07490983c53b55a
https://git.kernel.org/stable/c/a50ed2d28727ff605d95fb9a53be8ff94e8eaaf4
https://git.kernel.org/stable/c/c4c84f06285e48f80e9843d0775ad92714ffc35a
https://git.kernel.org/stable/c/dbe863bce7679c7f5ec0e993d834fe16c5e687b5
https://lore.kernel.org/linux-cve-announce/2025091851-CVE-2022-50380-25c9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50380
https://www.cve.org/CVERecord?id=CVE-2022-50380
linux-libc-dev
CVE-2022-50551
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-50551
https://git.kernel.org/linus/81d17f6f3331f03c8eafdacea68ab773426c1e3c (6.2-rc1)
https://git.kernel.org/stable/c/0b12d2aa264bac35bff9b5399bb162262b2b8949
https://git.kernel.org/stable/c/1db036d13e10809943c2dce553e2fa7fc9c6cd80
https://git.kernel.org/stable/c/4c8fc44c44b97854623c56363c359f711fc0b887
https://git.kernel.org/stable/c/579c9b9838e8a73f6e93ddece07972c241514dcc
https://git.kernel.org/stable/c/5b06a8a25eba07628313aa3c5496522eff97be53
https://git.kernel.org/stable/c/81d17f6f3331f03c8eafdacea68ab773426c1e3c
https://git.kernel.org/stable/c/87792567d9ed93fd336d2c3b8d7870f44e141e6d
https://git.kernel.org/stable/c/9d2f70fa2c7cc6c73a420ff15682454782d3d6f6
https://git.kernel.org/stable/c/bc45aa1911bf699b9905f12414e3c1879d6b784f
https://git.kernel.org/stable/c/ffb589963df103caaf062081a32db0b9e1798660
https://lore.kernel.org/linux-cve-announce/2025100759-CVE-2022-50551-7398@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2022-50551
https://www.cve.org/CVERecord?id=CVE-2022-50551
linux-libc-dev
CVE-2023-0030
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-0030
https://bugzilla.redhat.com/show_bug.cgi?id=2157270
https://git.kernel.org/linus/729eba3355674f2d9524629b73683ba1d1cd3f10 (5.0-rc1)
https://github.com/torvalds/linux/commit/729eba3355674f2d9524629b73683ba1d1cd3f10
https://lore.kernel.org/all/
[email protected]
/
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-0030
https://security.netapp.com/advisory/ntap-20230413-0010/
https://www.cve.org/CVERecord?id=CVE-2023-0030
linux-libc-dev
CVE-2023-0160
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-0160
https://bugzilla.redhat.com/show_bug.cgi?id=2159764
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ed17aa92dc56
https://lore.kernel.org/all/
[email protected]
/
https://lore.kernel.org/all/CABcoxUayum5oOqFMMqAeWuS8+EzojquSOSyDA3J_2omY=2EeAg@mail.gmail.com/
https://lore.kernel.org/bpf/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-0160
https://www.cve.org/CVERecord?id=CVE-2023-0160
linux-libc-dev
CVE-2023-1193
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-1193
https://bugzilla.redhat.com/show_bug.cgi?id=2154177
https://lkml.kernel.org/linux-cifs/
[email protected]
/T/
https://nvd.nist.gov/vuln/detail/CVE-2023-1193
https://www.cve.org/CVERecord?id=CVE-2023-1193
linux-libc-dev
CVE-2023-26242
MEDIUM
6.8.0-85.85
https://bugzilla.suse.com/show_bug.cgi?id=1208518
https://lore.kernel.org/all/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2023-26242
https://patchwork.kernel.org/project/linux-fpga/patch/20230206054326.89323-1-k1rh4.lee%40gmail.com
https://patchwork.kernel.org/project/linux-fpga/patch/
[email protected]
/
https://security.netapp.com/advisory/ntap-20230406-0002/
https://www.cve.org/CVERecord?id=CVE-2023-26242
linux-libc-dev
CVE-2023-31082
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-31082
https://bugzilla.suse.com/show_bug.cgi?id=1210781
https://lore.kernel.org/all/CA+UBctCZok5FSQ=LPRA+A-jocW=L8FuMVZ_7MNqhh483P5yN8A%40mail.gmail.com/
https://lore.kernel.org/all/CA+UBctCZok5FSQ=LPRA+A-jocW=L8FuMVZ_7MNqhh483P5yN8A@mail.gmail.com/
https://nvd.nist.gov/vuln/detail/CVE-2023-31082
https://security.netapp.com/advisory/ntap-20230929-0003/
https://www.cve.org/CVERecord?id=CVE-2023-31082
linux-libc-dev
CVE-2023-52879
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-52879
https://git.kernel.org/linus/bb32500fb9b78215e4ef6ee8b4345c5f5d7eafb4 (6.7-rc1)
https://git.kernel.org/stable/c/2c9de867ca285c397cd71af703763fe416265706
https://git.kernel.org/stable/c/2fa74d29fc1899c237d51bf9a6e132ea5c488976
https://git.kernel.org/stable/c/9034c87d61be8cff989017740a91701ac8195a1d
https://git.kernel.org/stable/c/961c4511c7578d6b8f39118be919016ec3db1c1e
https://git.kernel.org/stable/c/a98172e36e5f1b3d29ad71fade2d611cfcc2fe6f
https://git.kernel.org/stable/c/bb32500fb9b78215e4ef6ee8b4345c5f5d7eafb4
https://git.kernel.org/stable/c/cbc7c29dff0fa18162f2a3889d82eeefd67305e0
https://lore.kernel.org/linux-cve-announce/2024052122-CVE-2023-52879-fa4d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-52879
https://www.cve.org/CVERecord?id=CVE-2023-52879
linux-libc-dev
CVE-2023-53469
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-53469
https://git.kernel.org/linus/4a3fcfc3b51796e5e6974041c9a7cf7808d16f9e (6.4.12)
https://git.kernel.org/stable/c/2dde18cd1d8fac735875f2e4987f11817cc0bc2c
https://git.kernel.org/stable/c/4a3fcfc3b51796e5e6974041c9a7cf7808d16f9e
https://lore.kernel.org/linux-cve-announce/2025100109-CVE-2023-53469-e372@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53469
https://www.cve.org/CVERecord?id=CVE-2023-53469
linux-libc-dev
CVE-2023-53642
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-53642
https://git.kernel.org/linus/76ce32682635fe907e0f8e64e039e773e5c7508f (6.1.29)
https://git.kernel.org/stable/c/76ce32682635fe907e0f8e64e039e773e5c7508f
https://git.kernel.org/stable/c/e046fe5a36a970bc14fbfbcb2074a48776f6b671
https://lore.kernel.org/linux-cve-announce/2025100716-CVE-2023-53642-a8f8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53642
https://www.cve.org/CVERecord?id=CVE-2023-53642
linux-libc-dev
CVE-2023-53681
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-53681
https://git.kernel.org/linus/80fca8a10b604afad6c14213fdfd816c4eda3ee4 (6.5-rc1)
https://git.kernel.org/stable/c/4514847aee18d9391a0cf3aad75d3567c72795a4
https://git.kernel.org/stable/c/587b4e8bb5dac682f09280ab35db4632b29d5ac4
https://git.kernel.org/stable/c/7ecea5ce3dc17339c280c75b58ac93d8c8620d9f
https://git.kernel.org/stable/c/80fca8a10b604afad6c14213fdfd816c4eda3ee4
https://git.kernel.org/stable/c/a4405f6ee03323410d7b10966fd67b35f71b1944
https://git.kernel.org/stable/c/b070f29a61436f6f8a2e3abc7ea4f4be81695198
https://git.kernel.org/stable/c/f67b0e3081f2a24170280a33ac66f6b112083c03
https://lore.kernel.org/linux-cve-announce/2025100708-CVE-2023-53681-7a5a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2023-53681
https://www.cve.org/CVERecord?id=CVE-2023-53681
linux-libc-dev
CVE-2024-27022
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2024-27022
https://bugzilla.redhat.com/2265271
https://bugzilla.redhat.com/2273270
https://bugzilla.redhat.com/2278167
https://bugzilla.redhat.com/2278245
https://bugzilla.redhat.com/2278248
https://bugzilla.redhat.com/2278250
https://bugzilla.redhat.com/2278252
https://bugzilla.redhat.com/2278318
https://bugzilla.redhat.com/2281677
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284549
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293364
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293431
https://bugzilla.redhat.com/2293685
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2301543
https://errata.almalinux.org/9/ALSA-2024-6997.html
https://git.kernel.org/linus/35e351780fa9d8240dd6f7e4f245f9ea37e96c19 (6.9-rc5)
https://git.kernel.org/stable/c/04b0c41912349aff11a1bbaef6a722bd7fbb90ac
https://git.kernel.org/stable/c/0c42f7e039aba3de6d7dbf92da708e2b2ecba557
https://git.kernel.org/stable/c/35e351780fa9d8240dd6f7e4f245f9ea37e96c19
https://git.kernel.org/stable/c/abdb88dd272bbeb93efe01d8e0b7b17e24af3a34
https://git.kernel.org/stable/c/cec11fa2eb512ebe3a459c185f4aca1d44059bbf
https://git.kernel.org/stable/c/dd782da470761077f4d1120e191f1a35787cda6e
https://linux.oracle.com/cve/CVE-2024-27022.html
https://linux.oracle.com/errata/ELSA-2024-6997.html
https://lore.kernel.org/linux-cve-announce/2024050143-CVE-2024-27022-4325@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27022
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6918-1
https://ubuntu.com/security/notices/USN-7156-1
https://www.cve.org/CVERecord?id=CVE-2024-27022
linux-libc-dev
CVE-2024-27025
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:5102
https://access.redhat.com/security/cve/CVE-2024-27025
https://bugzilla.redhat.com/2263879
https://bugzilla.redhat.com/2265645
https://bugzilla.redhat.com/2265797
https://bugzilla.redhat.com/2266341
https://bugzilla.redhat.com/2266347
https://bugzilla.redhat.com/2266497
https://bugzilla.redhat.com/2267787
https://bugzilla.redhat.com/2268118
https://bugzilla.redhat.com/2269070
https://bugzilla.redhat.com/2269211
https://bugzilla.redhat.com/2270084
https://bugzilla.redhat.com/2270100
https://bugzilla.redhat.com/2271686
https://bugzilla.redhat.com/2271688
https://bugzilla.redhat.com/2272782
https://bugzilla.redhat.com/2272795
https://bugzilla.redhat.com/2273109
https://bugzilla.redhat.com/2273174
https://bugzilla.redhat.com/2273236
https://bugzilla.redhat.com/2273242
https://bugzilla.redhat.com/2273247
https://bugzilla.redhat.com/2273268
https://bugzilla.redhat.com/2273427
https://bugzilla.redhat.com/2273654
https://bugzilla.redhat.com/2275565
https://bugzilla.redhat.com/2275573
https://bugzilla.redhat.com/2275580
https://bugzilla.redhat.com/2275694
https://bugzilla.redhat.com/2275711
https://bugzilla.redhat.com/2275748
https://bugzilla.redhat.com/2275761
https://bugzilla.redhat.com/2275928
https://bugzilla.redhat.com/2277166
https://bugzilla.redhat.com/2277238
https://bugzilla.redhat.com/2277840
https://bugzilla.redhat.com/2278176
https://bugzilla.redhat.com/2278178
https://bugzilla.redhat.com/2278182
https://bugzilla.redhat.com/2278218
https://bugzilla.redhat.com/2278256
https://bugzilla.redhat.com/2278258
https://bugzilla.redhat.com/2278277
https://bugzilla.redhat.com/2278279
https://bugzilla.redhat.com/2278380
https://bugzilla.redhat.com/2278484
https://bugzilla.redhat.com/2278515
https://bugzilla.redhat.com/2278535
https://bugzilla.redhat.com/2278539
https://bugzilla.redhat.com/2278989
https://bugzilla.redhat.com/2280440
https://bugzilla.redhat.com/2281054
https://bugzilla.redhat.com/2281133
https://bugzilla.redhat.com/2281149
https://bugzilla.redhat.com/2281207
https://bugzilla.redhat.com/2281215
https://bugzilla.redhat.com/2281221
https://bugzilla.redhat.com/2281235
https://bugzilla.redhat.com/2281268
https://bugzilla.redhat.com/2281326
https://bugzilla.redhat.com/2281360
https://bugzilla.redhat.com/2281510
https://bugzilla.redhat.com/2281519
https://bugzilla.redhat.com/2281636
https://bugzilla.redhat.com/2281641
https://bugzilla.redhat.com/2281664
https://bugzilla.redhat.com/2281667
https://bugzilla.redhat.com/2281672
https://bugzilla.redhat.com/2281675
https://bugzilla.redhat.com/2281682
https://bugzilla.redhat.com/2281725
https://bugzilla.redhat.com/2281752
https://bugzilla.redhat.com/2281758
https://bugzilla.redhat.com/2281819
https://bugzilla.redhat.com/2281821
https://bugzilla.redhat.com/2281833
https://bugzilla.redhat.com/2281938
https://bugzilla.redhat.com/2281949
https://bugzilla.redhat.com/2281968
https://bugzilla.redhat.com/2281989
https://bugzilla.redhat.com/2282328
https://bugzilla.redhat.com/2282373
https://bugzilla.redhat.com/2282479
https://bugzilla.redhat.com/2282553
https://bugzilla.redhat.com/2282615
https://bugzilla.redhat.com/2282623
https://bugzilla.redhat.com/2282640
https://bugzilla.redhat.com/2282642
https://bugzilla.redhat.com/2282645
https://bugzilla.redhat.com/2282717
https://bugzilla.redhat.com/2282719
https://bugzilla.redhat.com/2282727
https://bugzilla.redhat.com/2282742
https://bugzilla.redhat.com/2282743
https://bugzilla.redhat.com/2282744
https://bugzilla.redhat.com/2282759
https://bugzilla.redhat.com/2282763
https://bugzilla.redhat.com/2282766
https://bugzilla.redhat.com/2282772
https://bugzilla.redhat.com/2282780
https://bugzilla.redhat.com/2282887
https://bugzilla.redhat.com/2282896
https://bugzilla.redhat.com/2282923
https://bugzilla.redhat.com/2282925
https://bugzilla.redhat.com/2282950
https://bugzilla.redhat.com/2283401
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284400
https://bugzilla.redhat.com/2284417
https://bugzilla.redhat.com/2284421
https://bugzilla.redhat.com/2284474
https://bugzilla.redhat.com/2284477
https://bugzilla.redhat.com/2284488
https://bugzilla.redhat.com/2284496
https://bugzilla.redhat.com/2284500
https://bugzilla.redhat.com/2284513
https://bugzilla.redhat.com/2284519
https://bugzilla.redhat.com/2284539
https://bugzilla.redhat.com/2284541
https://bugzilla.redhat.com/2284556
https://bugzilla.redhat.com/2284571
https://bugzilla.redhat.com/2284590
https://bugzilla.redhat.com/2284625
https://bugzilla.redhat.com/2290408
https://bugzilla.redhat.com/2292331
https://bugzilla.redhat.com/2293078
https://bugzilla.redhat.com/2293250
https://bugzilla.redhat.com/2293276
https://bugzilla.redhat.com/2293312
https://bugzilla.redhat.com/2293316
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293371
https://bugzilla.redhat.com/2293383
https://bugzilla.redhat.com/2293418
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293444
https://bugzilla.redhat.com/2293461
https://bugzilla.redhat.com/2293653
https://bugzilla.redhat.com/2293657
https://bugzilla.redhat.com/2293684
https://bugzilla.redhat.com/2293687
https://bugzilla.redhat.com/2293700
https://bugzilla.redhat.com/2293711
https://bugzilla.redhat.com/2294274
https://bugzilla.redhat.com/2295914
https://bugzilla.redhat.com/2296067
https://bugzilla.redhat.com/2297056
https://bugzilla.redhat.com/2297474
https://bugzilla.redhat.com/2297511
https://bugzilla.redhat.com/2298108
https://bugzilla.redhat.com/show_bug.cgi?id=2263879
https://bugzilla.redhat.com/show_bug.cgi?id=2265645
https://bugzilla.redhat.com/show_bug.cgi?id=2265650
https://bugzilla.redhat.com/show_bug.cgi?id=2265797
https://bugzilla.redhat.com/show_bug.cgi?id=2266341
https://bugzilla.redhat.com/show_bug.cgi?id=2266347
https://bugzilla.redhat.com/show_bug.cgi?id=2266497
https://bugzilla.redhat.com/show_bug.cgi?id=2266594
https://bugzilla.redhat.com/show_bug.cgi?id=2267787
https://bugzilla.redhat.com/show_bug.cgi?id=2268118
https://bugzilla.redhat.com/show_bug.cgi?id=2269070
https://bugzilla.redhat.com/show_bug.cgi?id=2269211
https://bugzilla.redhat.com/show_bug.cgi?id=2270084
https://bugzilla.redhat.com/show_bug.cgi?id=2270100
https://bugzilla.redhat.com/show_bug.cgi?id=2270700
https://bugzilla.redhat.com/show_bug.cgi?id=2271686
https://bugzilla.redhat.com/show_bug.cgi?id=2271688
https://bugzilla.redhat.com/show_bug.cgi?id=2272782
https://bugzilla.redhat.com/show_bug.cgi?id=2272795
https://bugzilla.redhat.com/show_bug.cgi?id=2273109
https://bugzilla.redhat.com/show_bug.cgi?id=2273117
https://bugzilla.redhat.com/show_bug.cgi?id=2273174
https://bugzilla.redhat.com/show_bug.cgi?id=2273236
https://bugzilla.redhat.com/show_bug.cgi?id=2273242
https://bugzilla.redhat.com/show_bug.cgi?id=2273247
https://bugzilla.redhat.com/show_bug.cgi?id=2273268
https://bugzilla.redhat.com/show_bug.cgi?id=2273427
https://bugzilla.redhat.com/show_bug.cgi?id=2273654
https://bugzilla.redhat.com/show_bug.cgi?id=2275565
https://bugzilla.redhat.com/show_bug.cgi?id=2275573
https://bugzilla.redhat.com/show_bug.cgi?id=2275580
https://bugzilla.redhat.com/show_bug.cgi?id=2275694
https://bugzilla.redhat.com/show_bug.cgi?id=2275711
https://bugzilla.redhat.com/show_bug.cgi?id=2275744
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2275761
https://bugzilla.redhat.com/show_bug.cgi?id=2275928
https://bugzilla.redhat.com/show_bug.cgi?id=2277166
https://bugzilla.redhat.com/show_bug.cgi?id=2277238
https://bugzilla.redhat.com/show_bug.cgi?id=2277840
https://bugzilla.redhat.com/show_bug.cgi?id=2278176
https://bugzilla.redhat.com/show_bug.cgi?id=2278178
https://bugzilla.redhat.com/show_bug.cgi?id=2278182
https://bugzilla.redhat.com/show_bug.cgi?id=2278218
https://bugzilla.redhat.com/show_bug.cgi?id=2278256
https://bugzilla.redhat.com/show_bug.cgi?id=2278258
https://bugzilla.redhat.com/show_bug.cgi?id=2278277
https://bugzilla.redhat.com/show_bug.cgi?id=2278279
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278484
https://bugzilla.redhat.com/show_bug.cgi?id=2278515
https://bugzilla.redhat.com/show_bug.cgi?id=2278535
https://bugzilla.redhat.com/show_bug.cgi?id=2278539
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2280440
https://bugzilla.redhat.com/show_bug.cgi?id=2281054
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281149
https://bugzilla.redhat.com/show_bug.cgi?id=2281189
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281207
https://bugzilla.redhat.com/show_bug.cgi?id=2281215
https://bugzilla.redhat.com/show_bug.cgi?id=2281221
https://bugzilla.redhat.com/show_bug.cgi?id=2281235
https://bugzilla.redhat.com/show_bug.cgi?id=2281268
https://bugzilla.redhat.com/show_bug.cgi?id=2281326
https://bugzilla.redhat.com/show_bug.cgi?id=2281360
https://bugzilla.redhat.com/show_bug.cgi?id=2281510
https://bugzilla.redhat.com/show_bug.cgi?id=2281519
https://bugzilla.redhat.com/show_bug.cgi?id=2281636
https://bugzilla.redhat.com/show_bug.cgi?id=2281641
https://bugzilla.redhat.com/show_bug.cgi?id=2281664
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281672
https://bugzilla.redhat.com/show_bug.cgi?id=2281675
https://bugzilla.redhat.com/show_bug.cgi?id=2281682
https://bugzilla.redhat.com/show_bug.cgi?id=2281725
https://bugzilla.redhat.com/show_bug.cgi?id=2281752
https://bugzilla.redhat.com/show_bug.cgi?id=2281758
https://bugzilla.redhat.com/show_bug.cgi?id=2281819
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281833
https://bugzilla.redhat.com/show_bug.cgi?id=2281938
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2281968
https://bugzilla.redhat.com/show_bug.cgi?id=2281989
https://bugzilla.redhat.com/show_bug.cgi?id=2282328
https://bugzilla.redhat.com/show_bug.cgi?id=2282373
https://bugzilla.redhat.com/show_bug.cgi?id=2282479
https://bugzilla.redhat.com/show_bug.cgi?id=2282553
https://bugzilla.redhat.com/show_bug.cgi?id=2282615
https://bugzilla.redhat.com/show_bug.cgi?id=2282623
https://bugzilla.redhat.com/show_bug.cgi?id=2282640
https://bugzilla.redhat.com/show_bug.cgi?id=2282642
https://bugzilla.redhat.com/show_bug.cgi?id=2282645
https://bugzilla.redhat.com/show_bug.cgi?id=2282690
https://bugzilla.redhat.com/show_bug.cgi?id=2282717
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2282727
https://bugzilla.redhat.com/show_bug.cgi?id=2282742
https://bugzilla.redhat.com/show_bug.cgi?id=2282743
https://bugzilla.redhat.com/show_bug.cgi?id=2282744
https://bugzilla.redhat.com/show_bug.cgi?id=2282759
https://bugzilla.redhat.com/show_bug.cgi?id=2282763
https://bugzilla.redhat.com/show_bug.cgi?id=2282766
https://bugzilla.redhat.com/show_bug.cgi?id=2282772
https://bugzilla.redhat.com/show_bug.cgi?id=2282780
https://bugzilla.redhat.com/show_bug.cgi?id=2282887
https://bugzilla.redhat.com/show_bug.cgi?id=2282896
https://bugzilla.redhat.com/show_bug.cgi?id=2282923
https://bugzilla.redhat.com/show_bug.cgi?id=2282925
https://bugzilla.redhat.com/show_bug.cgi?id=2282950
https://bugzilla.redhat.com/show_bug.cgi?id=2283401
https://bugzilla.redhat.com/show_bug.cgi?id=2283894
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284421
https://bugzilla.redhat.com/show_bug.cgi?id=2284465
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284477
https://bugzilla.redhat.com/show_bug.cgi?id=2284488
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284500
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284519
https://bugzilla.redhat.com/show_bug.cgi?id=2284539
https://bugzilla.redhat.com/show_bug.cgi?id=2284541
https://bugzilla.redhat.com/show_bug.cgi?id=2284556
https://bugzilla.redhat.com/show_bug.cgi?id=2284571
https://bugzilla.redhat.com/show_bug.cgi?id=2284590
https://bugzilla.redhat.com/show_bug.cgi?id=2284625
https://bugzilla.redhat.com/show_bug.cgi?id=2290408
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293078
https://bugzilla.redhat.com/show_bug.cgi?id=2293250
https://bugzilla.redhat.com/show_bug.cgi?id=2293276
https://bugzilla.redhat.com/show_bug.cgi?id=2293312
https://bugzilla.redhat.com/show_bug.cgi?id=2293316
https://bugzilla.redhat.com/show_bug.cgi?id=2293348
https://bugzilla.redhat.com/show_bug.cgi?id=2293367
https://bugzilla.redhat.com/show_bug.cgi?id=2293371
https://bugzilla.redhat.com/show_bug.cgi?id=2293383
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293420
https://bugzilla.redhat.com/show_bug.cgi?id=2293444
https://bugzilla.redhat.com/show_bug.cgi?id=2293461
https://bugzilla.redhat.com/show_bug.cgi?id=2293653
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293684
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293700
https://bugzilla.redhat.com/show_bug.cgi?id=2293711
https://bugzilla.redhat.com/show_bug.cgi?id=2294274
https://bugzilla.redhat.com/show_bug.cgi?id=2295914
https://bugzilla.redhat.com/show_bug.cgi?id=2296067
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297474
https://bugzilla.redhat.com/show_bug.cgi?id=2297558
https://bugzilla.redhat.com/show_bug.cgi?id=2298108
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47018
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47257
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47284
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47408
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47468
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47491
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47548
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47624
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48632
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48747
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48757
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28746
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52451
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52469
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52486
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52530
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52622
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52648
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52653
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52658
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52662
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52679
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52707
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52730
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52756
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52762
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52777
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52784
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52791
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52796
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52803
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52811
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52832
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52834
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2201
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25739
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26614
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26640
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26660
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26686
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26698
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26704
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26733
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26772
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26773
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26802
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26837
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26843
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26878
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26908
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26961
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27011
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27019
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27388
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27395
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-31076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35790
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35807
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35814
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35824
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35847
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35893
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35900
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35910
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35924
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35925
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35930
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35938
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35952
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36006
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36010
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36016
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36025
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36270
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36286
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36886
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36889
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36896
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36917
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36933
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36940
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36945
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36950
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36979
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38538
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38555
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38573
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38598
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38615
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38627
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39276
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39472
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39502
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40927
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40974
https://errata.almalinux.org/8/ALSA-2024-5102.html
https://errata.rockylinux.org/RLSA-2024:5101
https://git.kernel.org/linus/31edf4bbe0ba27fd03ac7d87eb2ee3d2a231af6d (6.9-rc1)
https://git.kernel.org/stable/c/31edf4bbe0ba27fd03ac7d87eb2ee3d2a231af6d
https://git.kernel.org/stable/c/44214d744be32a4769faebba764510888f1eb19e
https://git.kernel.org/stable/c/4af837db0fd3679fabc7b7758397090b0c06dced
https://git.kernel.org/stable/c/96436365e5d80d0106ea785a4f80a58e7c9edff8
https://git.kernel.org/stable/c/98e60b538e66c90b9a856828c71d4e975ebfa797
https://git.kernel.org/stable/c/b7f5aed55829f376e4f7e5ea5b80ccdcb023e983
https://git.kernel.org/stable/c/ba6a9970ce9e284cbc04099361c58731e308596a
https://git.kernel.org/stable/c/e803040b368d046434fbc8a91945c690332c4fcf
https://linux.oracle.com/cve/CVE-2024-27025.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
https://lore.kernel.org/linux-cve-announce/2024050107-CVE-2024-27025-babd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-27025
https://www.cve.org/CVERecord?id=CVE-2024-27025
linux-libc-dev
CVE-2024-35895
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:6997
https://access.redhat.com/security/cve/CVE-2024-35895
https://bugzilla.redhat.com/2265271
https://bugzilla.redhat.com/2273270
https://bugzilla.redhat.com/2278167
https://bugzilla.redhat.com/2278245
https://bugzilla.redhat.com/2278248
https://bugzilla.redhat.com/2278250
https://bugzilla.redhat.com/2278252
https://bugzilla.redhat.com/2278318
https://bugzilla.redhat.com/2281677
https://bugzilla.redhat.com/2283894
https://bugzilla.redhat.com/2284549
https://bugzilla.redhat.com/2293348
https://bugzilla.redhat.com/2293364
https://bugzilla.redhat.com/2293420
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293431
https://bugzilla.redhat.com/2293685
https://bugzilla.redhat.com/2297568
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2301543
https://errata.almalinux.org/9/ALSA-2024-6997.html
https://git.kernel.org/linus/ff91059932401894e6c86341915615c5eb0eca48 (6.9-rc3)
https://git.kernel.org/stable/c/668b3074aa14829e2ac2759799537a93b60fef86
https://git.kernel.org/stable/c/6af057ccdd8e7619960aca1f0428339f213b31cd
https://git.kernel.org/stable/c/a44770fed86515eedb5a7c00b787f847ebb134a5
https://git.kernel.org/stable/c/d1e73fb19a4c872d7a399ad3c66e8ca30e0875ec
https://git.kernel.org/stable/c/dd54b48db0c822ae7b520bc80751f0a0a173ef75
https://git.kernel.org/stable/c/f7990498b05ac41f7d6a190dc0418ef1d21bf058
https://git.kernel.org/stable/c/ff91059932401894e6c86341915615c5eb0eca48
https://linux.oracle.com/cve/CVE-2024-35895.html
https://linux.oracle.com/errata/ELSA-2024-6997.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
https://lore.kernel.org/linux-cve-announce/2024051950-CVE-2024-35895-cb33@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35895
https://ubuntu.com/security/notices/USN-6893-1
https://ubuntu.com/security/notices/USN-6893-2
https://ubuntu.com/security/notices/USN-6893-3
https://ubuntu.com/security/notices/USN-6896-1
https://ubuntu.com/security/notices/USN-6896-2
https://ubuntu.com/security/notices/USN-6896-3
https://ubuntu.com/security/notices/USN-6896-4
https://ubuntu.com/security/notices/USN-6896-5
https://ubuntu.com/security/notices/USN-6898-1
https://ubuntu.com/security/notices/USN-6898-2
https://ubuntu.com/security/notices/USN-6898-3
https://ubuntu.com/security/notices/USN-6898-4
https://ubuntu.com/security/notices/USN-6917-1
https://ubuntu.com/security/notices/USN-6918-1
https://ubuntu.com/security/notices/USN-6919-1
https://ubuntu.com/security/notices/USN-6927-1
https://ubuntu.com/security/notices/USN-7019-1
https://www.cve.org/CVERecord?id=CVE-2024-35895
linux-libc-dev
CVE-2024-35948
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-35948
https://git.kernel.org/linus/fcdbc1d7a4b638e5d5668de461f320386f3002aa (6.9-rc6)
https://git.kernel.org/stable/c/fcdbc1d7a4b638e5d5668de461f320386f3002aa
https://lore.kernel.org/linux-cve-announce/2024052043-CVE-2024-35948-a92f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35948
https://www.cve.org/CVERecord?id=CVE-2024-35948
linux-libc-dev
CVE-2024-35995
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-35995
https://git.kernel.org/linus/2f4a4d63a193be6fd530d180bb13c3592052904c (6.9-rc1)
https://git.kernel.org/stable/c/01fc53be672acae37e611c80cc0b4f3939584de3
https://git.kernel.org/stable/c/1b890ae474d19800a6be1696df7fb4d9a41676e4
https://git.kernel.org/stable/c/2f4a4d63a193be6fd530d180bb13c3592052904c
https://git.kernel.org/stable/c/4949affd5288b867cdf115f5b08d6166b2027f87
https://git.kernel.org/stable/c/6cb6b12b78dcd8867a3fdbb1b6d0ed1df2b208d1
https://git.kernel.org/stable/c/6dfd79ed04c578f1d9a9a41ba5b2015cf9f03fc3
https://git.kernel.org/stable/c/b54c4632946ae42f2b39ed38abd909bbf78cbcc2
https://linux.oracle.com/cve/CVE-2024-35995.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024052021-CVE-2024-35995-abbc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-35995
https://www.cve.org/CVERecord?id=CVE-2024-35995
linux-libc-dev
CVE-2024-36331
MEDIUM
6.8.0-85.85
https://git.kernel.org/linus/7b306dfa326f70114312b320d083b21fa9481e1e
https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-3014.html
https://www.amd.com/en/resources/product-security/bulletin/AMD-SB-5007.html
https://www.cve.org/CVERecord?id=CVE-2024-36331
linux-libc-dev
CVE-2024-36347
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-36347
https://bughunters.google.com/blog/5424842357473280/zen-and-the-art-of-microcode-hacking
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1099830#26
https://git.kernel.org/linus/bb2281fb05e50108ce95c43ab7e701ee564565c8
https://nvd.nist.gov/vuln/detail/CVE-2024-36347
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7033.html
https://www.cve.org/CVERecord?id=CVE-2024-36347
https://www.openwall.com/lists/oss-security/2025/03/05/3
linux-libc-dev
CVE-2024-36350
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-36350
https://aka.ms/enter-exit-leak
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e9128ff9d8113ef208e5ec82573b96ead100072
https://linux.oracle.com/cve/CVE-2024-36350.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://nvd.nist.gov/vuln/detail/CVE-2024-36350
https://www.amd.com/content/dam/amd/en/documents/resources/bulletin/technical-guidance-for-mitigating-transient-scheduler-attacks.pdf
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7029.html
https://www.cve.org/CVERecord?id=CVE-2024-36350
https://www.microsoft.com/en-us/research/wp-content/uploads/2025/07/Enter-Exit-SP26.pdf
https://xenbits.xen.org/xsa/advisory-471.html
linux-libc-dev
CVE-2024-36357
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-36357
https://aka.ms/enter-exit-leak
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6e9128ff9d8113ef208e5ec82573b96ead100072
https://gitlab.com/kernel-firmware/linux-firmware/-/commit/99d64b4f788c16e81b6550ef94f43c6b91cfad2d
https://linux.oracle.com/cve/CVE-2024-36357.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://nvd.nist.gov/vuln/detail/CVE-2024-36357
https://www.amd.com/content/dam/amd/en/documents/resources/bulletin/technical-guidance-for-mitigating-transient-scheduler-attacks.pdf
https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7029.html
https://www.cve.org/CVERecord?id=CVE-2024-36357
https://www.microsoft.com/en-us/research/wp-content/uploads/2025/07/Enter-Exit-SP26.pdf
https://xenbits.xen.org/xsa/advisory-471.html
linux-libc-dev
CVE-2024-38581
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-38581
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2270103
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282648
https://bugzilla.redhat.com/show_bug.cgi?id=2282669
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282764
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284630
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293414
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300381
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300439
https://bugzilla.redhat.com/show_bug.cgi?id=2300440
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300709
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301543
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:7000
https://git.kernel.org/linus/948255282074d9367e01908b3f5dcf8c10fc9c3d (6.9-rc6)
https://git.kernel.org/stable/c/0f98c144c15c8fc0f3176c994bd4e727ef718a5c
https://git.kernel.org/stable/c/39cfce75168c11421d70b8c0c65f6133edccb82a
https://git.kernel.org/stable/c/70b1bf6d9edc8692d241f59a65f073aec6d501de
https://git.kernel.org/stable/c/948255282074d9367e01908b3f5dcf8c10fc9c3d
https://linux.oracle.com/cve/CVE-2024-38581.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024061948-CVE-2024-38581-592d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-38581
https://www.cve.org/CVERecord?id=CVE-2024-38581
linux-libc-dev
CVE-2024-39293
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-39293
https://git.kernel.org/linus/7fcf26b315bbb728036da0862de6b335da83dff2 (6.10-rc3)
https://git.kernel.org/stable/c/19cb40b1064566ea09538289bfcf5bc7ecb9b6f5
https://git.kernel.org/stable/c/7fcf26b315bbb728036da0862de6b335da83dff2
https://lore.kernel.org/linux-cve-announce/2024062548-CVE-2024-39293-d42a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-39293
https://www.cve.org/CVERecord?id=CVE-2024-39293
linux-libc-dev
CVE-2024-40954
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-40954
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2273405
https://bugzilla.redhat.com/show_bug.cgi?id=2275600
https://bugzilla.redhat.com/show_bug.cgi?id=2275655
https://bugzilla.redhat.com/show_bug.cgi?id=2275715
https://bugzilla.redhat.com/show_bug.cgi?id=2275748
https://bugzilla.redhat.com/show_bug.cgi?id=2278380
https://bugzilla.redhat.com/show_bug.cgi?id=2278417
https://bugzilla.redhat.com/show_bug.cgi?id=2278429
https://bugzilla.redhat.com/show_bug.cgi?id=2278519
https://bugzilla.redhat.com/show_bug.cgi?id=2278989
https://bugzilla.redhat.com/show_bug.cgi?id=2281057
https://bugzilla.redhat.com/show_bug.cgi?id=2281097
https://bugzilla.redhat.com/show_bug.cgi?id=2281133
https://bugzilla.redhat.com/show_bug.cgi?id=2281190
https://bugzilla.redhat.com/show_bug.cgi?id=2281237
https://bugzilla.redhat.com/show_bug.cgi?id=2281257
https://bugzilla.redhat.com/show_bug.cgi?id=2281265
https://bugzilla.redhat.com/show_bug.cgi?id=2281272
https://bugzilla.redhat.com/show_bug.cgi?id=2281639
https://bugzilla.redhat.com/show_bug.cgi?id=2281667
https://bugzilla.redhat.com/show_bug.cgi?id=2281821
https://bugzilla.redhat.com/show_bug.cgi?id=2281900
https://bugzilla.redhat.com/show_bug.cgi?id=2281949
https://bugzilla.redhat.com/show_bug.cgi?id=2282719
https://bugzilla.redhat.com/show_bug.cgi?id=2284400
https://bugzilla.redhat.com/show_bug.cgi?id=2284417
https://bugzilla.redhat.com/show_bug.cgi?id=2284474
https://bugzilla.redhat.com/show_bug.cgi?id=2284496
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284513
https://bugzilla.redhat.com/show_bug.cgi?id=2284543
https://bugzilla.redhat.com/show_bug.cgi?id=2292331
https://bugzilla.redhat.com/show_bug.cgi?id=2293208
https://bugzilla.redhat.com/show_bug.cgi?id=2293418
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293657
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2293686
https://bugzilla.redhat.com/show_bug.cgi?id=2293687
https://bugzilla.redhat.com/show_bug.cgi?id=2293688
https://bugzilla.redhat.com/show_bug.cgi?id=2297056
https://bugzilla.redhat.com/show_bug.cgi?id=2297512
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47606
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52651
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52864
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26808
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26828
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26853
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26868
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26897
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27049
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27417
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27434
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-33621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35845
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35852
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35899
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35937
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35969
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36017
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36489
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36903
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36921
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36971
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38391
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38575
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40961
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:5363
https://git.kernel.org/linus/6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2 (6.10-rc5)
https://git.kernel.org/stable/c/454c454ed645fed051216b79622f7cb69c1638f5
https://git.kernel.org/stable/c/5dfe2408fd7dc4d2e7ac38a116ff0a37b1cfd3b9
https://git.kernel.org/stable/c/6cd4a78d962bebbaf8beb7d2ead3f34120e3f7b2
https://git.kernel.org/stable/c/78e4aa528a7b1204219d808310524344f627d069
https://git.kernel.org/stable/c/893eeba94c40d513cd0fe6539330ebdaea208c0e
https://linux.oracle.com/cve/CVE-2024-40954.html
https://linux.oracle.com/errata/ELSA-2024-7000.html
https://lore.kernel.org/linux-cve-announce/2024071223-CVE-2024-40954-093b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-40954
https://ubuntu.com/security/notices/USN-6999-1
https://ubuntu.com/security/notices/USN-6999-2
https://ubuntu.com/security/notices/USN-7004-1
https://ubuntu.com/security/notices/USN-7005-1
https://ubuntu.com/security/notices/USN-7005-2
https://ubuntu.com/security/notices/USN-7007-1
https://ubuntu.com/security/notices/USN-7007-2
https://ubuntu.com/security/notices/USN-7007-3
https://ubuntu.com/security/notices/USN-7008-1
https://ubuntu.com/security/notices/USN-7009-1
https://ubuntu.com/security/notices/USN-7009-2
https://ubuntu.com/security/notices/USN-7019-1
https://ubuntu.com/security/notices/USN-7029-1
https://www.cve.org/CVERecord?id=CVE-2024-40954
linux-libc-dev
CVE-2024-41008
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2024:7001
https://access.redhat.com/security/cve/CVE-2024-41008
https://bugzilla.redhat.com/2258012
https://bugzilla.redhat.com/2258013
https://bugzilla.redhat.com/2260038
https://bugzilla.redhat.com/2265799
https://bugzilla.redhat.com/2266358
https://bugzilla.redhat.com/2266750
https://bugzilla.redhat.com/2267036
https://bugzilla.redhat.com/2267041
https://bugzilla.redhat.com/2267795
https://bugzilla.redhat.com/2267916
https://bugzilla.redhat.com/2267925
https://bugzilla.redhat.com/2268295
https://bugzilla.redhat.com/2271648
https://bugzilla.redhat.com/2271796
https://bugzilla.redhat.com/2272793
https://bugzilla.redhat.com/2273141
https://bugzilla.redhat.com/2273148
https://bugzilla.redhat.com/2273180
https://bugzilla.redhat.com/2275661
https://bugzilla.redhat.com/2275690
https://bugzilla.redhat.com/2275742
https://bugzilla.redhat.com/2277171
https://bugzilla.redhat.com/2278220
https://bugzilla.redhat.com/2278270
https://bugzilla.redhat.com/2278447
https://bugzilla.redhat.com/2281217
https://bugzilla.redhat.com/2281317
https://bugzilla.redhat.com/2281704
https://bugzilla.redhat.com/2281720
https://bugzilla.redhat.com/2281807
https://bugzilla.redhat.com/2281847
https://bugzilla.redhat.com/2282324
https://bugzilla.redhat.com/2282345
https://bugzilla.redhat.com/2282354
https://bugzilla.redhat.com/2282355
https://bugzilla.redhat.com/2282356
https://bugzilla.redhat.com/2282357
https://bugzilla.redhat.com/2282366
https://bugzilla.redhat.com/2282401
https://bugzilla.redhat.com/2282422
https://bugzilla.redhat.com/2282440
https://bugzilla.redhat.com/2282508
https://bugzilla.redhat.com/2282511
https://bugzilla.redhat.com/2282676
https://bugzilla.redhat.com/2282757
https://bugzilla.redhat.com/2282851
https://bugzilla.redhat.com/2282890
https://bugzilla.redhat.com/2282903
https://bugzilla.redhat.com/2282918
https://bugzilla.redhat.com/2283389
https://bugzilla.redhat.com/2283424
https://bugzilla.redhat.com/2284271
https://bugzilla.redhat.com/2284515
https://bugzilla.redhat.com/2284545
https://bugzilla.redhat.com/2284596
https://bugzilla.redhat.com/2284628
https://bugzilla.redhat.com/2284634
https://bugzilla.redhat.com/2293247
https://bugzilla.redhat.com/2293270
https://bugzilla.redhat.com/2293273
https://bugzilla.redhat.com/2293304
https://bugzilla.redhat.com/2293377
https://bugzilla.redhat.com/2293408
https://bugzilla.redhat.com/2293423
https://bugzilla.redhat.com/2293440
https://bugzilla.redhat.com/2293441
https://bugzilla.redhat.com/2293658
https://bugzilla.redhat.com/2294313
https://bugzilla.redhat.com/2297471
https://bugzilla.redhat.com/2297473
https://bugzilla.redhat.com/2297478
https://bugzilla.redhat.com/2297488
https://bugzilla.redhat.com/2297495
https://bugzilla.redhat.com/2297496
https://bugzilla.redhat.com/2297513
https://bugzilla.redhat.com/2297515
https://bugzilla.redhat.com/2297525
https://bugzilla.redhat.com/2297538
https://bugzilla.redhat.com/2297542
https://bugzilla.redhat.com/2297543
https://bugzilla.redhat.com/2297544
https://bugzilla.redhat.com/2297556
https://bugzilla.redhat.com/2297561
https://bugzilla.redhat.com/2297562
https://bugzilla.redhat.com/2297572
https://bugzilla.redhat.com/2297573
https://bugzilla.redhat.com/2297579
https://bugzilla.redhat.com/2297581
https://bugzilla.redhat.com/2297582
https://bugzilla.redhat.com/2297589
https://bugzilla.redhat.com/2297706
https://bugzilla.redhat.com/2297909
https://bugzilla.redhat.com/2298079
https://bugzilla.redhat.com/2298140
https://bugzilla.redhat.com/2298177
https://bugzilla.redhat.com/2298640
https://bugzilla.redhat.com/2299240
https://bugzilla.redhat.com/2299336
https://bugzilla.redhat.com/2299452
https://bugzilla.redhat.com/2300296
https://bugzilla.redhat.com/2300297
https://bugzilla.redhat.com/2300402
https://bugzilla.redhat.com/2300407
https://bugzilla.redhat.com/2300408
https://bugzilla.redhat.com/2300409
https://bugzilla.redhat.com/2300410
https://bugzilla.redhat.com/2300414
https://bugzilla.redhat.com/2300429
https://bugzilla.redhat.com/2300430
https://bugzilla.redhat.com/2300434
https://bugzilla.redhat.com/2300448
https://bugzilla.redhat.com/2300453
https://bugzilla.redhat.com/2300492
https://bugzilla.redhat.com/2300533
https://bugzilla.redhat.com/2300552
https://bugzilla.redhat.com/2300713
https://bugzilla.redhat.com/2301477
https://bugzilla.redhat.com/2301489
https://bugzilla.redhat.com/2301496
https://bugzilla.redhat.com/2301519
https://bugzilla.redhat.com/2301522
https://bugzilla.redhat.com/2301544
https://bugzilla.redhat.com/2303077
https://bugzilla.redhat.com/2303505
https://bugzilla.redhat.com/2303506
https://bugzilla.redhat.com/2303508
https://bugzilla.redhat.com/2303514
https://bugzilla.redhat.com/2305467
https://bugzilla.redhat.com/2306365
https://bugzilla.redhat.com/show_bug.cgi?id=2258012
https://bugzilla.redhat.com/show_bug.cgi?id=2258013
https://bugzilla.redhat.com/show_bug.cgi?id=2260038
https://bugzilla.redhat.com/show_bug.cgi?id=2265799
https://bugzilla.redhat.com/show_bug.cgi?id=2265838
https://bugzilla.redhat.com/show_bug.cgi?id=2266358
https://bugzilla.redhat.com/show_bug.cgi?id=2266750
https://bugzilla.redhat.com/show_bug.cgi?id=2267036
https://bugzilla.redhat.com/show_bug.cgi?id=2267041
https://bugzilla.redhat.com/show_bug.cgi?id=2267795
https://bugzilla.redhat.com/show_bug.cgi?id=2267916
https://bugzilla.redhat.com/show_bug.cgi?id=2267925
https://bugzilla.redhat.com/show_bug.cgi?id=2268295
https://bugzilla.redhat.com/show_bug.cgi?id=2270103
https://bugzilla.redhat.com/show_bug.cgi?id=2271648
https://bugzilla.redhat.com/show_bug.cgi?id=2271796
https://bugzilla.redhat.com/show_bug.cgi?id=2272793
https://bugzilla.redhat.com/show_bug.cgi?id=2273141
https://bugzilla.redhat.com/show_bug.cgi?id=2273148
https://bugzilla.redhat.com/show_bug.cgi?id=2273180
https://bugzilla.redhat.com/show_bug.cgi?id=2275558
https://bugzilla.redhat.com/show_bug.cgi?id=2275661
https://bugzilla.redhat.com/show_bug.cgi?id=2275690
https://bugzilla.redhat.com/show_bug.cgi?id=2275742
https://bugzilla.redhat.com/show_bug.cgi?id=2277171
https://bugzilla.redhat.com/show_bug.cgi?id=2278220
https://bugzilla.redhat.com/show_bug.cgi?id=2278270
https://bugzilla.redhat.com/show_bug.cgi?id=2278447
https://bugzilla.redhat.com/show_bug.cgi?id=2281217
https://bugzilla.redhat.com/show_bug.cgi?id=2281317
https://bugzilla.redhat.com/show_bug.cgi?id=2281704
https://bugzilla.redhat.com/show_bug.cgi?id=2281720
https://bugzilla.redhat.com/show_bug.cgi?id=2281807
https://bugzilla.redhat.com/show_bug.cgi?id=2281847
https://bugzilla.redhat.com/show_bug.cgi?id=2282324
https://bugzilla.redhat.com/show_bug.cgi?id=2282345
https://bugzilla.redhat.com/show_bug.cgi?id=2282354
https://bugzilla.redhat.com/show_bug.cgi?id=2282355
https://bugzilla.redhat.com/show_bug.cgi?id=2282356
https://bugzilla.redhat.com/show_bug.cgi?id=2282357
https://bugzilla.redhat.com/show_bug.cgi?id=2282366
https://bugzilla.redhat.com/show_bug.cgi?id=2282401
https://bugzilla.redhat.com/show_bug.cgi?id=2282422
https://bugzilla.redhat.com/show_bug.cgi?id=2282440
https://bugzilla.redhat.com/show_bug.cgi?id=2282508
https://bugzilla.redhat.com/show_bug.cgi?id=2282511
https://bugzilla.redhat.com/show_bug.cgi?id=2282648
https://bugzilla.redhat.com/show_bug.cgi?id=2282669
https://bugzilla.redhat.com/show_bug.cgi?id=2282676
https://bugzilla.redhat.com/show_bug.cgi?id=2282757
https://bugzilla.redhat.com/show_bug.cgi?id=2282764
https://bugzilla.redhat.com/show_bug.cgi?id=2282851
https://bugzilla.redhat.com/show_bug.cgi?id=2282890
https://bugzilla.redhat.com/show_bug.cgi?id=2282903
https://bugzilla.redhat.com/show_bug.cgi?id=2282918
https://bugzilla.redhat.com/show_bug.cgi?id=2283389
https://bugzilla.redhat.com/show_bug.cgi?id=2283424
https://bugzilla.redhat.com/show_bug.cgi?id=2284271
https://bugzilla.redhat.com/show_bug.cgi?id=2284511
https://bugzilla.redhat.com/show_bug.cgi?id=2284515
https://bugzilla.redhat.com/show_bug.cgi?id=2284545
https://bugzilla.redhat.com/show_bug.cgi?id=2284596
https://bugzilla.redhat.com/show_bug.cgi?id=2284628
https://bugzilla.redhat.com/show_bug.cgi?id=2284630
https://bugzilla.redhat.com/show_bug.cgi?id=2284634
https://bugzilla.redhat.com/show_bug.cgi?id=2293247
https://bugzilla.redhat.com/show_bug.cgi?id=2293270
https://bugzilla.redhat.com/show_bug.cgi?id=2293273
https://bugzilla.redhat.com/show_bug.cgi?id=2293304
https://bugzilla.redhat.com/show_bug.cgi?id=2293377
https://bugzilla.redhat.com/show_bug.cgi?id=2293408
https://bugzilla.redhat.com/show_bug.cgi?id=2293414
https://bugzilla.redhat.com/show_bug.cgi?id=2293423
https://bugzilla.redhat.com/show_bug.cgi?id=2293440
https://bugzilla.redhat.com/show_bug.cgi?id=2293441
https://bugzilla.redhat.com/show_bug.cgi?id=2293658
https://bugzilla.redhat.com/show_bug.cgi?id=2294313
https://bugzilla.redhat.com/show_bug.cgi?id=2297471
https://bugzilla.redhat.com/show_bug.cgi?id=2297473
https://bugzilla.redhat.com/show_bug.cgi?id=2297478
https://bugzilla.redhat.com/show_bug.cgi?id=2297488
https://bugzilla.redhat.com/show_bug.cgi?id=2297495
https://bugzilla.redhat.com/show_bug.cgi?id=2297496
https://bugzilla.redhat.com/show_bug.cgi?id=2297513
https://bugzilla.redhat.com/show_bug.cgi?id=2297515
https://bugzilla.redhat.com/show_bug.cgi?id=2297525
https://bugzilla.redhat.com/show_bug.cgi?id=2297538
https://bugzilla.redhat.com/show_bug.cgi?id=2297542
https://bugzilla.redhat.com/show_bug.cgi?id=2297543
https://bugzilla.redhat.com/show_bug.cgi?id=2297544
https://bugzilla.redhat.com/show_bug.cgi?id=2297556
https://bugzilla.redhat.com/show_bug.cgi?id=2297561
https://bugzilla.redhat.com/show_bug.cgi?id=2297562
https://bugzilla.redhat.com/show_bug.cgi?id=2297572
https://bugzilla.redhat.com/show_bug.cgi?id=2297573
https://bugzilla.redhat.com/show_bug.cgi?id=2297579
https://bugzilla.redhat.com/show_bug.cgi?id=2297581
https://bugzilla.redhat.com/show_bug.cgi?id=2297582
https://bugzilla.redhat.com/show_bug.cgi?id=2297589
https://bugzilla.redhat.com/show_bug.cgi?id=2297706
https://bugzilla.redhat.com/show_bug.cgi?id=2297909
https://bugzilla.redhat.com/show_bug.cgi?id=2298079
https://bugzilla.redhat.com/show_bug.cgi?id=2298140
https://bugzilla.redhat.com/show_bug.cgi?id=2298177
https://bugzilla.redhat.com/show_bug.cgi?id=2298640
https://bugzilla.redhat.com/show_bug.cgi?id=2299240
https://bugzilla.redhat.com/show_bug.cgi?id=2299336
https://bugzilla.redhat.com/show_bug.cgi?id=2299452
https://bugzilla.redhat.com/show_bug.cgi?id=2300296
https://bugzilla.redhat.com/show_bug.cgi?id=2300297
https://bugzilla.redhat.com/show_bug.cgi?id=2300381
https://bugzilla.redhat.com/show_bug.cgi?id=2300402
https://bugzilla.redhat.com/show_bug.cgi?id=2300407
https://bugzilla.redhat.com/show_bug.cgi?id=2300408
https://bugzilla.redhat.com/show_bug.cgi?id=2300409
https://bugzilla.redhat.com/show_bug.cgi?id=2300410
https://bugzilla.redhat.com/show_bug.cgi?id=2300414
https://bugzilla.redhat.com/show_bug.cgi?id=2300429
https://bugzilla.redhat.com/show_bug.cgi?id=2300430
https://bugzilla.redhat.com/show_bug.cgi?id=2300434
https://bugzilla.redhat.com/show_bug.cgi?id=2300439
https://bugzilla.redhat.com/show_bug.cgi?id=2300440
https://bugzilla.redhat.com/show_bug.cgi?id=2300448
https://bugzilla.redhat.com/show_bug.cgi?id=2300453
https://bugzilla.redhat.com/show_bug.cgi?id=2300492
https://bugzilla.redhat.com/show_bug.cgi?id=2300533
https://bugzilla.redhat.com/show_bug.cgi?id=2300552
https://bugzilla.redhat.com/show_bug.cgi?id=2300709
https://bugzilla.redhat.com/show_bug.cgi?id=2300713
https://bugzilla.redhat.com/show_bug.cgi?id=2301477
https://bugzilla.redhat.com/show_bug.cgi?id=2301489
https://bugzilla.redhat.com/show_bug.cgi?id=2301496
https://bugzilla.redhat.com/show_bug.cgi?id=2301519
https://bugzilla.redhat.com/show_bug.cgi?id=2301522
https://bugzilla.redhat.com/show_bug.cgi?id=2301543
https://bugzilla.redhat.com/show_bug.cgi?id=2301544
https://bugzilla.redhat.com/show_bug.cgi?id=2303077
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-46984
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47101
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47287
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47289
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47321
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47338
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47352
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47383
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47384
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47385
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47386
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47393
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47412
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47432
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47441
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47455
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47466
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47497
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47582
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47609
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48754
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48760
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48804
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48836
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48866
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49316
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52470
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52476
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52478
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52522
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52605
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52683
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52798
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52800
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52840
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-23848
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26595
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26600
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26638
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26645
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26649
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26665
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26717
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26769
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26846
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26880
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26894
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26923
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-26939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-27042
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35809
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35877
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35884
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35944
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36883
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36902
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36920
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36939
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-36953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-37356
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38558
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38570
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38579
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38581
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-38619
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39471
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39501
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-39506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40901
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40904
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40931
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40941
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40959
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40972
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40977
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40978
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40988
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40989
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-40998
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41005
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41007
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41008
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41012
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41014
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41023
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41038
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41039
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41040
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41041
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41056
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41060
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41065
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41071
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41076
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-41097
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42090
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42094
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42096
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42124
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42131
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42152
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42225
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42226
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42228
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42237
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42238
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42240
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42246
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42265
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-42322
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43830
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-43871
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-45026
https://errata.almalinux.org/8/ALSA-2024-7001.html
https://errata.rockylinux.org/RLSA-2024:7000
https://git.kernel.org/linus/b8f67b9ddf4f8fe6dd536590712b5912ad78f99c (6.9-rc1)
https://git.kernel.org/stable/c/b8f67b9ddf4f8fe6dd536590712b5912ad78f99c
https://linux.oracle.com/cve/CVE-2024-41008.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/
[email protected]
/T
https://nvd.nist.gov/vuln/detail/CVE-2024-41008
https://www.cve.org/CVERecord?id=CVE-2024-41008
linux-libc-dev
CVE-2024-42107
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-42107
https://git.kernel.org/linus/996422e3230e41468f652d754fefd1bdbcd4604e (6.10-rc7)
https://git.kernel.org/stable/c/1c4e524811918600683b1ea87a5e0fc2db64fa9b
https://git.kernel.org/stable/c/996422e3230e41468f652d754fefd1bdbcd4604e
https://lore.kernel.org/linux-cve-announce/2024073020-CVE-2024-42107-65cc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42107
https://www.cve.org/CVERecord?id=CVE-2024-42107
linux-libc-dev
CVE-2024-42125
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-42125
https://git.kernel.org/linus/bb38626f3f97e16e6d368a9ff6daf320f3fe31d9 (6.10-rc1)
https://git.kernel.org/stable/c/bb38626f3f97e16e6d368a9ff6daf320f3fe31d9
https://git.kernel.org/stable/c/ce4ba62f8bc5195a9a0d49c6235a9c99e619cadc
https://linux.oracle.com/cve/CVE-2024-42125.html
https://linux.oracle.com/errata/ELSA-2024-9315.html
https://lore.kernel.org/linux-cve-announce/2024073026-CVE-2024-42125-b515@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42125
https://www.cve.org/CVERecord?id=CVE-2024-42125
linux-libc-dev
CVE-2024-42139
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-42139
https://git.kernel.org/linus/00d3b4f54582d4e4a02cda5886bb336eeab268cc (6.10-rc7)
https://git.kernel.org/stable/c/00d3b4f54582d4e4a02cda5886bb336eeab268cc
https://git.kernel.org/stable/c/9f69b31ae9e25dec27ad31fbc64dd99af16ee3d3
https://lore.kernel.org/linux-cve-announce/2024073030-CVE-2024-42139-f8ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-42139
https://www.cve.org/CVERecord?id=CVE-2024-42139
linux-libc-dev
CVE-2024-43844
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-43844
https://git.kernel.org/linus/dda364c345913fe03ddbe4d5ae14a2754c100296 (6.11-rc1)
https://git.kernel.org/stable/c/dda364c345913fe03ddbe4d5ae14a2754c100296
https://git.kernel.org/stable/c/ef0d9d2f0dc1133db3d3a1c5167190c6627146b2
https://lore.kernel.org/linux-cve-announce/2024081731-CVE-2024-43844-97ea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43844
https://www.cve.org/CVERecord?id=CVE-2024-43844
linux-libc-dev
CVE-2024-43872
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-43872
https://git.kernel.org/linus/2fdf34038369c0a27811e7b4680662a14ada1d6b (6.11-rc1)
https://git.kernel.org/stable/c/06580b33c183c9f98e2a2ca96a86137179032c08
https://git.kernel.org/stable/c/2fdf34038369c0a27811e7b4680662a14ada1d6b
https://lore.kernel.org/linux-cve-announce/2024082136-CVE-2024-43872-c87e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-43872
https://www.cve.org/CVERecord?id=CVE-2024-43872
linux-libc-dev
CVE-2024-44932
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-44932
https://git.kernel.org/linus/290f1c033281c1a502a3cd1c53c3a549259c491f (6.11-rc3)
https://git.kernel.org/stable/c/290f1c033281c1a502a3cd1c53c3a549259c491f
https://git.kernel.org/stable/c/3cde714b0e77206ed1b5cf31f28c18ba9ae946fd
https://linux.oracle.com/cve/CVE-2024-44932.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024082638-CVE-2024-44932-2659@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44932
https://www.cve.org/CVERecord?id=CVE-2024-44932
linux-libc-dev
CVE-2024-44951
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-44951
https://git.kernel.org/linus/133f4c00b8b2bfcacead9b81e7e8edfceb4b06c4 (6.11-rc3)
https://git.kernel.org/stable/c/09cfe05e9907f3276887a20e267cc40e202f4fdd
https://git.kernel.org/stable/c/133f4c00b8b2bfcacead9b81e7e8edfceb4b06c4
https://lore.kernel.org/linux-cve-announce/2024090411-CVE-2024-44951-9121@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44951
https://www.cve.org/CVERecord?id=CVE-2024-44951
linux-libc-dev
CVE-2024-44964
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-44964
https://git.kernel.org/linus/f01032a2ca099ec8d619aaa916c3762aa62495df (6.11-rc3)
https://git.kernel.org/stable/c/6b289f8d91537ec1e4f9c7b38b31b90d93b1419b
https://git.kernel.org/stable/c/f01032a2ca099ec8d619aaa916c3762aa62495df
https://linux.oracle.com/cve/CVE-2024-44964.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024090414-CVE-2024-44964-ebb1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-44964
https://ubuntu.com/security/notices/USN-7511-1
https://ubuntu.com/security/notices/USN-7511-2
https://ubuntu.com/security/notices/USN-7511-3
https://ubuntu.com/security/notices/USN-7512-1
https://ubuntu.com/security/notices/USN-7515-1
https://ubuntu.com/security/notices/USN-7515-2
https://www.cve.org/CVERecord?id=CVE-2024-44964
linux-libc-dev
CVE-2024-46742
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-46742
https://git.kernel.org/linus/4e8771a3666c8f216eefd6bd2fd50121c6c437db (6.11-rc5)
https://git.kernel.org/stable/c/07f384c5be1f8633b13f0a22616e227570450bc6
https://git.kernel.org/stable/c/3b692794b81f2ecad69a4adbba687f3836824ada
https://git.kernel.org/stable/c/4e8771a3666c8f216eefd6bd2fd50121c6c437db
https://git.kernel.org/stable/c/878f32878351104448b86ef5b85d1f8ed6f599fb
https://git.kernel.org/stable/c/ec28c35029b7930f31117f9284874b63bea4f31b
https://linux.oracle.com/cve/CVE-2024-46742.html
https://linux.oracle.com/errata/ELSA-2025-20470.html
https://lore.kernel.org/linux-cve-announce/2024091835-CVE-2024-46742-223b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46742
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2024-46742
linux-libc-dev
CVE-2024-46748
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-46748
https://git.kernel.org/linus/51d37982bbac3ea0ca21b2797a9cb0044272b3aa (6.11-rc1)
https://git.kernel.org/stable/c/51d37982bbac3ea0ca21b2797a9cb0044272b3aa
https://git.kernel.org/stable/c/cec226f9b1fd6cf55bc157873aec61b523083e96
https://lore.kernel.org/linux-cve-announce/2024091837-CVE-2024-46748-03e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46748
https://www.cve.org/CVERecord?id=CVE-2024-46748
linux-libc-dev
CVE-2024-46820
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-46820
https://git.kernel.org/linus/10fe1a79cd1bff3048e13120e93c02f8ecd05e9d (6.11-rc1)
https://git.kernel.org/stable/c/10fe1a79cd1bff3048e13120e93c02f8ecd05e9d
https://git.kernel.org/stable/c/aa92264ba6fd4fb570002f69762634221316e7ae
https://linux.oracle.com/cve/CVE-2024-46820.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024092712-CVE-2024-46820-6405@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46820
https://www.cve.org/CVERecord?id=CVE-2024-46820
linux-libc-dev
CVE-2024-46833
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-46833
https://git.kernel.org/linus/86db7bfb06704ef17340eeae71c832f21cfce35c (6.11-rc4)
https://git.kernel.org/stable/c/86db7bfb06704ef17340eeae71c832f21cfce35c
https://git.kernel.org/stable/c/c33a9806dc806bcb4a31dc71fb06979219181ad4
https://lore.kernel.org/linux-cve-announce/2024092752-CVE-2024-46833-0fa0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-46833
https://www.cve.org/CVERecord?id=CVE-2024-46833
linux-libc-dev
CVE-2024-47729
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-47729
https://git.kernel.org/linus/852856e3b6f679c694dd5ec41e5a3c11aa46640b (6.12-rc1)
https://git.kernel.org/stable/c/439fc1e569c57669dbb842d0a77c7ba0a82a9f5d
https://git.kernel.org/stable/c/852856e3b6f679c694dd5ec41e5a3c11aa46640b
https://lore.kernel.org/linux-cve-announce/2024102105-CVE-2024-47729-8985@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-47729
https://www.cve.org/CVERecord?id=CVE-2024-47729
linux-libc-dev
CVE-2024-49904
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49904
https://git.kernel.org/linus/4416377ae1fdc41a90b665943152ccd7ff61d3c5 (6.12-rc1)
https://git.kernel.org/stable/c/4416377ae1fdc41a90b665943152ccd7ff61d3c5
https://git.kernel.org/stable/c/5ec731ef47f1dba34daad3e51a93de793f9319ac
https://git.kernel.org/stable/c/8e87763946f708063d7e5303339598abbb8c5aac
https://linux.oracle.com/cve/CVE-2024-49904.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024102120-CVE-2024-49904-121b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49904
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49904
linux-libc-dev
CVE-2024-49908
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49908
https://git.kernel.org/linus/0fe20258b4989b9112b5e9470df33a0939403fd4 (6.12-rc1)
https://git.kernel.org/stable/c/0fe20258b4989b9112b5e9470df33a0939403fd4
https://git.kernel.org/stable/c/a742168b6a39ead257da53bcbe472384d6e14a1b
https://lore.kernel.org/linux-cve-announce/2024102121-CVE-2024-49908-a7fe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49908
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49908
linux-libc-dev
CVE-2024-49910
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49910
https://git.kernel.org/linus/dd340acd42c24a3f28dd22fae6bf38662334264c (6.12-rc1)
https://git.kernel.org/stable/c/d8ee900b92b6526cf84275b49a473155ad75c70e
https://git.kernel.org/stable/c/dd340acd42c24a3f28dd22fae6bf38662334264c
https://lore.kernel.org/linux-cve-announce/2024102122-CVE-2024-49910-b56b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49910
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49910
linux-libc-dev
CVE-2024-49916
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49916
https://git.kernel.org/linus/4b6377f0e96085cbec96eb7f0b282430ccdd3d75 (6.12-rc1)
https://git.kernel.org/stable/c/4b6377f0e96085cbec96eb7f0b282430ccdd3d75
https://git.kernel.org/stable/c/ac1c41e318074d8a9ea925787e366be15d7645e8
https://lore.kernel.org/linux-cve-announce/2024102123-CVE-2024-49916-3384@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49916
https://ubuntu.com/security/notices/USN-7170-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://www.cve.org/CVERecord?id=CVE-2024-49916
linux-libc-dev
CVE-2024-49932
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49932
https://git.kernel.org/linus/04915240e2c3a018e4c7f23418478d27226c8957 (6.12-rc1)
https://git.kernel.org/stable/c/04915240e2c3a018e4c7f23418478d27226c8957
https://git.kernel.org/stable/c/f7a1218a983ab98aba140dc20b25f60b39ee4033
https://lore.kernel.org/linux-cve-announce/2024102126-CVE-2024-49932-e139@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49932
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-49932
linux-libc-dev
CVE-2024-49940
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49940
https://git.kernel.org/linus/24256415d18695b46da06c93135f5b51c548b950 (6.12-rc1)
https://git.kernel.org/stable/c/24256415d18695b46da06c93135f5b51c548b950
https://git.kernel.org/stable/c/f7415e60c25a6108cd7955a20b2e66b6251ffe02
https://lore.kernel.org/linux-cve-announce/2024102127-CVE-2024-49940-1c88@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49940
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-49940
linux-libc-dev
CVE-2024-49970
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49970
https://git.kernel.org/linus/bdf606810210e8e07a0cdf1af3c467291363b295 (6.12-rc1)
https://git.kernel.org/stable/c/b219b46ad42df1dea9258788bcfea37181f3ccb2
https://git.kernel.org/stable/c/bdf606810210e8e07a0cdf1af3c467291363b295
https://lore.kernel.org/linux-cve-announce/2024102133-CVE-2024-49970-a345@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49970
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-49970
linux-libc-dev
CVE-2024-49990
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-49990
https://git.kernel.org/linus/b4224f6bae3801d589f815672ec62800a1501b0d (6.12-rc1)
https://git.kernel.org/stable/c/7266a424b1e502745170322e3c27f697d12de627
https://git.kernel.org/stable/c/b4224f6bae3801d589f815672ec62800a1501b0d
https://git.kernel.org/stable/c/c940627857eedca8407b84b40ceb4252b100d291
https://lore.kernel.org/linux-cve-announce/2024102137-CVE-2024-49990-c3e9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-49990
https://www.cve.org/CVERecord?id=CVE-2024-49990
linux-libc-dev
CVE-2024-50003
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-50003
https://git.kernel.org/linus/52d4e3fb3d340447dcdac0e14ff21a764f326907 (6.12-rc2)
https://git.kernel.org/stable/c/52d4e3fb3d340447dcdac0e14ff21a764f326907
https://git.kernel.org/stable/c/68d603f467a75618eeae5bfe8af32cda47097010
https://git.kernel.org/stable/c/722d2d8fc423108597b97efbf165187d16d9aa1e
https://git.kernel.org/stable/c/73e441be033d3ed0bdff09b575da3e7d4606ffc9
https://git.kernel.org/stable/c/c2356296f546326f9f06c109e201d42201e1e783
https://git.kernel.org/stable/c/eb9329cd882aa274e92bdb1003bc088433fdee86
https://linux.oracle.com/cve/CVE-2024-50003.html
https://linux.oracle.com/errata/ELSA-2024-12887.html
https://lore.kernel.org/linux-cve-announce/2024102106-CVE-2024-50003-43bc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50003
https://ubuntu.com/security/notices/USN-7166-1
https://ubuntu.com/security/notices/USN-7166-2
https://ubuntu.com/security/notices/USN-7166-3
https://ubuntu.com/security/notices/USN-7166-4
https://ubuntu.com/security/notices/USN-7186-1
https://ubuntu.com/security/notices/USN-7186-2
https://ubuntu.com/security/notices/USN-7194-1
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50003
linux-libc-dev
CVE-2024-50004
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-50004
https://git.kernel.org/linus/0d5e5e8a0aa49ea2163abf128da3b509a6c58286 (6.12-rc2)
https://git.kernel.org/stable/c/0d5e5e8a0aa49ea2163abf128da3b509a6c58286
https://git.kernel.org/stable/c/4010efc8516899981cc3b57be2d4a2d5d9e50228
https://git.kernel.org/stable/c/945dc25eda88b5d6e30c9686dc619ab981c22d0e
https://lore.kernel.org/linux-cve-announce/2024102108-CVE-2024-50004-101e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50004
https://www.cve.org/CVERecord?id=CVE-2024-50004
linux-libc-dev
CVE-2024-50034
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-50034
https://git.kernel.org/linus/6fd27ea183c208e478129a85e11d880fc70040f2 (6.12-rc3)
https://git.kernel.org/stable/c/44dc50df15f5bd4221d8f708885a9d49cda7f57e
https://git.kernel.org/stable/c/6fd27ea183c208e478129a85e11d880fc70040f2
https://lore.kernel.org/linux-cve-announce/2024102131-CVE-2024-50034-46ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50034
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50034
linux-libc-dev
CVE-2024-50091
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-50091
https://git.kernel.org/linus/0808ebf2f80b962e75741a41ced372a7116f1e26 (6.12-rc1)
https://git.kernel.org/stable/c/0808ebf2f80b962e75741a41ced372a7116f1e26
https://git.kernel.org/stable/c/63ef073084c67878d7a92e15ad055172da3f05a3
https://lore.kernel.org/linux-cve-announce/2024110551-CVE-2024-50091-0c7e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50091
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50091
linux-libc-dev
CVE-2024-50102
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-50102
https://git.kernel.org/linus/86e6b1547b3d013bc392adf775b89318441403c2 (6.12-rc5)
https://git.kernel.org/stable/c/291313693677a345d4f50aae3c68e28b469f601e
https://git.kernel.org/stable/c/86e6b1547b3d013bc392adf775b89318441403c2
https://linux.oracle.com/cve/CVE-2024-50102.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024110553-CVE-2024-50102-3d1e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50102
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50102
linux-libc-dev
CVE-2024-50106
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-50106
https://git.kernel.org/linus/8dd91e8d31febf4d9cca3ae1bb4771d33ae7ee5a (6.12-rc5)
https://git.kernel.org/stable/c/8dd91e8d31febf4d9cca3ae1bb4771d33ae7ee5a
https://git.kernel.org/stable/c/967faa26f313a62e7bebc55d5b8122eaee43b929
https://linux.oracle.com/cve/CVE-2024-50106.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024110553-CVE-2024-50106-c095@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50106
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50106
linux-libc-dev
CVE-2024-52560
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-52560
https://git.kernel.org/linus/2afd4d267e6dbaec8d3ccd4f5396cb84bc67aa2e (6.14-rc1)
https://git.kernel.org/stable/c/2afd4d267e6dbaec8d3ccd4f5396cb84bc67aa2e
https://git.kernel.org/stable/c/d9c699f2c4dc174940ffe8600b20c267897da155
https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2024-52560-8446@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-52560
https://www.cve.org/CVERecord?id=CVE-2024-52560
linux-libc-dev
CVE-2024-53056
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-53056
https://git.kernel.org/linus/4018651ba5c409034149f297d3dd3328b91561fd (6.12-rc6)
https://git.kernel.org/stable/c/4018651ba5c409034149f297d3dd3328b91561fd
https://git.kernel.org/stable/c/c60583a87cb4a85b69d1f448f0be5eb6ec62cbb2
https://lore.kernel.org/linux-cve-announce/2024111928-CVE-2024-53056-ae69@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53056
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-53056
linux-libc-dev
CVE-2024-53064
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:9581
https://access.redhat.com/security/cve/CVE-2024-53064
https://bugzilla.redhat.com/2327188
https://bugzilla.redhat.com/2327347
https://bugzilla.redhat.com/2348575
https://bugzilla.redhat.com/show_bug.cgi?id=2307172
https://bugzilla.redhat.com/show_bug.cgi?id=2327188
https://bugzilla.redhat.com/show_bug.cgi?id=2327347
https://bugzilla.redhat.com/show_bug.cgi?id=2348575
https://bugzilla.redhat.com/show_bug.cgi?id=2373362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38053
https://errata.almalinux.org/8/ALSA-2025-9581.html
https://errata.rockylinux.org/RLSA-2025:9580
https://git.kernel.org/linus/9b58031ff96b84a38d7b73b23c7ecfb2e0557f43 (6.12-rc7)
https://git.kernel.org/stable/c/683fcd90ba22507ebeb1921a26dfe77efff8c266
https://git.kernel.org/stable/c/9b58031ff96b84a38d7b73b23c7ecfb2e0557f43
https://linux.oracle.com/cve/CVE-2024-53064.html
https://linux.oracle.com/errata/ELSA-2025-9580.html
https://lore.kernel.org/linux-cve-announce/2024111932-CVE-2024-53064-119c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53064
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7291-1
https://ubuntu.com/security/notices/USN-7304-1
https://ubuntu.com/security/notices/USN-7310-1
https://ubuntu.com/security/notices/USN-7326-1
https://ubuntu.com/security/notices/USN-7329-1
https://www.cve.org/CVERecord?id=CVE-2024-53064
linux-libc-dev
CVE-2024-53098
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-53098
https://git.kernel.org/linus/9c1813b3253480b30604c680026c7dc721ce86d1 (6.12-rc5)
https://git.kernel.org/stable/c/5d623ffbae96b23f1fc43a3d5a267aabdb07583d
https://git.kernel.org/stable/c/9c1813b3253480b30604c680026c7dc721ce86d1
https://lore.kernel.org/linux-cve-announce/2024112506-CVE-2024-53098-2135@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53098
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-53098
linux-libc-dev
CVE-2024-53207
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-53207
https://git.kernel.org/linus/a66dfaf18fd61bb75ef8cee83db46b2aadf153d0 (6.13-rc1)
https://git.kernel.org/stable/c/5703fb1d85f653e35b327b14de4db7da239e4fd9
https://git.kernel.org/stable/c/6a25ce9b4af6dc26ee2b9c32d6bd37620bf9739e
https://git.kernel.org/stable/c/a66dfaf18fd61bb75ef8cee83db46b2aadf153d0
https://git.kernel.org/stable/c/c3f594a3473d6429a0bcf2004cb2885368741b79
https://git.kernel.org/stable/c/cac34e44281f1f1bd842adbbcfe3ef9ff0905111
https://linux.oracle.com/cve/CVE-2024-53207.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-53207-72f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53207
https://www.cve.org/CVERecord?id=CVE-2024-53207
linux-libc-dev
CVE-2024-53216
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-53216
https://git.kernel.org/linus/f8c989a0c89a75d30f899a7cabdc14d72522bb8d (6.13-rc1)
https://git.kernel.org/stable/c/2e4854599200f4d021df8ae17e69221d7c149f3e
https://git.kernel.org/stable/c/ad4363a24a5746b257c0beb5d8cc68f9b62c173f
https://git.kernel.org/stable/c/bd8524148dd8c123334b066faa90590ba2ef8e6f
https://git.kernel.org/stable/c/f8c989a0c89a75d30f899a7cabdc14d72522bb8d
https://linux.oracle.com/cve/CVE-2024-53216.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122732-CVE-2024-53216-ba8b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-53216
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-53216
linux-libc-dev
CVE-2024-56368
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56368
https://git.kernel.org/linus/c58a812c8e49ad688f94f4b050ad5c5b388fc5d2 (6.13-rc4)
https://git.kernel.org/stable/c/c58a812c8e49ad688f94f4b050ad5c5b388fc5d2
https://git.kernel.org/stable/c/ec12f30fe54234dd40ffee50dda8d2df10bd0871
https://linux.oracle.com/cve/CVE-2024-56368.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011146-CVE-2024-56368-e3cd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56368
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56368
linux-libc-dev
CVE-2024-56544
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56544
https://git.kernel.org/linus/1c0844c6184e658064e14c4335885785ad3bf84b (6.13-rc1)
https://git.kernel.org/stable/c/1c0844c6184e658064e14c4335885785ad3bf84b
https://git.kernel.org/stable/c/2acc6192aa8570661ed37868c02c03002b1dc290
https://git.kernel.org/stable/c/85bb72397cb63649fe493c96e27e1d0e4ed2ff63
https://linux.oracle.com/cve/CVE-2024-56544.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122728-CVE-2024-56544-42cf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56544
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-56544
linux-libc-dev
CVE-2024-56552
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56552
https://git.kernel.org/linus/87651f31ae4e6e6e7e6c7270b9b469405e747407 (6.13-rc1)
https://git.kernel.org/stable/c/5ddcb50b700221fa7d7be2adcb3d7d7afe8633dd
https://git.kernel.org/stable/c/87651f31ae4e6e6e7e6c7270b9b469405e747407
https://linux.oracle.com/cve/CVE-2024-56552.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122710-CVE-2024-56552-aca0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56552
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56552
linux-libc-dev
CVE-2024-56591
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56591
https://git.kernel.org/linus/2b0f2fc9ed62e73c95df1fa8ed2ba3dac54699df (6.13-rc1)
https://git.kernel.org/stable/c/2b0f2fc9ed62e73c95df1fa8ed2ba3dac54699df
https://git.kernel.org/stable/c/c55a4c5a04bae40dcdc1e1c19d8eb79a06fb3397
https://linux.oracle.com/cve/CVE-2024-56591.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2024122759-CVE-2024-56591-eaf9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56591
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56591
linux-libc-dev
CVE-2024-56617
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56617
https://git.kernel.org/linus/b3fce429a1e030b50c1c91351d69b8667eef627b (6.13-rc2)
https://git.kernel.org/stable/c/23b5908b11b77ff8d7b8f7b8f11cbab2e1f4bfc2
https://git.kernel.org/stable/c/95e197354e0de07e9a20819bdae6562e4dda0f20
https://git.kernel.org/stable/c/b3fce429a1e030b50c1c91351d69b8667eef627b
https://linux.oracle.com/cve/CVE-2024-56617.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122708-CVE-2024-56617-7f21@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56617
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56617
linux-libc-dev
CVE-2024-56639
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56639
https://git.kernel.org/linus/af8edaeddbc52e53207d859c912b017fd9a77629 (6.13-rc2)
https://git.kernel.org/stable/c/688842f47ee9fb392d1c3a1ced1d21d505b14968
https://git.kernel.org/stable/c/af8edaeddbc52e53207d859c912b017fd9a77629
https://linux.oracle.com/cve/CVE-2024-56639.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122736-CVE-2024-56639-809a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56639
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56639
linux-libc-dev
CVE-2024-56671
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56671
https://git.kernel.org/linus/eb9640fd1ce666610b77f5997596e9570a36378f (6.13-rc3)
https://git.kernel.org/stable/c/e631cab10c6b287a33c35953e6dbda1f7f89bc1f
https://git.kernel.org/stable/c/eb9640fd1ce666610b77f5997596e9570a36378f
https://linux.oracle.com/cve/CVE-2024-56671.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122755-CVE-2024-56671-89d8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56671
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56671
linux-libc-dev
CVE-2024-56674
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56674
https://git.kernel.org/linus/3ddccbefebdbe0c4c72a248676e4d39ac66a8e26 (6.13-rc3)
https://git.kernel.org/stable/c/3ddccbefebdbe0c4c72a248676e4d39ac66a8e26
https://git.kernel.org/stable/c/b4294d4ac61fbb382811a1d64eaf81f446ce2af4
https://linux.oracle.com/cve/CVE-2024-56674.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122756-CVE-2024-56674-8005@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56674
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-56674
linux-libc-dev
CVE-2024-56702
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56702
https://git.kernel.org/linus/cb4158ce8ec8a5bb528cc1693356a5eb8058094d (6.13-rc1)
https://git.kernel.org/stable/c/3634d4a310820567fc634bf8f1ee2b91378773e8
https://git.kernel.org/stable/c/c9b91d2d54175f781ad2c361cb2ac2c0e29b14b6
https://git.kernel.org/stable/c/cb4158ce8ec8a5bb528cc1693356a5eb8058094d
https://linux.oracle.com/cve/CVE-2024-56702.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122837-CVE-2024-56702-172d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56702
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-56702
linux-libc-dev
CVE-2024-56712
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56712
https://git.kernel.org/linus/f49856f525acd5bef52ae28b7da2e001bbe7439e (6.13-rc4)
https://git.kernel.org/stable/c/c9fc8428d4255c2128da9c4d5cd92e554d0150cf
https://git.kernel.org/stable/c/f49856f525acd5bef52ae28b7da2e001bbe7439e
https://linux.oracle.com/cve/CVE-2024-56712.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2024122914-CVE-2024-56712-d62a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56712
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56712
linux-libc-dev
CVE-2024-56757
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56757
https://git.kernel.org/linus/489304e67087abddc2666c5af0159cb95afdcf59 (6.13-rc1)
https://git.kernel.org/stable/c/489304e67087abddc2666c5af0159cb95afdcf59
https://git.kernel.org/stable/c/cc569d791ab2a0de74f76e470515d25d24c9b84b
https://linux.oracle.com/cve/CVE-2024-56757.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025010651-CVE-2024-56757-c26b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56757
https://ubuntu.com/security/notices/USN-7221-1
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://www.cve.org/CVERecord?id=CVE-2024-56757
linux-libc-dev
CVE-2024-56784
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56784
https://git.kernel.org/linus/2c437d9a0b496168e1a1defd17b531f0a526dbe9 (6.13-rc1)
https://git.kernel.org/stable/c/2c437d9a0b496168e1a1defd17b531f0a526dbe9
https://git.kernel.org/stable/c/dff526dc3e27f5484f5ba11471b9fbbe681467f2
https://linux.oracle.com/cve/CVE-2024-56784.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025010807-CVE-2024-56784-b2ba@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56784
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-56784
linux-libc-dev
CVE-2024-56788
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-56788
https://git.kernel.org/linus/e592b5110b3e9393881b0a019d86832bbf71a47f (6.13-rc4)
https://git.kernel.org/stable/c/1f2eb6c32bae04b375bb7a0aedbeefb6dbbcb775
https://git.kernel.org/stable/c/e592b5110b3e9393881b0a019d86832bbf71a47f
https://linux.oracle.com/cve/CVE-2024-56788.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011147-CVE-2024-56788-7a74@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-56788
https://www.cve.org/CVERecord?id=CVE-2024-56788
linux-libc-dev
CVE-2024-57795
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57795
https://git.kernel.org/linus/2ac5415022d16d63d912a39a06f32f1f51140261 (6.13-rc6)
https://git.kernel.org/stable/c/2ac5415022d16d63d912a39a06f32f1f51140261
https://git.kernel.org/stable/c/9f6f54e6a6863131442b40e14d1792b090c7ce21
https://linux.oracle.com/cve/CVE-2024-57795.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011533-CVE-2024-57795-e560@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57795
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57795
linux-libc-dev
CVE-2024-57809
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57809
https://git.kernel.org/linus/0a726f542d7c8cc0f9c5ed7df5a4bd4b59ac21b3 (6.13-rc1)
https://git.kernel.org/stable/c/0a726f542d7c8cc0f9c5ed7df5a4bd4b59ac21b3
https://git.kernel.org/stable/c/ac43ea3d27a8f9beadf3af66c9ea4a566ebfff1f
https://linux.oracle.com/cve/CVE-2024-57809.html
https://linux.oracle.com/errata/ELSA-2025-6966.html
https://lore.kernel.org/linux-cve-announce/2025011103-CVE-2024-57809-a6be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57809
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57809
linux-libc-dev
CVE-2024-57852
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57852
https://git.kernel.org/linus/94f48ecf0a538019ca2025e0b0da391f8e7cc58c (6.14-rc1)
https://git.kernel.org/stable/c/57a811c0886f3f3677bb4619502b35b5bb917f2e
https://git.kernel.org/stable/c/94f48ecf0a538019ca2025e0b0da391f8e7cc58c
https://git.kernel.org/stable/c/cd955b75849b58b650ca3f87b83bd78cde1da8bc
https://linux.oracle.com/cve/CVE-2024-57852.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022603-CVE-2024-57852-f942@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57852
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://www.cve.org/CVERecord?id=CVE-2024-57852
linux-libc-dev
CVE-2024-57857
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57857
https://git.kernel.org/linus/16b87037b48889d21854c8e97aec8a1baf2642b3 (6.13-rc6)
https://git.kernel.org/stable/c/16b87037b48889d21854c8e97aec8a1baf2642b3
https://git.kernel.org/stable/c/4eafeb4f021c50d13f199239d913b37de3c83135
https://linux.oracle.com/cve/CVE-2024-57857.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011534-CVE-2024-57857-29db@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57857
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57857
linux-libc-dev
CVE-2024-57875
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57875
https://git.kernel.org/linus/d7cb6d7414ea1b33536fa6d11805cb8dceec1f97 (6.13-rc1)
https://git.kernel.org/stable/c/493326c4f10cc71a42c27fdc97ce112182ee4cbc
https://git.kernel.org/stable/c/d7cb6d7414ea1b33536fa6d11805cb8dceec1f97
https://linux.oracle.com/cve/CVE-2024-57875.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011107-CVE-2024-57875-7902@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57875
https://ubuntu.com/security/notices/USN-7379-1
https://ubuntu.com/security/notices/USN-7379-2
https://ubuntu.com/security/notices/USN-7380-1
https://ubuntu.com/security/notices/USN-7381-1
https://ubuntu.com/security/notices/USN-7382-1
https://www.cve.org/CVERecord?id=CVE-2024-57875
linux-libc-dev
CVE-2024-57922
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57922
https://git.kernel.org/linus/0881fbc4fd62e00a2b8e102725f76d10351b2ea8 (6.13-rc7)
https://git.kernel.org/stable/c/0881fbc4fd62e00a2b8e102725f76d10351b2ea8
https://git.kernel.org/stable/c/497471baf53bb8fd3cd1529d65d4d7f7b81f1917
https://git.kernel.org/stable/c/4f0dd09ed3001725ffd8cdc2868e71df585392fe
https://git.kernel.org/stable/c/8a9315e6f7b2d94c65a1ba476481deddb20fc3ae
https://git.kernel.org/stable/c/95793f9684e58d2aa56671b2d616b4f9f577a0a8
https://git.kernel.org/stable/c/ae9ab63a268be99a27a4720ca24f6be801744fee
https://git.kernel.org/stable/c/f3d1e4062ef251fa55ccfeca1e54a98b6818b3a1
https://linux.oracle.com/cve/CVE-2024-57922.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025011942-CVE-2024-57922-1f81@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57922
https://ubuntu.com/security/notices/USN-7387-1
https://ubuntu.com/security/notices/USN-7387-2
https://ubuntu.com/security/notices/USN-7387-3
https://ubuntu.com/security/notices/USN-7388-1
https://ubuntu.com/security/notices/USN-7389-1
https://ubuntu.com/security/notices/USN-7390-1
https://ubuntu.com/security/notices/USN-7391-1
https://ubuntu.com/security/notices/USN-7392-1
https://ubuntu.com/security/notices/USN-7392-2
https://ubuntu.com/security/notices/USN-7392-3
https://ubuntu.com/security/notices/USN-7392-4
https://ubuntu.com/security/notices/USN-7393-1
https://ubuntu.com/security/notices/USN-7401-1
https://ubuntu.com/security/notices/USN-7407-1
https://ubuntu.com/security/notices/USN-7413-1
https://ubuntu.com/security/notices/USN-7421-1
https://ubuntu.com/security/notices/USN-7458-1
https://ubuntu.com/security/notices/USN-7459-1
https://ubuntu.com/security/notices/USN-7459-2
https://ubuntu.com/security/notices/USN-7463-1
https://ubuntu.com/security/notices/USN-7539-1
https://ubuntu.com/security/notices/USN-7540-1
https://www.cve.org/CVERecord?id=CVE-2024-57922
linux-libc-dev
CVE-2024-57950
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57950
https://git.kernel.org/linus/36b23e3baf9129d5b6c3a3a85b6b7ffb75ae287c (6.13)
https://git.kernel.org/stable/c/36b23e3baf9129d5b6c3a3a85b6b7ffb75ae287c
https://git.kernel.org/stable/c/c9d6afb4f9c338049662d27d169fba7dd60e337d
https://linux.oracle.com/cve/CVE-2024-57950.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021052-CVE-2024-57950-ec91@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57950
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://www.cve.org/CVERecord?id=CVE-2024-57950
linux-libc-dev
CVE-2024-57976
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-57976
https://git.kernel.org/linus/06f364284794f149d2abc167c11d556cf20c954b (6.14-rc1)
https://git.kernel.org/stable/c/06f364284794f149d2abc167c11d556cf20c954b
https://git.kernel.org/stable/c/10b3772292bf1be45604ba83fd9650eb94382e78
https://git.kernel.org/stable/c/692cf71173bb41395c855acbbbe197d3aedfa5d4
https://linux.oracle.com/cve/CVE-2024-57976.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025022633-CVE-2024-57976-10f5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-57976
https://www.cve.org/CVERecord?id=CVE-2024-57976
linux-libc-dev
CVE-2024-58012
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58012
https://git.kernel.org/linus/569922b82ca660f8b24e705f6cf674e6b1f99cc7 (6.14-rc1)
https://git.kernel.org/stable/c/569922b82ca660f8b24e705f6cf674e6b1f99cc7
https://git.kernel.org/stable/c/789a2fbf0900982788408d3b0034e0e3f914fb3b
https://git.kernel.org/stable/c/e012a77e4d7632cf615ba9625b1600ed8985c3b5
https://linux.oracle.com/cve/CVE-2024-58012.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022656-CVE-2024-58012-90ce@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58012
https://ubuntu.com/security/notices/USN-7521-1
https://ubuntu.com/security/notices/USN-7521-2
https://ubuntu.com/security/notices/USN-7521-3
https://www.cve.org/CVERecord?id=CVE-2024-58012
linux-libc-dev
CVE-2024-58015
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58015
https://git.kernel.org/linus/eb8c0534713865d190856f10bfc97cf0b88475b1 (6.14-rc1)
https://git.kernel.org/stable/c/8700c4bf8b7ed98037d2acf1eaf770ad6dd431d4
https://git.kernel.org/stable/c/eb8c0534713865d190856f10bfc97cf0b88475b1
https://lore.kernel.org/linux-cve-announce/2025022657-CVE-2024-58015-f72e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58015
https://www.cve.org/CVERecord?id=CVE-2024-58015
linux-libc-dev
CVE-2024-58089
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58089
https://git.kernel.org/linus/72dad8e377afa50435940adfb697e070d3556670 (6.14-rc1)
https://git.kernel.org/stable/c/0283ee1912c8e243c931f4ee5b3672e954fe0384
https://git.kernel.org/stable/c/21333148b5c9e52f41fafcedec3810b56a5e0e40
https://git.kernel.org/stable/c/72dad8e377afa50435940adfb697e070d3556670
https://linux.oracle.com/cve/CVE-2024-58089.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025031210-CVE-2024-58089-8e03@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58089
https://www.cve.org/CVERecord?id=CVE-2024-58089
linux-libc-dev
CVE-2024-58094
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58094
https://git.kernel.org/linus/b5799dd77054c1ec49b0088b006c9908e256843b (6.15-rc1)
https://git.kernel.org/stable/c/b5799dd77054c1ec49b0088b006c9908e256843b
https://git.kernel.org/stable/c/f605bc3e162f5c6faa9bd3602ce496053d06a4bb
https://lore.kernel.org/linux-cve-announce/2025041652-CVE-2024-58094-b87b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58094
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58094
linux-libc-dev
CVE-2024-58095
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58095
https://git.kernel.org/linus/0176e69743ecc02961f2ae1ea42439cd2bf9ed58 (6.15-rc1)
https://git.kernel.org/stable/c/0176e69743ecc02961f2ae1ea42439cd2bf9ed58
https://git.kernel.org/stable/c/15469c408af2d7a52fb186a92f2f091b0f13b1fb
https://lore.kernel.org/linux-cve-announce/2025041653-CVE-2024-58095-9a41@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58095
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58095
linux-libc-dev
CVE-2024-58096
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58096
https://git.kernel.org/linus/63b7af49496d0e32f7a748b6af3361ec138b1bd3 (6.15-rc1)
https://git.kernel.org/stable/c/63b7af49496d0e32f7a748b6af3361ec138b1bd3
https://git.kernel.org/stable/c/b85758e76b6452740fc2a08ced6759af64c0d59a
https://lore.kernel.org/linux-cve-announce/2025041653-CVE-2024-58096-2320@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58096
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58096
linux-libc-dev
CVE-2024-58097
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58097
https://git.kernel.org/linus/16c6c35c03ea73054a1f6d3302a4ce4a331b427d (6.15-rc1)
https://git.kernel.org/stable/c/16c6c35c03ea73054a1f6d3302a4ce4a331b427d
https://git.kernel.org/stable/c/b4991fc41745645f8050506f5a8578bd11e6b378
https://lore.kernel.org/linux-cve-announce/2025041653-CVE-2024-58097-3fcb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58097
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2024-58097
linux-libc-dev
CVE-2024-58098
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58098
https://git.kernel.org/linus/51081a3f25c742da5a659d7fc6fd77ebfdd555be (6.13-rc3)
https://git.kernel.org/stable/c/1d572c60488b52882b719ed273767ee3b280413d
https://git.kernel.org/stable/c/51081a3f25c742da5a659d7fc6fd77ebfdd555be
https://git.kernel.org/stable/c/79751e9227a5910c0e5a2c7186877d91821d957d
https://linux.oracle.com/cve/CVE-2024-58098.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050539-CVE-2024-58098-5a0c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58098
https://www.cve.org/CVERecord?id=CVE-2024-58098
linux-libc-dev
CVE-2024-58100
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58100
https://git.kernel.org/linus/81f6d0530ba031b5f038a091619bf2ff29568852 (6.13-rc3)
https://git.kernel.org/stable/c/3846e2bea565ee1c5195dcc625fda9868fb0e3b3
https://git.kernel.org/stable/c/7197fc4acdf238ec8ad06de5a8235df0c1f9c7d7
https://git.kernel.org/stable/c/81f6d0530ba031b5f038a091619bf2ff29568852
https://linux.oracle.com/cve/CVE-2024-58100.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050540-CVE-2024-58100-c7e4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58100
https://www.cve.org/CVERecord?id=CVE-2024-58100
linux-libc-dev
CVE-2024-58241
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-58241
https://git.kernel.org/linus/989fa5171f005ecf63440057218d8aeb1795287d (6.12-rc5)
https://git.kernel.org/stable/c/989fa5171f005ecf63440057218d8aeb1795287d
https://git.kernel.org/stable/c/cfdb13a54e05eb98d9940cb6d1a13e7f994d811f
https://lore.kernel.org/linux-cve-announce/2025092457-CVE-2024-58241-4eb3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-58241
https://www.cve.org/CVERecord?id=CVE-2024-58241
linux-libc-dev
CVE-2025-21687
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21687
https://git.kernel.org/linus/ce9ff21ea89d191e477a02ad7eabf4f996b80a69 (6.14-rc1)
https://git.kernel.org/stable/c/1485932496a1b025235af8aa1e21988d6b7ccd54
https://git.kernel.org/stable/c/665cfd1083866f87301bbd232cb8ba48dcf4acce
https://git.kernel.org/stable/c/6bcb8a5b70b80143db9bf12dfa7d53636f824d53
https://git.kernel.org/stable/c/92340e6c5122d823ad064984ef7513eba9204048
https://git.kernel.org/stable/c/9377cdc118cf327248f1a9dde7b87de067681dc9
https://git.kernel.org/stable/c/a20fcaa230f7472456d12cf761ed13938e320ac3
https://git.kernel.org/stable/c/c981c32c38af80737a2fedc16e270546d139ccdd
https://git.kernel.org/stable/c/ce9ff21ea89d191e477a02ad7eabf4f996b80a69
https://git.kernel.org/stable/c/d19a8650fd3d7aed8d1af1d9a77f979a8430eba1
https://git.kernel.org/stable/c/ed81d82bb6e9df3a137f2c343ed689e6c68268ef
https://git.kernel.org/stable/c/f21636f24b6786c8b13f1af4319fa75ffcf17f38
https://git.kernel.org/stable/c/f65ce06387f8c1fb54bd59e18a8428248ec68eaf
https://linux.oracle.com/cve/CVE-2025-21687.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021054-CVE-2025-21687-59a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21687
https://ubuntu.com/security/notices/USN-7387-1
https://ubuntu.com/security/notices/USN-7387-2
https://ubuntu.com/security/notices/USN-7387-3
https://ubuntu.com/security/notices/USN-7388-1
https://ubuntu.com/security/notices/USN-7389-1
https://ubuntu.com/security/notices/USN-7390-1
https://ubuntu.com/security/notices/USN-7391-1
https://ubuntu.com/security/notices/USN-7392-1
https://ubuntu.com/security/notices/USN-7392-2
https://ubuntu.com/security/notices/USN-7392-3
https://ubuntu.com/security/notices/USN-7392-4
https://ubuntu.com/security/notices/USN-7393-1
https://ubuntu.com/security/notices/USN-7401-1
https://ubuntu.com/security/notices/USN-7407-1
https://ubuntu.com/security/notices/USN-7413-1
https://ubuntu.com/security/notices/USN-7421-1
https://ubuntu.com/security/notices/USN-7458-1
https://ubuntu.com/security/notices/USN-7459-1
https://ubuntu.com/security/notices/USN-7459-2
https://ubuntu.com/security/notices/USN-7463-1
https://ubuntu.com/security/notices/USN-7539-1
https://ubuntu.com/security/notices/USN-7540-1
https://www.cve.org/CVERecord?id=CVE-2025-21687
linux-libc-dev
CVE-2025-21693
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21693
https://git.kernel.org/linus/12dcb0ef540629a281533f9dedc1b6b8e14cfb65 (6.13)
https://git.kernel.org/stable/c/12dcb0ef540629a281533f9dedc1b6b8e14cfb65
https://git.kernel.org/stable/c/8d29ff5d50304daa41dc3cfdda4a9d1e46cf5be1
https://linux.oracle.com/cve/CVE-2025-21693.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021056-CVE-2025-21693-b6d1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21693
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://www.cve.org/CVERecord?id=CVE-2025-21693
linux-libc-dev
CVE-2025-21696
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21696
https://git.kernel.org/linus/0cef0bb836e3cfe00f08f9606c72abd72fe78ca3 (6.13)
https://git.kernel.org/stable/c/0cef0bb836e3cfe00f08f9606c72abd72fe78ca3
https://git.kernel.org/stable/c/310ac886d68de661c3a334198d8604b722d7fdf8
https://linux.oracle.com/cve/CVE-2025-21696.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025021259-CVE-2025-21696-2482@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21696
https://ubuntu.com/security/notices/USN-7445-1
https://ubuntu.com/security/notices/USN-7448-1
https://www.cve.org/CVERecord?id=CVE-2025-21696
linux-libc-dev
CVE-2025-21709
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21709
https://git.kernel.org/linus/64c37e134b120fb462fb4a80694bfb8e7be77b14 (6.14-rc1)
https://git.kernel.org/stable/c/64c37e134b120fb462fb4a80694bfb8e7be77b14
https://git.kernel.org/stable/c/da139948aeda677ac09cc0e7d837f8a314de7d55
https://lore.kernel.org/linux-cve-announce/2025022643-CVE-2025-21709-e967@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21709
https://www.cve.org/CVERecord?id=CVE-2025-21709
linux-libc-dev
CVE-2025-21730
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21730
https://git.kernel.org/linus/2f7667675df1b40b73ecc53b4b8c3189b1e5f2c1 (6.14-rc1)
https://git.kernel.org/stable/c/2f7667675df1b40b73ecc53b4b8c3189b1e5f2c1
https://git.kernel.org/stable/c/4ed5bf49819757303e657f3900725febf2f3926f
https://git.kernel.org/stable/c/7fc295fdd3992a9a07d12fd3f2e84dface23aedc
https://linux.oracle.com/cve/CVE-2025-21730.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022648-CVE-2025-21730-5bfb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21730
https://www.cve.org/CVERecord?id=CVE-2025-21730
linux-libc-dev
CVE-2025-21751
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21751
https://git.kernel.org/linus/1ce840c7a659aa53a31ef49f0271b4fd0dc10296 (6.14-rc1)
https://git.kernel.org/stable/c/1ce840c7a659aa53a31ef49f0271b4fd0dc10296
https://git.kernel.org/stable/c/23a86c76a1a197e8fbbbd0ce3e826eb58c471624
https://git.kernel.org/stable/c/5682aad0276ff9b9b0eff3188eb6a1f504d6b436
https://lore.kernel.org/linux-cve-announce/2025022601-CVE-2025-21751-101c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21751
https://www.cve.org/CVERecord?id=CVE-2025-21751
linux-libc-dev
CVE-2025-21752
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21752
https://git.kernel.org/linus/dc14ba10781bd2629835696b7cc1febf914768e9 (6.14-rc1)
https://git.kernel.org/stable/c/1c25eff52ee5a02a2c4be659a44ae972d9989742
https://git.kernel.org/stable/c/dc14ba10781bd2629835696b7cc1febf914768e9
https://lore.kernel.org/linux-cve-announce/2025022602-CVE-2025-21752-5815@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21752
https://www.cve.org/CVERecord?id=CVE-2025-21752
linux-libc-dev
CVE-2025-21817
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21817
https://git.kernel.org/linus/7c0be4ead1f8f5f8be0803f347de0de81e3b8e1c (6.14-rc1)
https://git.kernel.org/stable/c/2566ce907e5d5db8a039647208e029ce559baa31
https://git.kernel.org/stable/c/7c0be4ead1f8f5f8be0803f347de0de81e3b8e1c
https://lore.kernel.org/linux-cve-announce/2025022710-CVE-2025-21817-2fc8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21817
https://www.cve.org/CVERecord?id=CVE-2025-21817
linux-libc-dev
CVE-2025-21819
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21819
https://git.kernel.org/linus/f245b400a223a71d6d5f4c72a2cb9b573a7fc2b6 (6.14-rc2)
https://git.kernel.org/stable/c/915697c2e69ac8d14dad498e6d6f43dbb7de3787
https://git.kernel.org/stable/c/95c75578c420110c43791295985abb961d6dc033
https://git.kernel.org/stable/c/a978864653e45d2671f99b09afcc1110e45d3dd9
https://git.kernel.org/stable/c/dcc3f2c06d80da39eee742b51ddf0781affb260c
https://git.kernel.org/stable/c/f245b400a223a71d6d5f4c72a2cb9b573a7fc2b6
https://linux.oracle.com/cve/CVE-2025-21819.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025022710-CVE-2025-21819-5549@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21819
https://www.cve.org/CVERecord?id=CVE-2025-21819
linux-libc-dev
CVE-2025-21833
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21833
https://git.kernel.org/linus/60f030f7418d3f1d94f2fb207fe3080e1844630b (6.14-rc1)
https://git.kernel.org/stable/c/60f030f7418d3f1d94f2fb207fe3080e1844630b
https://git.kernel.org/stable/c/df96876be3b064aefc493f760e0639765d13ed0d
https://lore.kernel.org/linux-cve-announce/2025030635-CVE-2025-21833-dd2d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21833
https://www.cve.org/CVERecord?id=CVE-2025-21833
linux-libc-dev
CVE-2025-21884
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21884
https://git.kernel.org/linus/5c70eb5c593d64d93b178905da215a9fd288a4b5 (6.14-rc5)
https://git.kernel.org/stable/c/2668e038800b946d269f96ec1b258c01930a242c
https://git.kernel.org/stable/c/4ceb0bd4ffd009821b585ce6a8033b12b59fb5fb
https://git.kernel.org/stable/c/5c70eb5c593d64d93b178905da215a9fd288a4b5
https://git.kernel.org/stable/c/c31a732fac46b00b95b78fcc9c37cb48dd6f2e0c
https://lore.kernel.org/linux-cve-announce/2025032713-CVE-2025-21884-b70c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21884
https://www.cve.org/CVERecord?id=CVE-2025-21884
linux-libc-dev
CVE-2025-21907
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21907
https://git.kernel.org/linus/b81679b1633aa43c0d973adfa816d78c1ed0d032 (6.14-rc6)
https://git.kernel.org/stable/c/425c12c076e6fc6b2cb04b9f960319d31dcabc76
https://git.kernel.org/stable/c/608cc7deb428f1122ed426060233622ebf667b6e
https://git.kernel.org/stable/c/b81679b1633aa43c0d973adfa816d78c1ed0d032
https://linux.oracle.com/cve/CVE-2025-21907.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040129-CVE-2025-21907-5379@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21907
https://www.cve.org/CVERecord?id=CVE-2025-21907
linux-libc-dev
CVE-2025-21931
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21931
https://git.kernel.org/linus/af288a426c3e3552b62595c6138ec6371a17dbba (6.14-rc6)
https://git.kernel.org/stable/c/3926b572fd073491bde13ec42ee08ac1b337bf4d
https://git.kernel.org/stable/c/576a2f4c437c19bec7d05d05b5990f178d2b0f40
https://git.kernel.org/stable/c/629dfc6ba5431056701d4e44830f3409b989955a
https://git.kernel.org/stable/c/93df6da64b004f75d307ed08d3f0f1020280d339
https://git.kernel.org/stable/c/af288a426c3e3552b62595c6138ec6371a17dbba
https://linux.oracle.com/cve/CVE-2025-21931.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040133-CVE-2025-21931-3d56@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21931
https://www.cve.org/CVERecord?id=CVE-2025-21931
linux-libc-dev
CVE-2025-21949
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21949
https://git.kernel.org/linus/3109d5ff484b7bc7b955f166974c6776d91f247b (6.14-rc6)
https://git.kernel.org/stable/c/242b34f48a377afe4b285b472bd0f17744fca8e8
https://git.kernel.org/stable/c/3109d5ff484b7bc7b955f166974c6776d91f247b
https://lore.kernel.org/linux-cve-announce/2025040136-CVE-2025-21949-e05a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21949
https://www.cve.org/CVERecord?id=CVE-2025-21949
linux-libc-dev
CVE-2025-21984
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21984
https://git.kernel.org/linus/c50f8e6053b0503375c2975bf47f182445aebb4c (6.14-rc6)
https://git.kernel.org/stable/c/4e9507246298fd6f1ca7bb42ef01a6e34fb93684
https://git.kernel.org/stable/c/b1e11bd86c0943bb7624efebdc384340a50ad683
https://git.kernel.org/stable/c/c50f8e6053b0503375c2975bf47f182445aebb4c
https://linux.oracle.com/cve/CVE-2025-21984.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21984-4add@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21984
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-21984
linux-libc-dev
CVE-2025-21985
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-21985
https://git.kernel.org/linus/8adbb2a98b00926315fd513b5fe2596b5716b82d (6.14-rc2)
https://git.kernel.org/stable/c/36793d90d76f667d26c6dd025571481ee0c96abc
https://git.kernel.org/stable/c/8adbb2a98b00926315fd513b5fe2596b5716b82d
https://git.kernel.org/stable/c/9aedc776b11038f04f4641241bb7e877781e4aa4
https://linux.oracle.com/cve/CVE-2025-21985.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040149-CVE-2025-21985-435c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-21985
https://www.cve.org/CVERecord?id=CVE-2025-21985
linux-libc-dev
CVE-2025-22002
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22002
https://git.kernel.org/linus/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c (6.14)
https://git.kernel.org/stable/c/0def1a40c3e76a468f8f66aa572caed44ec37277
https://git.kernel.org/stable/c/344b7ef248f420ed4ba3a3539cb0a0fc18df9a6c
https://git.kernel.org/stable/c/c2d5d14a7bcbb045d0cd0095cefe95f2a4b91159
https://linux.oracle.com/cve/CVE-2025-22002.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025040349-CVE-2025-22002-7f70@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22002
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22002
linux-libc-dev
CVE-2025-22022
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22022
https://git.kernel.org/linus/bb0ba4cb1065e87f9cc75db1fa454e56d0894d01 (6.15-rc1)
https://git.kernel.org/stable/c/061a1683bae6ef56ab8fa392725ba7495515cd1d
https://git.kernel.org/stable/c/43a18225150ce874d23b37761c302a5dffee1595
https://git.kernel.org/stable/c/a4931d9fb99eb5462f3eaa231999d279c40afb21
https://git.kernel.org/stable/c/bb0ba4cb1065e87f9cc75db1fa454e56d0894d01
https://linux.oracle.com/cve/CVE-2025-22022.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-22022-59f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22022
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22022
linux-libc-dev
CVE-2025-22026
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16920
https://access.redhat.com/security/cve/CVE-2025-22026
https://bugzilla.redhat.com/2360224
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2373539
https://bugzilla.redhat.com/2393166
https://bugzilla.redhat.com/show_bug.cgi?id=2360224
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2373539
https://bugzilla.redhat.com/show_bug.cgi?id=2393166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38718
https://errata.almalinux.org/8/ALSA-2025-16920.html
https://errata.rockylinux.org/RLSA-2025:16919
https://git.kernel.org/linus/930b64ca0c511521f0abdd1d57ce52b2a6e3476b (6.15-rc1)
https://git.kernel.org/stable/c/6a59b70fe71ec66c0dd19e2c279c71846a3fb2f0
https://git.kernel.org/stable/c/930b64ca0c511521f0abdd1d57ce52b2a6e3476b
https://git.kernel.org/stable/c/9d9456185fd5f1891c74354ee297f19538141ead
https://git.kernel.org/stable/c/e31957a819e60cf0bc9a49408765e6095fd3d046
https://linux.oracle.com/cve/CVE-2025-22026.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041654-CVE-2025-22026-f6be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22026
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22026
linux-libc-dev
CVE-2025-22037
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22037
https://git.kernel.org/linus/c8b5b7c5da7d0c31c9b7190b4a7bba5281fc4780 (6.15-rc1)
https://git.kernel.org/stable/c/8f216b33a5e1b3489c073b1ea1b3d7cb63c8dc4d
https://git.kernel.org/stable/c/b8eb243e670ecf30e91524dd12f7260dac07d335
https://git.kernel.org/stable/c/c8b5b7c5da7d0c31c9b7190b4a7bba5281fc4780
https://git.kernel.org/stable/c/ca8bed31edf728a662ef9d6f39f50e7a7dc2b5ad
https://git.kernel.org/stable/c/cce57cd8c5dead24127cf2308fdd60fcad2d6ba6
https://linux.oracle.com/cve/CVE-2025-22037.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041658-CVE-2025-22037-d1bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22037
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22037
https://www.zerodayinitiative.com/advisories/ZDI-25-310/
linux-libc-dev
CVE-2025-22043
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22043
https://git.kernel.org/linus/542027e123fc0bfd61dd59e21ae0ee4ef2101b29 (6.15-rc1)
https://git.kernel.org/stable/c/1107b9ed92194603593c51829a3887812ae9e806
https://git.kernel.org/stable/c/29b946714d6aa77de54c71243bba39469ac43ef2
https://git.kernel.org/stable/c/542027e123fc0bfd61dd59e21ae0ee4ef2101b29
https://git.kernel.org/stable/c/8d4848c45943c9cf5e86142fd7347efa97f497db
https://git.kernel.org/stable/c/f0db3d9d416e332a0d6f045a1509539d3a4cd898
https://linux.oracle.com/cve/CVE-2025-22043.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041600-CVE-2025-22043-a8b9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22043
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-22043
linux-libc-dev
CVE-2025-22077
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22077
https://git.kernel.org/linus/4e7f1644f2ac6d01dc584f6301c3b1d5aac4eaef (6.15-rc1)
https://git.kernel.org/stable/c/476617a4ca0123f0df677d547a82a110c27c8c74
https://git.kernel.org/stable/c/4b6f6bf1bde8d6045c389fda8d21c304dfe49384
https://git.kernel.org/stable/c/4e7f1644f2ac6d01dc584f6301c3b1d5aac4eaef
https://git.kernel.org/stable/c/7d8dfc27d90d41627c0d6ada97ed0ab57b3dae25
https://git.kernel.org/stable/c/8dbf060480236877703bff0106fc984576184d11
https://git.kernel.org/stable/c/95d2b9f693ff2a1180a23d7d59acc0c4e72f4c41
https://git.kernel.org/stable/c/961755d0055e0e96d1849cc0425da966c8a64e53
https://git.kernel.org/stable/c/c6b6b8dcef4adf8ee4e439bb97e74106096c71b8
https://git.kernel.org/stable/c/f761eeefd531e6550cd3a5c047835b4892acb00d
https://linux.oracle.com/cve/CVE-2025-22077.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041612-CVE-2025-22077-d534@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22077
https://www.cve.org/CVERecord?id=CVE-2025-22077
linux-libc-dev
CVE-2025-22101
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22101
https://git.kernel.org/linus/c7d82913d5f9e97860772ee4051eaa66b56a6273 (6.15-rc1)
https://git.kernel.org/stable/c/5f583e059eced1857f41e221ef5951e029e632bd
https://git.kernel.org/stable/c/6d56ea133adf0389b216ba6e47f7f35e95776713
https://git.kernel.org/stable/c/c7d82913d5f9e97860772ee4051eaa66b56a6273
https://lore.kernel.org/linux-cve-announce/2025041621-CVE-2025-22101-872e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22101
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22101
linux-libc-dev
CVE-2025-22102
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22102
https://git.kernel.org/linus/1f77c05408c96bc0b58ae476a9cadc9e5b9cfd0f (6.15-rc1)
https://git.kernel.org/stable/c/1f77c05408c96bc0b58ae476a9cadc9e5b9cfd0f
https://git.kernel.org/stable/c/6749cf49eff7ce6dadcb603c5c8db70b28079a5d
https://git.kernel.org/stable/c/a0a736d9857cadd87ae48b151d787e28954ea831
https://git.kernel.org/stable/c/d22496de5049d9b8f5b6d8623682a56b3c3d7e18
https://linux.oracle.com/cve/CVE-2025-22102.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041621-CVE-2025-22102-8143@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22102
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22102
linux-libc-dev
CVE-2025-22103
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22103
https://git.kernel.org/linus/0032c99e83b9ce6d5995d65900aa4b6ffb501cce (6.15-rc1)
https://git.kernel.org/stable/c/0032c99e83b9ce6d5995d65900aa4b6ffb501cce
https://git.kernel.org/stable/c/59599bce44af3df7a215ebc81cb166426e1c9204
https://git.kernel.org/stable/c/f9dff65140efc289f01bcf39c3ca66a8806b6132
https://lore.kernel.org/linux-cve-announce/2025041621-CVE-2025-22103-b3a2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22103
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22103
linux-libc-dev
CVE-2025-22104
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:9896
https://access.redhat.com/security/cve/CVE-2025-22104
https://bugzilla.redhat.com/2355415
https://bugzilla.redhat.com/2356584
https://bugzilla.redhat.com/2360265
https://errata.almalinux.org/10/ALSA-2025-9896.html
https://git.kernel.org/linus/d93a6caab5d7d9b5ce034d75b1e1e993338e3852 (6.15-rc1)
https://git.kernel.org/stable/c/ae6b1d6c1acee3a2000394d83ec9f1028321e207
https://git.kernel.org/stable/c/d93a6caab5d7d9b5ce034d75b1e1e993338e3852
https://linux.oracle.com/cve/CVE-2025-22104.html
https://linux.oracle.com/errata/ELSA-2025-9896.html
https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22104-0a82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22104
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22104
linux-libc-dev
CVE-2025-22105
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22105
https://git.kernel.org/linus/094ee6017ea09c11d6af187935a949df32803ce0 (6.15-rc1)
https://git.kernel.org/stable/c/094ee6017ea09c11d6af187935a949df32803ce0
https://git.kernel.org/stable/c/0dd4fac43bdea23cfe4bb2a3eabb76d752ac32fb
https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22105-afef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22105
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22105
linux-libc-dev
CVE-2025-22106
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22106
https://git.kernel.org/linus/0dd765fae295832934bf28e45dd5a355e0891ed4 (6.15-rc1)
https://git.kernel.org/stable/c/0dd765fae295832934bf28e45dd5a355e0891ed4
https://git.kernel.org/stable/c/23da4e0bb2a38966d29db0ff90a8fe68fdfa1744
https://git.kernel.org/stable/c/9908541a9e235b7c5e2fbdd59910eaf9c32c3075
https://git.kernel.org/stable/c/a6157484bee3385a425d288a69e1eaf03232f5fc
https://lore.kernel.org/linux-cve-announce/2025041622-CVE-2025-22106-259e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22106
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22106
linux-libc-dev
CVE-2025-22107
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22107
https://git.kernel.org/linus/5f2b28b79d2d1946ee36ad8b3dc0066f73c90481 (6.15-rc1)
https://git.kernel.org/stable/c/59b97641de03c081f26b3a8876628c765b5faa25
https://git.kernel.org/stable/c/5f2b28b79d2d1946ee36ad8b3dc0066f73c90481
https://lore.kernel.org/linux-cve-announce/2025041623-CVE-2025-22107-1266@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22107
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22107
linux-libc-dev
CVE-2025-22108
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22108
https://git.kernel.org/linus/107b25db61122d8f990987895c2912927b8b6e3f (6.15-rc1)
https://git.kernel.org/stable/c/107b25db61122d8f990987895c2912927b8b6e3f
https://git.kernel.org/stable/c/f60b41b815826f15c4d0323f923f398c423178d0
https://lore.kernel.org/linux-cve-announce/2025041623-CVE-2025-22108-39f0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22108
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22108
linux-libc-dev
CVE-2025-22109
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22109
https://git.kernel.org/linus/2f6efbabceb6b2914ee9bafb86d9a51feae9cce8 (6.15-rc1)
https://git.kernel.org/stable/c/2f6efbabceb6b2914ee9bafb86d9a51feae9cce8
https://git.kernel.org/stable/c/61203fdd3e35519db9a98b6ff8983c620ffc4696
https://lore.kernel.org/linux-cve-announce/2025041623-CVE-2025-22109-f8e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22109
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22109
linux-libc-dev
CVE-2025-22111
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22111
https://git.kernel.org/linus/ed3ba9b6e280e14cc3148c1b226ba453f02fa76c (6.15-rc1)
https://git.kernel.org/stable/c/00fe0ac64efd1f5373b3dd9f1f84b19235371e39
https://git.kernel.org/stable/c/ed3ba9b6e280e14cc3148c1b226ba453f02fa76c
https://lore.kernel.org/linux-cve-announce/2025041624-CVE-2025-22111-8bec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22111
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22111
linux-libc-dev
CVE-2025-22113
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:12662
https://access.redhat.com/security/cve/CVE-2025-22113
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2356594
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2360212
https://bugzilla.redhat.com/2360219
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/2375531
https://bugzilla.redhat.com/2378996
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2356594
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2360212
https://bugzilla.redhat.com/show_bug.cgi?id=2360219
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2375531
https://bugzilla.redhat.com/show_bug.cgi?id=2378996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38264
https://errata.almalinux.org/10/ALSA-2025-12662.html
https://errata.rockylinux.org/RLSA-2025:12662
https://git.kernel.org/linus/ce2f26e73783b4a7c46a86e3af5b5c8de0971790 (6.15-rc1)
https://git.kernel.org/stable/c/ce2f26e73783b4a7c46a86e3af5b5c8de0971790
https://git.kernel.org/stable/c/db05767b5bc307143d99fe2afd8c43af58d2ebef
https://git.kernel.org/stable/c/eddca44ddf810e27f0c96913aa3cc92ebd679ddb
https://linux.oracle.com/cve/CVE-2025-22113.html
https://linux.oracle.com/errata/ELSA-2025-12662.html
https://lore.kernel.org/linux-cve-announce/2025041625-CVE-2025-22113-34cd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22113
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22113
linux-libc-dev
CVE-2025-22115
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22115
https://git.kernel.org/linus/2d8e5168d48a91e7a802d3003e72afb4304bebfa (6.15-rc1)
https://git.kernel.org/stable/c/2d8e5168d48a91e7a802d3003e72afb4304bebfa
https://git.kernel.org/stable/c/9d383a6fc59271aaaf07a33b23b2eac5b9268b7a
https://git.kernel.org/stable/c/ee56da95f8962b86fec4ef93f866e64c8d025a58
https://linux.oracle.com/cve/CVE-2025-22115.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025041626-CVE-2025-22115-857c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22115
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22115
linux-libc-dev
CVE-2025-22116
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22116
https://git.kernel.org/linus/680811c67906191b237bbafe7dabbbad64649b39 (6.15-rc1)
https://git.kernel.org/stable/c/680811c67906191b237bbafe7dabbbad64649b39
https://git.kernel.org/stable/c/89768e33752211b2240ec4c34138170c95f11f97
https://lore.kernel.org/linux-cve-announce/2025041626-CVE-2025-22116-a2f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22116
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22116
linux-libc-dev
CVE-2025-22120
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22120
https://git.kernel.org/linus/7e91ae31e2d264155dfd102101afc2de7bd74a64 (6.15-rc1)
https://git.kernel.org/stable/c/32d872e3905746ff1048078256cb00f946b97d8a
https://git.kernel.org/stable/c/45314999f950321a341033ae8f9ac12dce40669b
https://git.kernel.org/stable/c/551667f99bcf04fa58594d7d19aef73c861a1200
https://git.kernel.org/stable/c/7e91ae31e2d264155dfd102101afc2de7bd74a64
https://linux.oracle.com/cve/CVE-2025-22120.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041627-CVE-2025-22120-24ce@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22120
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22120
linux-libc-dev
CVE-2025-22121
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11855
https://access.redhat.com/security/cve/CVE-2025-22121
https://bugzilla.redhat.com/2360186
https://bugzilla.redhat.com/2360199
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2375528
https://bugzilla.redhat.com/2376035
https://bugzilla.redhat.com/show_bug.cgi?id=2360186
https://bugzilla.redhat.com/show_bug.cgi?id=2360199
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2375528
https://bugzilla.redhat.com/show_bug.cgi?id=2376035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38110
https://errata.almalinux.org/10/ALSA-2025-11855.html
https://errata.rockylinux.org/RLSA-2025:11855
https://git.kernel.org/linus/5701875f9609b000d91351eaa6bfd97fe2f157f4 (6.15-rc1)
https://git.kernel.org/stable/c/0c8fbb6ffb3c8f5164572ca88e4ccb6cd6a41ca8
https://git.kernel.org/stable/c/5701875f9609b000d91351eaa6bfd97fe2f157f4
https://linux.oracle.com/cve/CVE-2025-22121.html
https://linux.oracle.com/errata/ELSA-2025-11861.html
https://lore.kernel.org/linux-cve-announce/2025041628-CVE-2025-22121-52fd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22121
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22121
linux-libc-dev
CVE-2025-22124
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22124
https://git.kernel.org/linus/6130825f34d41718c98a9b1504a79a23e379701e (6.15-rc1)
https://git.kernel.org/stable/c/60196f92bbc7901eb5cfa5d456651b87ea50a4a3
https://git.kernel.org/stable/c/6130825f34d41718c98a9b1504a79a23e379701e
https://git.kernel.org/stable/c/bc3a9788961631359527763d7e1fcf26554c7cb1
https://lore.kernel.org/linux-cve-announce/2025041629-CVE-2025-22124-4561@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22124
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22124
linux-libc-dev
CVE-2025-22125
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22125
https://git.kernel.org/linus/e879a0d9cb086c8e52ce6c04e5bfa63825a6213c (6.15-rc1)
https://git.kernel.org/stable/c/73506e581c0b1814cdfd2229d589f30751d7de26
https://git.kernel.org/stable/c/8a0adf3d778c4a0893c6d34a9e1b0082a6f1c495
https://git.kernel.org/stable/c/e879a0d9cb086c8e52ce6c04e5bfa63825a6213c
https://lore.kernel.org/linux-cve-announce/2025041629-CVE-2025-22125-ba0f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22125
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22125
linux-libc-dev
CVE-2025-22126
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:9080
https://access.redhat.com/security/cve/CVE-2025-22126
https://bugzilla.redhat.com/2356584
https://bugzilla.redhat.com/2356633
https://bugzilla.redhat.com/2356642
https://bugzilla.redhat.com/2356652
https://bugzilla.redhat.com/2357134
https://bugzilla.redhat.com/2360236
https://bugzilla.redhat.com/2363341
https://errata.almalinux.org/9/ALSA-2025-9080.html
https://git.kernel.org/linus/8542870237c3a48ff049b6c5df5f50c8728284fa (6.15-rc1)
https://git.kernel.org/stable/c/5462544ccbad3fc938a71b01fa5bd3a0dc2b750a
https://git.kernel.org/stable/c/8542870237c3a48ff049b6c5df5f50c8728284fa
https://git.kernel.org/stable/c/ca9f84de76723b358dfc0606668efdca54afc2e5
https://git.kernel.org/stable/c/d69a23d8e925f8052d657652a6875ec2712c7e33
https://git.kernel.org/stable/c/e2a9f73ee408a460f4c9dfe03b4741d6b11652b8
https://linux.oracle.com/cve/CVE-2025-22126.html
https://linux.oracle.com/errata/ELSA-2025-9080.html
https://lore.kernel.org/linux-cve-announce/2025041629-CVE-2025-22126-50e3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22126
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22126
linux-libc-dev
CVE-2025-22127
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22127
https://git.kernel.org/linus/3147ee567dd9004a49826ddeaf0a4b12865d4409 (6.15-rc1)
https://git.kernel.org/stable/c/3147ee567dd9004a49826ddeaf0a4b12865d4409
https://git.kernel.org/stable/c/7215cf8ef54bdc9082dffac4662416d54961e258
https://lore.kernel.org/linux-cve-announce/2025041630-CVE-2025-22127-81a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22127
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22127
linux-libc-dev
CVE-2025-22128
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-22128
https://git.kernel.org/linus/b43b1e2c52db77c872bd60d30cdcc72c47df70c7 (6.15-rc1)
https://git.kernel.org/stable/c/35b33ba76765ce9e72949d957f3cf1feafd2955c
https://git.kernel.org/stable/c/a69a594794fcad96d4cfce12aab6c5014a12b4c8
https://git.kernel.org/stable/c/b43b1e2c52db77c872bd60d30cdcc72c47df70c7
https://lore.kernel.org/linux-cve-announce/2025041630-CVE-2025-22128-c025@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-22128
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-22128
linux-libc-dev
CVE-2025-23129
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23129
https://git.kernel.org/linus/68410c5bd381a81bcc92b808e7dc4e6b9ed25d11 (6.15-rc1)
https://git.kernel.org/stable/c/3fc42cfcc6e336f25dee79b34e57c4a63cd652a5
https://git.kernel.org/stable/c/68410c5bd381a81bcc92b808e7dc4e6b9ed25d11
https://lore.kernel.org/linux-cve-announce/2025041630-CVE-2025-23129-7ada@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23129
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23129
linux-libc-dev
CVE-2025-23130
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23130
https://git.kernel.org/linus/48ea8b200414ac69ea96f4c231f5c7ef1fbeffef (6.15-rc1)
https://git.kernel.org/stable/c/48ea8b200414ac69ea96f4c231f5c7ef1fbeffef
https://git.kernel.org/stable/c/9392862608d081a8346a3b841f862d732fce954b
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-23130-438d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23130
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23130
linux-libc-dev
CVE-2025-23131
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23131
https://git.kernel.org/linus/8e2bad543eca5c25cd02cbc63d72557934d45f13 (6.15-rc1)
https://git.kernel.org/stable/c/8e2bad543eca5c25cd02cbc63d72557934d45f13
https://git.kernel.org/stable/c/b73c4ad4d387fe5bc988145bd9f1bc0de76afd5c
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-23131-1a88@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23131
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23131
linux-libc-dev
CVE-2025-23132
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23132
https://git.kernel.org/linus/eb85c2410d6f581e957cd03a644ff6ddbe592af9 (6.15-rc1)
https://git.kernel.org/stable/c/d7acf0a6c87aa282c86a36dbaa2f92fda88c5884
https://git.kernel.org/stable/c/eb85c2410d6f581e957cd03a644ff6ddbe592af9
https://lore.kernel.org/linux-cve-announce/2025041631-CVE-2025-23132-cbf9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23132
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23132
linux-libc-dev
CVE-2025-23133
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23133
https://git.kernel.org/linus/933ab187e679e6fbdeea1835ae39efcc59c022d2 (6.15-rc1)
https://git.kernel.org/stable/c/26618c039b78a76c373d4e02c5fbd52e3a73aead
https://git.kernel.org/stable/c/933ab187e679e6fbdeea1835ae39efcc59c022d2
https://git.kernel.org/stable/c/f952fb83c9c6f908d27500764c4aee1df04b9d3f
https://lore.kernel.org/linux-cve-announce/2025041632-CVE-2025-23133-c1c5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23133
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23133
linux-libc-dev
CVE-2025-23135
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23135
https://git.kernel.org/linus/2d117e67f318303f6ab699a5511d1fac3f170545 (6.15-rc1)
https://git.kernel.org/stable/c/1521cc04f0b6e737ff30105aa57fa9dde8493231
https://git.kernel.org/stable/c/1edb2de48616b11ee05e9a65d74c70abcb6d9939
https://git.kernel.org/stable/c/2d117e67f318303f6ab699a5511d1fac3f170545
https://lore.kernel.org/linux-cve-announce/2025041633-CVE-2025-23135-b4dd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23135
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23135
linux-libc-dev
CVE-2025-23140
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23140
https://git.kernel.org/linus/f6cb7828c8e17520d4f5afb416515d3fae1af9a9 (6.15-rc1)
https://git.kernel.org/stable/c/0557e70e2aeba8647bf5a950820b67cfb86533db
https://git.kernel.org/stable/c/54c9f299ad7d7c4be5d271ed12d01a59e95b8907
https://git.kernel.org/stable/c/5a4b7181213268c9b07bef8800905528435db44a
https://git.kernel.org/stable/c/705be96504779e4a333ea042b4779ea941f0ace9
https://git.kernel.org/stable/c/770407f6173f4f39f4e2c1b54422b79ce6c98bdb
https://git.kernel.org/stable/c/9d5118b107b1a2353ed0dff24404aee2e6b7ca0a
https://git.kernel.org/stable/c/e516e187bf32d8decc7c7d0025ae4857cad13c0e
https://git.kernel.org/stable/c/f6cb7828c8e17520d4f5afb416515d3fae1af9a9
https://linux.oracle.com/cve/CVE-2025-23140.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050124-CVE-2025-23140-bd0d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23140
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23140
linux-libc-dev
CVE-2025-23141
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23141
https://git.kernel.org/linus/ef01cac401f18647d62720cf773d7bb0541827da (6.15-rc2)
https://git.kernel.org/stable/c/0357c8406dfa09430dd9858ebe813feb65524b6e
https://git.kernel.org/stable/c/592e040572f216d916f465047c8ce4a308fcca44
https://git.kernel.org/stable/c/7bc5c360375d28ba5ef6298b0d53e735c81d66a1
https://git.kernel.org/stable/c/8a3df0aa1087a89f5ce55f4aba816bfcb1ecf1be
https://git.kernel.org/stable/c/ef01cac401f18647d62720cf773d7bb0541827da
https://git.kernel.org/stable/c/f5cbe725b7477b4cd677be1b86b4e08f90572997
https://linux.oracle.com/cve/CVE-2025-23141.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050124-CVE-2025-23141-12d8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23141
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23141
linux-libc-dev
CVE-2025-23142
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23142
https://git.kernel.org/linus/f1a69a940de58b16e8249dff26f74c8cc59b32be (6.15-rc2)
https://git.kernel.org/stable/c/0f7df4899299ce4662e5f95badb9dbc57cc37fa5
https://git.kernel.org/stable/c/2e5068b7e0ae0a54f6cfd03a2f80977da657f1ee
https://git.kernel.org/stable/c/3257386be6a7eb8a8bfc9cbfb746df4eb4fc70e8
https://git.kernel.org/stable/c/547762250220325d350d0917a7231480e0f4142b
https://git.kernel.org/stable/c/5bc83bdf5f5b8010d1ca5a4555537e62413ab4e2
https://git.kernel.org/stable/c/7a63f4fb0efb4e69efd990cbb740a848679ec4b0
https://git.kernel.org/stable/c/9e7c37fadb3be1fc33073fcf10aa96d166caa697
https://git.kernel.org/stable/c/c6fefcb71d246baaf3bacdad1af7ff50ebcfe652
https://git.kernel.org/stable/c/f1a69a940de58b16e8249dff26f74c8cc59b32be
https://linux.oracle.com/cve/CVE-2025-23142.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050124-CVE-2025-23142-ac59@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23142
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23142
linux-libc-dev
CVE-2025-23143
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23143
https://git.kernel.org/linus/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569 (6.15-rc2)
https://git.kernel.org/stable/c/0bb2f7a1ad1f11d861f58e5ee5051c8974ff9569
https://git.kernel.org/stable/c/2155802d3313d7b8365935c6b8d6edc0ddd7eb94
https://git.kernel.org/stable/c/5f7f6abd92b6c8dc8f19625ef93c3a18549ede04
https://git.kernel.org/stable/c/83083c5fc7cf9b0f136a42f26aba60da380f3601
https://git.kernel.org/stable/c/905d43b8ad2436c240f844acb3ebcc7a99b8ebf1
https://git.kernel.org/stable/c/b7489b753667bc9245958a4896c9419743083c27
https://git.kernel.org/stable/c/c11247a21aab4b50a23c8b696727d7483de2f1e1
https://git.kernel.org/stable/c/d51e47e2ab6ef10a317d576075cf625cdbf96426
https://git.kernel.org/stable/c/feda73ad44a5cc80f6bf796bb1099a3fe71576d4
https://lore.kernel.org/linux-cve-announce/2025050125-CVE-2025-23143-6019@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23143
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23143
linux-libc-dev
CVE-2025-23144
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23144
https://git.kernel.org/linus/276822a00db3c1061382b41e72cafc09d6a0ec30 (6.15-rc1)
https://git.kernel.org/stable/c/11d128f7eacec276c75cf4712880a6307ca9c885
https://git.kernel.org/stable/c/1c82f5a393d8b9a5c1ea032413719862098afd4b
https://git.kernel.org/stable/c/276822a00db3c1061382b41e72cafc09d6a0ec30
https://git.kernel.org/stable/c/61a5c565fd2442d3128f3bab5f022658adc3a4e6
https://git.kernel.org/stable/c/74c7d67a3c305fc1fa03c32a838e8446fb7aee14
https://git.kernel.org/stable/c/87d947a0607be384bfe7bb0935884a711e35ca07
https://git.kernel.org/stable/c/b447885ec9130cf86f355e011dc6b94d6ccfb5b7
https://git.kernel.org/stable/c/b8ddf5107f53789448900f04fa220f34cd2f777e
https://linux.oracle.com/cve/CVE-2025-23144.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050125-CVE-2025-23144-d85a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23144
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23144
linux-libc-dev
CVE-2025-23145
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23145
https://git.kernel.org/linus/443041deb5ef6a1289a99ed95015ec7442f141dc (6.15-rc1)
https://git.kernel.org/stable/c/443041deb5ef6a1289a99ed95015ec7442f141dc
https://git.kernel.org/stable/c/4b2649b9717678aeb097893cc49f59311a1ecab0
https://git.kernel.org/stable/c/7f9ae060ed64aef8f174c5f1ea513825b1be9af1
https://git.kernel.org/stable/c/855bf0aacd51fced11ea9aa0d5101ee0febaeadb
https://git.kernel.org/stable/c/8cf7fef1bb2ffea7792bcbf71ca00216cecc725d
https://git.kernel.org/stable/c/b3088bd2a6790c8efff139d86d7a9d0b1305977b
https://git.kernel.org/stable/c/dc81e41a307df523072186b241fa8244fecd7803
https://git.kernel.org/stable/c/efd58a8dd9e7a709a90ee486a4247c923d27296f
https://linux.oracle.com/cve/CVE-2025-23145.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050126-CVE-2025-23145-4a18@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23145
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23145
linux-libc-dev
CVE-2025-23146
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23146
https://git.kernel.org/linus/4cdf1d2a816a93fa02f7b6b5492dc7f55af2a199 (6.15-rc1)
https://git.kernel.org/stable/c/2edb5b29b197d90b4d08cd45e911c0bcf24cb895
https://git.kernel.org/stable/c/4cdf1d2a816a93fa02f7b6b5492dc7f55af2a199
https://git.kernel.org/stable/c/6dc88993ee3fa8365ff6a5d6514702f70ba6863a
https://git.kernel.org/stable/c/76d0f4199bc5b51acb7b96c6663a8953543733ad
https://git.kernel.org/stable/c/7b47df6498f223c8956bfe0d994a0e42a520dfcd
https://git.kernel.org/stable/c/90ee23c2514a22a9c2bb39a540cbe1c9acb27d0b
https://git.kernel.org/stable/c/b1758417310d2cc77e52cd15103497e52e2614f6
https://git.kernel.org/stable/c/ea07760676bba49319d553af80c239da053b5fb1
https://linux.oracle.com/cve/CVE-2025-23146.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050126-CVE-2025-23146-611a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23146
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23146
linux-libc-dev
CVE-2025-23147
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23147
https://git.kernel.org/linus/bd496a44f041da9ef3afe14d1d6193d460424e91 (6.15-rc1)
https://git.kernel.org/stable/c/09359e7c8751961937cb5fc50220969b0a4e1058
https://git.kernel.org/stable/c/1b54faa5f47fa7c642179744aeff03f0810dc62e
https://git.kernel.org/stable/c/3ba402610843d7d15c7f3966a461deeeaff7fba4
https://git.kernel.org/stable/c/6871a676aa534e8f218279672e0445c725f81026
https://git.kernel.org/stable/c/bd496a44f041da9ef3afe14d1d6193d460424e91
https://git.kernel.org/stable/c/d83b0c03ef8fbea2f03029a1cc1f5041f0e1d47f
https://git.kernel.org/stable/c/e6bba328578feb58c614c11868c259b40484c5fa
https://git.kernel.org/stable/c/fe4a4fc179b7898055555a11685915473588392e
https://git.kernel.org/stable/c/ff9d61db59bb27d16d3f872bff2620d50856b80c
https://linux.oracle.com/cve/CVE-2025-23147.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050126-CVE-2025-23147-cfd5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23147
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23147
linux-libc-dev
CVE-2025-23148
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23148
https://git.kernel.org/linus/c8222ef6cf29dd7cad21643228f96535cc02b327 (6.15-rc1)
https://git.kernel.org/stable/c/4129760e462f45f14e61b10408ace61aa7c2ed30
https://git.kernel.org/stable/c/44a2572a0fdcf3e7565763690d579b998a8f0562
https://git.kernel.org/stable/c/475b9b45dc32eba58ab794b5d47ac689fc018398
https://git.kernel.org/stable/c/4f51d169fd0d4821bce775618db024062b09a3f7
https://git.kernel.org/stable/c/5f80fd2ff8bfd13e41554741740e0ca8e6445ded
https://git.kernel.org/stable/c/8ce469d23205249bb17c1135ccadea879576adfc
https://git.kernel.org/stable/c/8ee067cf0cf82429e9b204283c7d0d8d6891d10e
https://git.kernel.org/stable/c/c8222ef6cf29dd7cad21643228f96535cc02b327
https://linux.oracle.com/cve/CVE-2025-23148.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050127-CVE-2025-23148-5365@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23148
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23148
linux-libc-dev
CVE-2025-23149
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23149
https://git.kernel.org/linus/17d253af4c2c8a2acf84bb55a0c2045f150b7dfd (6.15-rc1)
https://git.kernel.org/stable/c/1404dff1e11bf927b70ac25e1de97bed9742ede4
https://git.kernel.org/stable/c/17d253af4c2c8a2acf84bb55a0c2045f150b7dfd
https://git.kernel.org/stable/c/e74e2394eed90aff5c3a08c1f51f476d4de71d02
https://git.kernel.org/stable/c/f1044e995b64d70ef90ef6f2b89955b127497702
https://git.kernel.org/stable/c/f3cb81cb96d587f9f235a11789d1ec0992643078
https://linux.oracle.com/cve/CVE-2025-23149.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050127-CVE-2025-23149-89bd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23149
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23149
linux-libc-dev
CVE-2025-23150
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11299
https://access.redhat.com/security/cve/CVE-2025-23150
https://bugzilla.redhat.com/2348254
https://bugzilla.redhat.com/2348513
https://bugzilla.redhat.com/2348599
https://bugzilla.redhat.com/2356917
https://bugzilla.redhat.com/2357142
https://bugzilla.redhat.com/2363268
https://bugzilla.redhat.com/2363305
https://bugzilla.redhat.com/2363378
https://bugzilla.redhat.com/show_bug.cgi?id=2348254
https://bugzilla.redhat.com/show_bug.cgi?id=2348513
https://bugzilla.redhat.com/show_bug.cgi?id=2348599
https://bugzilla.redhat.com/show_bug.cgi?id=2356917
https://bugzilla.redhat.com/show_bug.cgi?id=2357142
https://bugzilla.redhat.com/show_bug.cgi?id=2363268
https://bugzilla.redhat.com/show_bug.cgi?id=2363305
https://bugzilla.redhat.com/show_bug.cgi?id=2363378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-23150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37738
https://errata.almalinux.org/8/ALSA-2025-11299.html
https://errata.rockylinux.org/RLSA-2025:11298
https://git.kernel.org/linus/94824ac9a8aaf2fb3c54b4bdde842db80ffa555d (6.15-rc2)
https://git.kernel.org/stable/c/16d9067f00e3a7d1df7c3aa9c20d214923d27e10
https://git.kernel.org/stable/c/17df39f455f1289319d4d09e4826aa46852ffd17
https://git.kernel.org/stable/c/2883e9e74f73f9265e5f8d1aaaa89034b308e433
https://git.kernel.org/stable/c/2eeb1085bf7bd5c7ba796ca4119925fa5d336a3f
https://git.kernel.org/stable/c/35d0aa6db9d93307085871ceab8a729594a98162
https://git.kernel.org/stable/c/515c34cff899eb5dae6aa7eee01c1295b07d81af
https://git.kernel.org/stable/c/94824ac9a8aaf2fb3c54b4bdde842db80ffa555d
https://git.kernel.org/stable/c/ab0cc5c25552ae0d20eae94b40a93be11b080fc5
https://git.kernel.org/stable/c/b96bd2c3db26ad0daec5b78c85c098b53900e2e1
https://linux.oracle.com/cve/CVE-2025-23150.html
https://linux.oracle.com/errata/ELSA-2025-9348.html
https://lore.kernel.org/linux-cve-announce/2025050127-CVE-2025-23150-15b8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23150
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23150
linux-libc-dev
CVE-2025-23151
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23151
https://git.kernel.org/linus/0686a818d77a431fc3ba2fab4b46bbb04e8c9380 (6.15-rc1)
https://git.kernel.org/stable/c/0686a818d77a431fc3ba2fab4b46bbb04e8c9380
https://git.kernel.org/stable/c/178e5657c8fd285125cc6743a81b513bce099760
https://git.kernel.org/stable/c/3e7ecf181cbdde9753204ada3883ca1704d8702b
https://git.kernel.org/stable/c/5f084993c90d9d0b4a52a349ede5120f992a7ca1
https://git.kernel.org/stable/c/899d0353ea69681f474b6bc9de32c663b89672da
https://git.kernel.org/stable/c/a77955f7704b2a00385e232cbcc1cb06b5c7a425
https://git.kernel.org/stable/c/ee1fce83ed56450087309b9b74ad9bcb2b010fa6
https://linux.oracle.com/cve/CVE-2025-23151.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050128-CVE-2025-23151-aba7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23151
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23151
linux-libc-dev
CVE-2025-23155
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23155
https://git.kernel.org/linus/c60d101a226f18e9a8f01bb4c6ca2b47dfcb15ef (6.15-rc1)
https://git.kernel.org/stable/c/442312c2a90d60c7a5197246583fa91d9e579985
https://git.kernel.org/stable/c/9e51a6a44e2c4de780a26e8fe110d708e806a8cd
https://git.kernel.org/stable/c/c60d101a226f18e9a8f01bb4c6ca2b47dfcb15ef
https://git.kernel.org/stable/c/e148266e104fce396ad624079a6812ac3a9982ef
https://linux.oracle.com/cve/CVE-2025-23155.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025050129-CVE-2025-23155-a9c4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23155
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23155
linux-libc-dev
CVE-2025-23156
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23156
https://git.kernel.org/linus/9edaaa8e3e15aab1ca413ab50556de1975bcb329 (6.15-rc1)
https://git.kernel.org/stable/c/05b07e52a0d08239147ba3460045855f4fb398de
https://git.kernel.org/stable/c/0beabe9b49190a02321b02792b29fc0f0e28b51f
https://git.kernel.org/stable/c/0f9a4bab7d83738963365372e4745854938eab2d
https://git.kernel.org/stable/c/6d278c5548d840c4d85d445347b2a5c31b2ab3a0
https://git.kernel.org/stable/c/9edaaa8e3e15aab1ca413ab50556de1975bcb329
https://git.kernel.org/stable/c/a736c72d476d1c7ca7be5018f2614ee61168ad01
https://git.kernel.org/stable/c/bb3fd8b7906a12dc2b61389abb742bf6542d97fb
https://git.kernel.org/stable/c/f195e94c7af921d99abd79f57026a218d191d2c7
https://linux.oracle.com/cve/CVE-2025-23156.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050129-CVE-2025-23156-5f05@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23156
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23156
linux-libc-dev
CVE-2025-23157
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23157
https://git.kernel.org/linus/172bf5a9ef70a399bb227809db78442dc01d9e48 (6.15-rc1)
https://git.kernel.org/stable/c/172bf5a9ef70a399bb227809db78442dc01d9e48
https://git.kernel.org/stable/c/1ad6aa1464b8a5ce5c194458315021e8d216108e
https://git.kernel.org/stable/c/26bbedd06d85770581fda5d78e78539bb088fad1
https://git.kernel.org/stable/c/2b8b9ea4e26a501eb220ea189e42b4527e65bdfa
https://git.kernel.org/stable/c/53e376178ceacca3ef1795038b22fc9ef45ff1d3
https://git.kernel.org/stable/c/b2541e29d82da8a0df728aadec3e0a8db55d517b
https://git.kernel.org/stable/c/cb5be9039f91979f8a2fac29f529f746d7848f3e
https://git.kernel.org/stable/c/d4d88ece4ba91df5b02f1d3f599650f9e9fc0f45
https://git.kernel.org/stable/c/e5133a0b25463674903fdc0528e0a29b7267130e
https://linux.oracle.com/cve/CVE-2025-23157.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050130-CVE-2025-23157-963e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23157
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23157
linux-libc-dev
CVE-2025-23158
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23158
https://git.kernel.org/linus/69baf245b23e20efda0079238b27fc63ecf13de1 (6.15-rc1)
https://git.kernel.org/stable/c/101a86619aab42bb61f2253bbf720121022eab86
https://git.kernel.org/stable/c/1b86c1917e16bafbbb08ab90baaff533aa36c62d
https://git.kernel.org/stable/c/32af5c1fdb9bc274f52ee0472d3b060b18e4aab4
https://git.kernel.org/stable/c/40084302f639b3fe954398c5ba5ee556b7242b54
https://git.kernel.org/stable/c/679424f8b31446f90080befd0300ea915485b096
https://git.kernel.org/stable/c/69baf245b23e20efda0079238b27fc63ecf13de1
https://git.kernel.org/stable/c/a45957bcde529169188929816775a575de77d84f
https://git.kernel.org/stable/c/cf5f7bb4e0d786f4d9d50ae6b5963935eab71d75
https://git.kernel.org/stable/c/edb89d69b1438681daaf5ca90aed3242df94cc96
https://linux.oracle.com/cve/CVE-2025-23158.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050130-CVE-2025-23158-d20a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23158
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23158
linux-libc-dev
CVE-2025-23159
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23159
https://git.kernel.org/linus/f4b211714bcc70effa60c34d9fa613d182e3ef1e (6.15-rc1)
https://git.kernel.org/stable/c/1b8fb257234e7d2d4b3f48af07c5aa5e11c71634
https://git.kernel.org/stable/c/4dd109038d513b92d4d33524ffc89ba32e02ba48
https://git.kernel.org/stable/c/4e95233af57715d81830fe82b408c633edff59f4
https://git.kernel.org/stable/c/530f623f56a6680792499a8404083e17f8ec51f4
https://git.kernel.org/stable/c/5af611c70fb889d46d2f654b8996746e59556750
https://git.kernel.org/stable/c/8879397c0da5e5ec1515262995e82cdfd61b282a
https://git.kernel.org/stable/c/a062d8de0be5525ec8c52f070acf7607ec8cbfe4
https://git.kernel.org/stable/c/d78a8388a27b265fcb2b8d064f088168ac9356b0
https://git.kernel.org/stable/c/f4b211714bcc70effa60c34d9fa613d182e3ef1e
https://linux.oracle.com/cve/CVE-2025-23159.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050131-CVE-2025-23159-6c35@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23159
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23159
linux-libc-dev
CVE-2025-23160
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23160
https://git.kernel.org/linus/4936cd5817af35d23e4d283f48fa59a18ef481e4 (6.15-rc1)
https://git.kernel.org/stable/c/4936cd5817af35d23e4d283f48fa59a18ef481e4
https://git.kernel.org/stable/c/69dd5bbdd79c65445bb17c3c53510783bc1d756c
https://git.kernel.org/stable/c/9f009fa823c54ca0857c81f7525ea5a5d32de29c
https://git.kernel.org/stable/c/ac94e1db4b2053059779472eb58a64d504964240
https://git.kernel.org/stable/c/d6cb086aa52bd51378a4c9e2b25d2def97770205
https://git.kernel.org/stable/c/fd7bb97ede487b9f075707b7408a9073e0d474b1
https://linux.oracle.com/cve/CVE-2025-23160.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050131-CVE-2025-23160-b246@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23160
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23160
linux-libc-dev
CVE-2025-23161
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23161
https://git.kernel.org/linus/18056a48669a040bef491e63b25896561ee14d90 (6.15-rc1)
https://git.kernel.org/stable/c/13e5148f70e81991acbe0bab5b1b50ba699116e7
https://git.kernel.org/stable/c/18056a48669a040bef491e63b25896561ee14d90
https://git.kernel.org/stable/c/20d0a9062c031068fa39f725a32f182b709b5525
https://git.kernel.org/stable/c/2358046ead696ca5c7c628d6c0e2c6792619a3e5
https://git.kernel.org/stable/c/5c3cfcf0b4bf43530788b08a8eaf7896ec567484
https://git.kernel.org/stable/c/c250262d6485ca333e9821f85b07eb383ec546b1
https://git.kernel.org/stable/c/c2968c812339593ac6e2bdd5cc3adabe3f05fa53
https://linux.oracle.com/cve/CVE-2025-23161.html
https://linux.oracle.com/errata/ELSA-2025-20470.html
https://lore.kernel.org/linux-cve-announce/2025050131-CVE-2025-23161-fb6d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23161
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23161
linux-libc-dev
CVE-2025-23162
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23162
https://git.kernel.org/linus/459777724d306315070d24608fcd89aea85516d6 (6.15-rc1)
https://git.kernel.org/stable/c/2eec2fa8666dcecebae33a565a818c9de9af8b50
https://git.kernel.org/stable/c/459777724d306315070d24608fcd89aea85516d6
https://git.kernel.org/stable/c/90b16edb3213e4ae4a3138bb20703ae367e88a01
https://git.kernel.org/stable/c/a9bc61a61372897886f58fdaa5582e3f7bf9a50b
https://lore.kernel.org/linux-cve-announce/2025050132-CVE-2025-23162-fe44@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23162
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-23162
linux-libc-dev
CVE-2025-23163
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-23163
https://git.kernel.org/linus/27b918007d96402aba10ed52a6af8015230f1793 (6.15-rc1)
https://git.kernel.org/stable/c/27b918007d96402aba10ed52a6af8015230f1793
https://git.kernel.org/stable/c/299d7d27af6b5844cda06a0fdfa635705e1bc50f
https://git.kernel.org/stable/c/523fa0979d842443aa14b80002e45b471cbac137
https://git.kernel.org/stable/c/538b43aa21e3b17c110104efd218b966d2eda5f8
https://git.kernel.org/stable/c/53fb25e90c0a503a17c639341ba5e755cb2feb5c
https://git.kernel.org/stable/c/8980018a9806743d9b80837330d46f06ecf78516
https://git.kernel.org/stable/c/a32f1d4f1f4c9d978698f3c718621f6198f2e7ac
https://git.kernel.org/stable/c/b1e3eeb037256a2f1206a8d69810ec47eb152026
https://git.kernel.org/stable/c/d537859e56bcc3091805c524484a4c85386b3cc8
https://linux.oracle.com/cve/CVE-2025-23163.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050132-CVE-2025-23163-dd12@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-23163
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-23163
linux-libc-dev
CVE-2025-37738
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11299
https://access.redhat.com/security/cve/CVE-2025-37738
https://bugzilla.redhat.com/2348254
https://bugzilla.redhat.com/2348513
https://bugzilla.redhat.com/2348599
https://bugzilla.redhat.com/2356917
https://bugzilla.redhat.com/2357142
https://bugzilla.redhat.com/2363268
https://bugzilla.redhat.com/2363305
https://bugzilla.redhat.com/2363378
https://bugzilla.redhat.com/show_bug.cgi?id=2348254
https://bugzilla.redhat.com/show_bug.cgi?id=2348513
https://bugzilla.redhat.com/show_bug.cgi?id=2348599
https://bugzilla.redhat.com/show_bug.cgi?id=2356917
https://bugzilla.redhat.com/show_bug.cgi?id=2357142
https://bugzilla.redhat.com/show_bug.cgi?id=2363268
https://bugzilla.redhat.com/show_bug.cgi?id=2363305
https://bugzilla.redhat.com/show_bug.cgi?id=2363378
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-49788
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22004
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-23150
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37738
https://errata.almalinux.org/8/ALSA-2025-11299.html
https://errata.rockylinux.org/RLSA-2025:11298
https://git.kernel.org/linus/c8e008b60492cf6fd31ef127aea6d02fd3d314cd (6.15-rc1)
https://git.kernel.org/stable/c/362a90cecd36e8a5c415966d0b75b04a0270e4dd
https://git.kernel.org/stable/c/3bc6317033f365ce578eb6039445fb66162722fd
https://git.kernel.org/stable/c/6aff941cb0f7d0c897c3698ad2e30672709135e3
https://git.kernel.org/stable/c/76c365fa7e2a8bb85f0190cdb4b8cdc99b2fdce3
https://git.kernel.org/stable/c/836e625b03a666cf93ff5be328c8cb30336db872
https://git.kernel.org/stable/c/c8e008b60492cf6fd31ef127aea6d02fd3d314cd
https://git.kernel.org/stable/c/cf9291a3449b04688b81e32621e88de8f4314b54
https://git.kernel.org/stable/c/eb59cc31b6ea076021d14b04e7faab1636b87d0e
https://git.kernel.org/stable/c/f737418b6de31c962c7192777ee4018906975383
https://linux.oracle.com/cve/CVE-2025-37738.html
https://linux.oracle.com/errata/ELSA-2025-9348.html
https://lore.kernel.org/linux-cve-announce/2025050132-CVE-2025-37738-deb1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37738
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37738
linux-libc-dev
CVE-2025-37739
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37739
https://git.kernel.org/linus/e6494977bd4a83862118a05f57a8df40256951c0 (6.15-rc1)
https://git.kernel.org/stable/c/67e16ccba74dd8de0a7b10062f1e02d77432f573
https://git.kernel.org/stable/c/6ba8b41d0aa4b82f90f0c416cb53fcef9696525d
https://git.kernel.org/stable/c/8b5e5aac44fee122947a269f9034c048e4c295de
https://git.kernel.org/stable/c/98dbf2af63de0b551082c9bc48333910e009b09f
https://git.kernel.org/stable/c/a67e1bf03c609a751d1740a1789af25e599966fa
https://git.kernel.org/stable/c/d7242fd7946d4cba0411effb6b5048ca55125747
https://git.kernel.org/stable/c/e6494977bd4a83862118a05f57a8df40256951c0
https://git.kernel.org/stable/c/ecc461331604b07cdbdb7360dbdf78471653264c
https://linux.oracle.com/cve/CVE-2025-37739.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050133-CVE-2025-37739-06bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37739
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37739
linux-libc-dev
CVE-2025-37740
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37740
https://git.kernel.org/linus/ddf2846f22e8575d6b4b6a66f2100f168b8cd73d (6.15-rc1)
https://git.kernel.org/stable/c/722e72f7f9c69fcb3ab7988c2471feff7a4c8de1
https://git.kernel.org/stable/c/a065cec230aa807c18828a3eee82f1c8592c2adf
https://git.kernel.org/stable/c/a260bf14cd347878f01f70739ba829442a474a16
https://git.kernel.org/stable/c/a741f29ac8b6374c9904be8b7ac7cdfcd7e7e4fa
https://git.kernel.org/stable/c/c8c96a9e7660e5e5eea445978fe8f2e432d91c1f
https://git.kernel.org/stable/c/cc0bc4cb62ce5fa0c383e3bf0765d01f46bd49ac
https://git.kernel.org/stable/c/ccd97c8a4f90810f228ee40d1055148fa146dd57
https://git.kernel.org/stable/c/ddf2846f22e8575d6b4b6a66f2100f168b8cd73d
https://git.kernel.org/stable/c/e3f85edb03183fb06539e5b50dd2c4bb42b869f0
https://linux.oracle.com/cve/CVE-2025-37740.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050133-CVE-2025-37740-bf8e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37740
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37740
linux-libc-dev
CVE-2025-37741
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37741
https://git.kernel.org/linus/b61e69bb1c049cf507e3c654fa3dc1568231bd07 (6.15-rc1)
https://git.kernel.org/stable/c/5b2f26d3fba4e9aac314f8bc0963b3fc28c0e456
https://git.kernel.org/stable/c/86bfeaa18f9e4615b97f2d613e0fcc4ced196527
https://git.kernel.org/stable/c/8b5ce75f8bd3ddf480cc0a240d7ff5cdea0444f9
https://git.kernel.org/stable/c/994787341358816d91b2fded288ecb7f129f2b27
https://git.kernel.org/stable/c/a2b560815528ae8e266fca6038bb5585d13aaef4
https://git.kernel.org/stable/c/aeb926e605f97857504bdf748f575e40617e2ef9
https://git.kernel.org/stable/c/b3c4884b987e5d8d0ec061a4d52653c4f4b9c37e
https://git.kernel.org/stable/c/b61e69bb1c049cf507e3c654fa3dc1568231bd07
https://git.kernel.org/stable/c/c9541c2bd0edbdbc5c1148a84d3b48dc8d1b8af2
https://linux.oracle.com/cve/CVE-2025-37741.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050133-CVE-2025-37741-3219@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37741
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37741
linux-libc-dev
CVE-2025-37742
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37742
https://git.kernel.org/linus/9629d7d66c621671d9a47afe27ca9336bfc8a9ea (6.15-rc1)
https://git.kernel.org/stable/c/067347e00a3a7d04afed93f080c6c131e5dd15ee
https://git.kernel.org/stable/c/4f10732712fce33e53703ffe5ed9155f23814097
https://git.kernel.org/stable/c/63148ce4904faa668daffdd1d3c1199ae315ef2c
https://git.kernel.org/stable/c/7057f3aab47629d38e54eae83505813cf0da1e4b
https://git.kernel.org/stable/c/9629d7d66c621671d9a47afe27ca9336bfc8a9ea
https://git.kernel.org/stable/c/cab1852368dd74d629ee02abdbc559218ca64dde
https://git.kernel.org/stable/c/d0d7eca253ccd0619b3d2b683ffe32218ebca9ac
https://linux.oracle.com/cve/CVE-2025-37742.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050134-CVE-2025-37742-60be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37742
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37742
linux-libc-dev
CVE-2025-37743
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37743
https://git.kernel.org/linus/ecfc131389923405be8e7a6f4408fd9321e4d19b (6.15-rc1)
https://git.kernel.org/stable/c/286bab0fc7b9db728dab8c63cadf6be9b3facf8c
https://git.kernel.org/stable/c/ecfc131389923405be8e7a6f4408fd9321e4d19b
https://lore.kernel.org/linux-cve-announce/2025050134-CVE-2025-37743-35a7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37743
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37743
linux-libc-dev
CVE-2025-37744
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37744
https://git.kernel.org/linus/1b24394ed5c8a8d8f7b9e3aa9044c31495d46f2e (6.15-rc1)
https://git.kernel.org/stable/c/1b24394ed5c8a8d8f7b9e3aa9044c31495d46f2e
https://git.kernel.org/stable/c/3cb47b50926a5b9eef8c06506a14cdc0f3d95c53
https://git.kernel.org/stable/c/52e3132e62c31b5ade43dc4495fa81175e6e8398
https://git.kernel.org/stable/c/cb8f4c5f9c487d82a566672b5ed0c9f05e40659b
https://linux.oracle.com/cve/CVE-2025-37744.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050134-CVE-2025-37744-e540@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37744
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37744
linux-libc-dev
CVE-2025-37745
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37745
https://git.kernel.org/linus/52323ed1444ea5c2a5f1754ea0a2d9c8c216ccdf (6.15-rc1)
https://git.kernel.org/stable/c/11ae4fec1f4b4ee06770a572c37d89cbaecbf66e
https://git.kernel.org/stable/c/3b2c3806ef4253595dfcb8b58352cfab55c9bfb0
https://git.kernel.org/stable/c/52323ed1444ea5c2a5f1754ea0a2d9c8c216ccdf
https://git.kernel.org/stable/c/6dbaa8583af74814a5aae03a337cb1722c414808
https://linux.oracle.com/cve/CVE-2025-37745.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37745-0aaf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37745
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37745
linux-libc-dev
CVE-2025-37746
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37746
https://git.kernel.org/linus/7f35b429802a8065aa61e2a3f567089649f4d98e (6.15-rc1)
https://git.kernel.org/stable/c/7f35b429802a8065aa61e2a3f567089649f4d98e
https://git.kernel.org/stable/c/a71c6fc87b2b9905dc2e38887fe4122287216be9
https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37746-2d53@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37746
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37746
linux-libc-dev
CVE-2025-37747
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37747
https://git.kernel.org/linus/56799bc035658738f362acec3e7647bb84e68933 (6.15-rc2)
https://git.kernel.org/stable/c/1267bd38f161c1a27d9b722de017027167a225a0
https://git.kernel.org/stable/c/56799bc035658738f362acec3e7647bb84e68933
https://git.kernel.org/stable/c/665b87b8f8b3aeb49083ef3b65c4953e7753fc12
https://git.kernel.org/stable/c/fa1827fa968c0674e9b6fca223fa9fb4da4493eb
https://lore.kernel.org/linux-cve-announce/2025050135-CVE-2025-37747-6e35@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37747
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37747
linux-libc-dev
CVE-2025-37748
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37748
https://git.kernel.org/linus/38e8844005e6068f336a3ad45451a562a0040ca1 (6.15-rc2)
https://git.kernel.org/stable/c/2f75cb27bef43c8692b0f5e471e5632f6a9beb99
https://git.kernel.org/stable/c/38e8844005e6068f336a3ad45451a562a0040ca1
https://git.kernel.org/stable/c/69f9d2d37d1207c5a73dac52a4ce1361ead707f5
https://git.kernel.org/stable/c/6abd09bed43b8d83d461e0fb5b9a200a06aa8a27
https://git.kernel.org/stable/c/a0842539e8ef9386c070156103aff888e558a60c
https://git.kernel.org/stable/c/ce7d3b2f6f393fa35f0ea12861b83a1ca28b295c
https://linux.oracle.com/cve/CVE-2025-37748.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050136-CVE-2025-37748-56c8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37748
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37748
linux-libc-dev
CVE-2025-37749
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:7903
https://access.redhat.com/security/cve/CVE-2025-37749
https://bugzilla.redhat.com/2348609
https://bugzilla.redhat.com/2356605
https://bugzilla.redhat.com/2363332
https://errata.almalinux.org/9/ALSA-2025-7903.html
https://git.kernel.org/linus/aabc6596ffb377c4c9c8f335124b92ea282c9821 (6.15-rc2)
https://git.kernel.org/stable/c/1f6eb9fa87a781d5370c0de7794ae242f1a95ee5
https://git.kernel.org/stable/c/529401c8f12ecc35f9ea5d946d5a5596cf172b48
https://git.kernel.org/stable/c/6e8a6bf43cea4347121ab21bb1ed8d7bef7e732e
https://git.kernel.org/stable/c/99aa698dec342a07125d733e39aab4394b3b7e05
https://git.kernel.org/stable/c/aabc6596ffb377c4c9c8f335124b92ea282c9821
https://git.kernel.org/stable/c/b4c836d33ca888695b2f2665f948bc1b34fbd533
https://git.kernel.org/stable/c/b78f2b458f56a5a4d976c8e01c43dbf58d3ea2ca
https://git.kernel.org/stable/c/de5a4f0cba58625e88b7bebd88f780c8c0150997
https://git.kernel.org/stable/c/fbaffe8bccf148ece8ad67eb5d7aa852cabf59c8
https://linux.oracle.com/cve/CVE-2025-37749.html
https://linux.oracle.com/errata/ELSA-2025-7903.html
https://lore.kernel.org/linux-cve-announce/2025050136-CVE-2025-37749-0f49@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37749
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37749
linux-libc-dev
CVE-2025-37754
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37754
https://git.kernel.org/linus/e3ea2eae70692a455e256787e4f54153fb739b90 (6.15-rc2)
https://git.kernel.org/stable/c/4bd4bf79bcfe101f0385ab81dbabb6e3f7d96c00
https://git.kernel.org/stable/c/9f5ef4a5eaa61a7a4ed31231da45deb85065397a
https://git.kernel.org/stable/c/c5a906806162aea62dbe5d327760ce3b7117ca17
https://git.kernel.org/stable/c/e3ea2eae70692a455e256787e4f54153fb739b90
https://git.kernel.org/stable/c/f104ef4db9f8f3923cc06ed1fafb3da38df6006d
https://linux.oracle.com/cve/CVE-2025-37754.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050138-CVE-2025-37754-47b2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37754
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37754
linux-libc-dev
CVE-2025-37755
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37755
https://git.kernel.org/linus/7f1ff1b38a7c8b872382b796023419d87d78c47e (6.15-rc2)
https://git.kernel.org/stable/c/1dd13c60348f515acd8c6f25a561b9c4e3b04fea
https://git.kernel.org/stable/c/7f1ff1b38a7c8b872382b796023419d87d78c47e
https://git.kernel.org/stable/c/90bec7cef8805f9a23145e070dff28a02bb584eb
https://git.kernel.org/stable/c/ad81d666e114ebf989fc9994d4c93d451dc60056
https://git.kernel.org/stable/c/c17ef974bfcf1a50818168b47c4606b425a957c4
https://linux.oracle.com/cve/CVE-2025-37755.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050138-CVE-2025-37755-00b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37755
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37755
linux-libc-dev
CVE-2025-37757
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37757
https://git.kernel.org/linus/69ae94725f4fc9e75219d2d69022029c5b24bc9a (6.15-rc2)
https://git.kernel.org/stable/c/09c2dcda2c551bba30710c33f6ac678ae7395389
https://git.kernel.org/stable/c/24e6280cdd7f8d01fc6b9b365fb800c2fb7ea9bb
https://git.kernel.org/stable/c/69ae94725f4fc9e75219d2d69022029c5b24bc9a
https://git.kernel.org/stable/c/7c5957f7905b4aede9d7a559d271438f3ca9e852
https://git.kernel.org/stable/c/84895f5ce3829d9fc030e5ec2d8729da4c0c9d08
https://git.kernel.org/stable/c/a40cbfbb8f95c325430f017883da669b2aa927d4
https://git.kernel.org/stable/c/d0e02d3d27a0b4dcb13f954f537ca1dd8f282dcf
https://git.kernel.org/stable/c/d4d40e437adb376be16b3a12dd5c63f0fa768247
https://git.kernel.org/stable/c/ed06675d3b8cd37120b447646d53f7cd3e6fcd63
https://linux.oracle.com/cve/CVE-2025-37757.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2025-37757-8a5e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37757
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37757
linux-libc-dev
CVE-2025-37758
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37758
https://git.kernel.org/linus/ad320e408a8c95a282ab9c05cdf0c9b95e317985 (6.15-rc2)
https://git.kernel.org/stable/c/17d5e6e915fad5a261db3698c9c5bbe702102d7c
https://git.kernel.org/stable/c/2ba9e4c69207777bb0775c7c091800ecd69de144
https://git.kernel.org/stable/c/2dc53c7a0c1f57b082931facafa804a7ca32a9a6
https://git.kernel.org/stable/c/5b09bf6243b0bc0ae58bd9efdf6f0de5546f8d06
https://git.kernel.org/stable/c/a551f75401793ba8075d7f46ffc931ce5151f03f
https://git.kernel.org/stable/c/ad320e408a8c95a282ab9c05cdf0c9b95e317985
https://git.kernel.org/stable/c/c022287f6e599422511aa227dc6da37b58d9ceac
https://git.kernel.org/stable/c/d0d720f9282839b9db625a376c02a1426a16b0ae
https://git.kernel.org/stable/c/ee2b0301d6bfe16b35d57947687c664ecb815775
https://linux.oracle.com/cve/CVE-2025-37758.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050139-CVE-2025-37758-32dd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37758
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37758
linux-libc-dev
CVE-2025-37759
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37759
https://git.kernel.org/linus/6ee6bd5d4fce502a5b5a2ea805e9ff16e6aa890f (6.15-rc2)
https://git.kernel.org/stable/c/0a21d259ca4d6310fdfcc0284ebbc000e66cbf70
https://git.kernel.org/stable/c/5d34a30efac9c9c93e150130caa940c0df6053c1
https://git.kernel.org/stable/c/6ee6bd5d4fce502a5b5a2ea805e9ff16e6aa890f
https://git.kernel.org/stable/c/caa5c8a2358604f38bf0a4afaa5eacda13763067
https://linux.oracle.com/cve/CVE-2025-37759.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050140-CVE-2025-37759-5f57@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37759
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37759
linux-libc-dev
CVE-2025-37761
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37761
https://git.kernel.org/linus/7bcfeddb36b77f9fe3b010bb0b282b7618420bba (6.15-rc2)
https://git.kernel.org/stable/c/28477f701b63922ff88e9fb13f5519c11cd48b86
https://git.kernel.org/stable/c/7bcfeddb36b77f9fe3b010bb0b282b7618420bba
https://git.kernel.org/stable/c/e4715858f87b78ce58cfa03bbe140321edbbaf20
https://linux.oracle.com/cve/CVE-2025-37761.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050110-CVE-2025-37761-f71c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37761
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37761
linux-libc-dev
CVE-2025-37763
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37763
https://git.kernel.org/linus/4ba2abe154ef68f9612eee9d6fbfe53a1736b064 (6.15-rc2)
https://git.kernel.org/stable/c/4ba2abe154ef68f9612eee9d6fbfe53a1736b064
https://git.kernel.org/stable/c/b5a6f97a78e2fc008fd6503b7040cb7e1120b873
https://git.kernel.org/stable/c/c90b95e12eb88d23740e5ea2c43d71675d17ac8d
https://linux.oracle.com/cve/CVE-2025-37763.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050110-CVE-2025-37763-7fc5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37763
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37763
linux-libc-dev
CVE-2025-37764
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37764
https://git.kernel.org/linus/a5b230e7f3a55bd8bd8d012eec75a4b7baa671d5 (6.15-rc2)
https://git.kernel.org/stable/c/490c30fd554597e78f66650044877e7defb5f83c
https://git.kernel.org/stable/c/891c12ba855ccb34c06a2e5da75c644683087036
https://git.kernel.org/stable/c/a5b230e7f3a55bd8bd8d012eec75a4b7baa671d5
https://linux.oracle.com/cve/CVE-2025-37764.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050111-CVE-2025-37764-d81b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37764
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37764
linux-libc-dev
CVE-2025-37765
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37765
https://git.kernel.org/linus/8ec0fbb28d049273bfd4f1e7a5ae4c74884beed3 (6.15-rc2)
https://git.kernel.org/stable/c/12b038d521c75e3521522503becf3bc162628469
https://git.kernel.org/stable/c/31e94c7989572f96926673614a3b958915a13ca9
https://git.kernel.org/stable/c/47761deabb69a5df0c2c4ec400d80bb3e072bd2e
https://git.kernel.org/stable/c/6b95947ee780f4e1fb26413a1437d05bcb99712b
https://git.kernel.org/stable/c/6e2c805996a49998d31ac522beb1534ca417e761
https://git.kernel.org/stable/c/706868a1a1072cffd8bd63f7e161d79141099849
https://git.kernel.org/stable/c/8ec0fbb28d049273bfd4f1e7a5ae4c74884beed3
https://git.kernel.org/stable/c/ada78110b2d3ec88b398a49703bd336d4cee7a08
https://linux.oracle.com/cve/CVE-2025-37765.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050111-CVE-2025-37765-fda6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37765
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37765
linux-libc-dev
CVE-2025-37766
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37766
https://git.kernel.org/linus/4e3d9508c056d7e0a56b58d5c81253e2a0d22b6c (6.15-rc1)
https://git.kernel.org/stable/c/068091b796480819bf70b159f17e222ad8bea900
https://git.kernel.org/stable/c/42f7b5d12c28b2a601a98d10a80c6db1fe1a2900
https://git.kernel.org/stable/c/4e3d9508c056d7e0a56b58d5c81253e2a0d22b6c
https://git.kernel.org/stable/c/6b9f9b998b107c7539f148a013d789ddb860c3b9
https://git.kernel.org/stable/c/80814924260cea431a8fc6137d11cc8cb331a10c
https://git.kernel.org/stable/c/affd2241927a1e74c0aecd50c2d920dc4213c56d
https://git.kernel.org/stable/c/ce773dd844ee19a605af27f11470887e0f2044a9
https://git.kernel.org/stable/c/ffd688804425579a472fbd2525bedb58b1d28bd9
https://linux.oracle.com/cve/CVE-2025-37766.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050112-CVE-2025-37766-a08f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37766
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37766
linux-libc-dev
CVE-2025-37767
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37767
https://git.kernel.org/linus/f23e9116ebb71b63fe9cec0dcac792aa9af30b0c (6.15-rc1)
https://git.kernel.org/stable/c/327107bd7f052f4ee2d0c966c7ae879822f1814f
https://git.kernel.org/stable/c/8f7b5987e21e003cafac28f0e4d323e6496f83ba
https://git.kernel.org/stable/c/c3ff73e3bddf1a6c30d7effe4018d12ba0cadd2e
https://git.kernel.org/stable/c/f23e9116ebb71b63fe9cec0dcac792aa9af30b0c
https://git.kernel.org/stable/c/f2904fa2b9da943db6bef7c0f8b3fb4fc14acbc4
https://git.kernel.org/stable/c/fb803d4bb9ea0a61c21c4987505e4d4ae18f9fdc
https://linux.oracle.com/cve/CVE-2025-37767.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050112-CVE-2025-37767-4e19@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37767
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37767
linux-libc-dev
CVE-2025-37768
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37768
https://git.kernel.org/linus/7c246a05df51c52fe0852ce56ba10c41e6ed1f39 (6.15-rc1)
https://git.kernel.org/stable/c/3cdd02cb70682d7d205ca6dc02a4d1eb76758d24
https://git.kernel.org/stable/c/5fc4fb54f6f064c25bfbbfd443aa861d3422dd4c
https://git.kernel.org/stable/c/7c246a05df51c52fe0852ce56ba10c41e6ed1f39
https://git.kernel.org/stable/c/8e9c4f8d197d5709c75effa5d58e80b4fa01981a
https://git.kernel.org/stable/c/9e4f1e21fe7b93a8ef57db433071266c2590e260
https://git.kernel.org/stable/c/b0742a709be7979c7a480772046a1f36d09dab00
https://git.kernel.org/stable/c/be0fffc4152aac4f0291ed2d793f3cfee788449d
https://linux.oracle.com/cve/CVE-2025-37768.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050112-CVE-2025-37768-b24f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37768
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37768
linux-libc-dev
CVE-2025-37769
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37769
https://git.kernel.org/linus/7ba88b5cccc1a99c1afb96e31e7eedac9907704c (6.15-rc2)
https://git.kernel.org/stable/c/63a150400194592206817124268ff6f43947e8c9
https://git.kernel.org/stable/c/7ba88b5cccc1a99c1afb96e31e7eedac9907704c
https://git.kernel.org/stable/c/de2cba068c9c648503973b57696d035cfe58a9f6
https://git.kernel.org/stable/c/de6f8e0534cfabc528c969d453150ca90b24fb01
https://git.kernel.org/stable/c/fc9d55377353321e78f9e108d15f72a17e8c6ee2
https://linux.oracle.com/cve/CVE-2025-37769.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050113-CVE-2025-37769-dd42@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37769
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37769
linux-libc-dev
CVE-2025-37770
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37770
https://git.kernel.org/linus/4b8c3c0d17c07f301011e2908fecd2ebdcfe3d1c (6.15-rc1)
https://git.kernel.org/stable/c/05de66de280ea1bd0459c994bfd2dd332cfbc2a9
https://git.kernel.org/stable/c/0c02fcbe4a1393a3c02da6ae35e72493cfdb2155
https://git.kernel.org/stable/c/4b8c3c0d17c07f301011e2908fecd2ebdcfe3d1c
https://git.kernel.org/stable/c/587de3ca7875c06fe3c3aa4073a85c4eff46591f
https://git.kernel.org/stable/c/836a189fb422e7efb81c51d5160e47ec7bc11500
https://git.kernel.org/stable/c/bd4d90adbca1862d03e581e10e74ab73ec75e61b
https://git.kernel.org/stable/c/e109528bbf460e50074c156253d9080d223ee37f
https://linux.oracle.com/cve/CVE-2025-37770.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050113-CVE-2025-37770-d29e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37770
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37770
linux-libc-dev
CVE-2025-37771
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37771
https://git.kernel.org/linus/7d641c2b83275d3b0424127b2e0d2d0f7dd82aef (6.15-rc1)
https://git.kernel.org/stable/c/402964994e8ece29702383b234fabcf04791ff95
https://git.kernel.org/stable/c/5096174074114f83c700a27869c54362cbb10f3e
https://git.kernel.org/stable/c/6413fed016208171592c88b5df002af8a1387e24
https://git.kernel.org/stable/c/7d641c2b83275d3b0424127b2e0d2d0f7dd82aef
https://git.kernel.org/stable/c/b7c41df4913789ebfe73cc1e17c6401d4c5eab69
https://git.kernel.org/stable/c/baa54adb5e0599299b8f088efb5544d876a3eb62
https://linux.oracle.com/cve/CVE-2025-37771.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050113-CVE-2025-37771-a1b6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37771
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37771
linux-libc-dev
CVE-2025-37772
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37772
https://git.kernel.org/linus/45f5dcdd049719fb999393b30679605f16ebce14 (6.15-rc3)
https://git.kernel.org/stable/c/45f5dcdd049719fb999393b30679605f16ebce14
https://git.kernel.org/stable/c/51003b2c872c63d28bcf5fbcc52cf7b05615f7b7
https://git.kernel.org/stable/c/b172a4a0de254f1fcce7591833a9a63547c2f447
https://git.kernel.org/stable/c/c2b169fc7a12665d8a675c1ff14bca1b9c63fb9a
https://git.kernel.org/stable/c/d23fd7a539ac078df119707110686a5b226ee3bb
https://linux.oracle.com/cve/CVE-2025-37772.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050114-CVE-2025-37772-13a9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37772
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37772
linux-libc-dev
CVE-2025-37773
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37773
https://git.kernel.org/linus/a94fd938df2b1628da66b498aa0eeb89593bc7a2 (6.15-rc3)
https://git.kernel.org/stable/c/599d1e2a6aecc44acf22fe7ea6f5e84a7e526abe
https://git.kernel.org/stable/c/5ee09cdaf3414f6c92960714af46d3d90eede2f3
https://git.kernel.org/stable/c/9d6dcf18a1b49990295ac8a05fd9bdfd27ccbf88
https://git.kernel.org/stable/c/a648d80f8d9b208beee03a2d9aa690cfacf1d41e
https://git.kernel.org/stable/c/a94fd938df2b1628da66b498aa0eeb89593bc7a2
https://git.kernel.org/stable/c/b84f13fdad10a543e2e65bab7e81b3f0bceabd67
https://git.kernel.org/stable/c/c3e31d613951c299487844c4d1686a933e8ee291
https://git.kernel.org/stable/c/f6ec52710dc5e156b774cbef5d0f5c99b1c53a80
https://linux.oracle.com/cve/CVE-2025-37773.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050114-CVE-2025-37773-4727@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37773
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37773
linux-libc-dev
CVE-2025-37775
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37775
https://git.kernel.org/linus/b37f2f332b40ad1c27f18682a495850f2f04db0a (6.15-rc3)
https://git.kernel.org/stable/c/1ed343481ba6911178bc5ca7a51be319eafcc747
https://git.kernel.org/stable/c/2a879da5c34a1e5d971e815d5b30f27eb6d69efc
https://git.kernel.org/stable/c/44079e544c9f6e3e9fb43a16ddf8b08cf686d657
https://git.kernel.org/stable/c/b37f2f332b40ad1c27f18682a495850f2f04db0a
https://git.kernel.org/stable/c/b7ce8db490286c2e009758fa1416d66aeb333614
https://linux.oracle.com/cve/CVE-2025-37775.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37775-296d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37775
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37775
linux-libc-dev
CVE-2025-37776
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37776
https://git.kernel.org/linus/18b4fac5ef17f77fed9417d22210ceafd6525fc7 (6.15-rc3)
https://git.kernel.org/stable/c/18b4fac5ef17f77fed9417d22210ceafd6525fc7
https://git.kernel.org/stable/c/296cb5457cc6f4a754c4ae29855f8a253d52bcc6
https://git.kernel.org/stable/c/d54ab1520d43e95f9b2e22d7a05fc9614192e5a5
https://git.kernel.org/stable/c/d73686367ad68534257cd88a36ca3c52cb8b81d8
https://linux.oracle.com/cve/CVE-2025-37776.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37776-9bfb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37776
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37776
linux-libc-dev
CVE-2025-37777
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37777
https://git.kernel.org/linus/21a4e47578d44c6b37c4fc4aba8ed7cc8dbb13de (6.15-rc3)
https://git.kernel.org/stable/c/1aec4d14cf81b7b3e7b69eb1cfa94144eed7138e
https://git.kernel.org/stable/c/1da8bd9a10ecd718692732294d15fd801c0eabb5
https://git.kernel.org/stable/c/21a4e47578d44c6b37c4fc4aba8ed7cc8dbb13de
https://git.kernel.org/stable/c/e59796fc80603bcd8569d4d2e10b213c1918edb4
https://linux.oracle.com/cve/CVE-2025-37777.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050115-CVE-2025-37777-886d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37777
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37777
linux-libc-dev
CVE-2025-37778
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37778
https://git.kernel.org/linus/1e440d5b25b7efccb3defe542a73c51005799a5f (6.15-rc3)
https://git.kernel.org/stable/c/1db2451de23e98bc864c6a6e52aa0d82c91cb325
https://git.kernel.org/stable/c/1e440d5b25b7efccb3defe542a73c51005799a5f
https://git.kernel.org/stable/c/6e30c0e10210c714f3d4453dc258d4abcc70364e
https://git.kernel.org/stable/c/d5b554bc8d554ed6ddf443d3db2fad9f665cec10
https://git.kernel.org/stable/c/e83e39a5f6a01a81411a4558a59a10f87aa88dd6
https://linux.oracle.com/cve/CVE-2025-37778.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050116-CVE-2025-37778-7202@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37778
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37778
linux-libc-dev
CVE-2025-37780
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37780
https://git.kernel.org/linus/0405d4b63d082861f4eaff9d39c78ee9dc34f845 (6.15-rc3)
https://git.kernel.org/stable/c/007124c896e7d4614ac1f6bd4dedb975c35a2a8e
https://git.kernel.org/stable/c/0405d4b63d082861f4eaff9d39c78ee9dc34f845
https://git.kernel.org/stable/c/0fdafdaef796816a9ed0fd7ac812932d569d9beb
https://git.kernel.org/stable/c/56dfffea9fd3be0b3795a9ca6401e133a8427e0b
https://git.kernel.org/stable/c/5e7de55602c61c8ff28db075cc49c8dd6989d7e0
https://git.kernel.org/stable/c/63d5a3e207bf315a32c7d16de6c89753a759f95a
https://git.kernel.org/stable/c/952e7a7e317f126d0a2b879fc531b716932d5ffa
https://git.kernel.org/stable/c/ee01a309ebf598be1ff8174901ed6e91619f1749
https://linux.oracle.com/cve/CVE-2025-37780.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050116-CVE-2025-37780-2b54@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37780
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37780
linux-libc-dev
CVE-2025-37781
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37781
https://git.kernel.org/linus/424eafe65647a8d6c690284536e711977153195a (6.15-rc3)
https://git.kernel.org/stable/c/092de5ac8cb2eaa9593a765fa92ba39d8173f984
https://git.kernel.org/stable/c/1355b5ca4782be85a2ef7275e4c508f770d0fb27
https://git.kernel.org/stable/c/3090cad5ccff8963b95160f4060068048a1e4c4c
https://git.kernel.org/stable/c/424eafe65647a8d6c690284536e711977153195a
https://git.kernel.org/stable/c/b66d4910a608427367c4e21499e149f085782df7
https://git.kernel.org/stable/c/cd83035b6f2a102c2d5acd3bfb2a11ff967aaba6
https://git.kernel.org/stable/c/da8edc9eb2516aface7f86be5fa6d09c0d07b9f8
https://git.kernel.org/stable/c/e89bf1311d4497c6743f3021e9c481b16c3a41c9
https://linux.oracle.com/cve/CVE-2025-37781.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050117-CVE-2025-37781-3d19@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37781
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37781
linux-libc-dev
CVE-2025-37784
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37784
https://git.kernel.org/linus/7349c9e9979333abfce42da5f9025598083b59c9 (6.15-rc3)
https://git.kernel.org/stable/c/7349c9e9979333abfce42da5f9025598083b59c9
https://git.kernel.org/stable/c/7891619d21f07a88e0275d6d43db74035aa74f69
https://git.kernel.org/stable/c/da5035d7aeadcfa44096dd34689bfed6c657f559
https://git.kernel.org/stable/c/eeec66327001421531b3fb1a2ac32efc8a2493b0
https://linux.oracle.com/cve/CVE-2025-37784.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050118-CVE-2025-37784-159b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37784
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37784
linux-libc-dev
CVE-2025-37786
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37786
https://git.kernel.org/linus/8bf108d7161ffc6880ad13a0cc109de3cf631727 (6.15-rc3)
https://git.kernel.org/stable/c/5c8066fbdb9653c6e9a224bdcd8f9c91a484f0de
https://git.kernel.org/stable/c/8bf108d7161ffc6880ad13a0cc109de3cf631727
https://git.kernel.org/stable/c/a038f5f15af455dfe35bc68549e02b950978700a
https://git.kernel.org/stable/c/fb12b460ec46c9efad98de6d9ba349691db51dc7
https://linux.oracle.com/cve/CVE-2025-37786.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050118-CVE-2025-37786-cbe7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37786
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37786
linux-libc-dev
CVE-2025-37787
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37787
https://git.kernel.org/linus/c84f6ce918a9e6f4996597cbc62536bbf2247c96 (6.15-rc3)
https://git.kernel.org/stable/c/3665695e3572239dc233216f06b41f40cc771889
https://git.kernel.org/stable/c/5f5e95945bb1e08be7655da6acba648274db457d
https://git.kernel.org/stable/c/8ccdf5e24b276848eefb2755e05ff0f005a0c4a1
https://git.kernel.org/stable/c/b3c70dfe51f10df60db2646c08cebd24bcdc5247
https://git.kernel.org/stable/c/bbb80f004f7a90c3dcaacc982c59967457254a05
https://git.kernel.org/stable/c/c84f6ce918a9e6f4996597cbc62536bbf2247c96
https://linux.oracle.com/cve/CVE-2025-37787.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050119-CVE-2025-37787-746d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37787
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37787
linux-libc-dev
CVE-2025-37788
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37788
https://git.kernel.org/linus/00ffb3724ce743578163f5ade2884374554ca021 (6.15-rc3)
https://git.kernel.org/stable/c/00ffb3724ce743578163f5ade2884374554ca021
https://git.kernel.org/stable/c/08aa59c0be768596467552c129e9f82166779a67
https://git.kernel.org/stable/c/118d05b530343cd9322607b9719405ba254a4183
https://git.kernel.org/stable/c/76deedea08899885f076aba0bb80bd1276446822
https://git.kernel.org/stable/c/dafb6e433ab2333b67be05433dc9c6ccbc7b1284
https://git.kernel.org/stable/c/e9de08e15aee35b96064960f95997bb6c1209c4b
https://git.kernel.org/stable/c/fa2d7708955e4f8212fd69bab1da604e60cb0b15
https://linux.oracle.com/cve/CVE-2025-37788.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050119-CVE-2025-37788-fd43@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37788
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37788
linux-libc-dev
CVE-2025-37789
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37789
https://git.kernel.org/linus/65d91192aa66f05710cfddf6a14b5a25ee554dba (6.15-rc3)
https://git.kernel.org/stable/c/03d7262dd53e8c404da35cc81aaa887fd901f76b
https://git.kernel.org/stable/c/1489c195c8eecd262aa6712761ba5288203e28ec
https://git.kernel.org/stable/c/54c6957d1123a2032099b9eab51c314800f677ce
https://git.kernel.org/stable/c/65d91192aa66f05710cfddf6a14b5a25ee554dba
https://git.kernel.org/stable/c/7fcaec0b2ab8fa5fbf0b45e5512364a168f445bd
https://git.kernel.org/stable/c/824a7c2df5127b2402b68a21a265d413e78dcad7
https://git.kernel.org/stable/c/a27526e6b48eee9e2d82efff502c4f272f1a91d4
https://git.kernel.org/stable/c/be80768d4f3b6fd13f421451cc3fee8778aba8bc
https://linux.oracle.com/cve/CVE-2025-37789.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050119-CVE-2025-37789-3f0b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37789
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37789
linux-libc-dev
CVE-2025-37790
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37790
https://git.kernel.org/linus/52024cd6ec71a6ca934d0cc12452bd8d49850679 (6.15-rc3)
https://git.kernel.org/stable/c/3f899bd6dd56ddc46509b526e23a8f0a97712a6d
https://git.kernel.org/stable/c/52024cd6ec71a6ca934d0cc12452bd8d49850679
https://git.kernel.org/stable/c/5c1313b93c8c2e3904a48aa88e2fa1db28c607ae
https://git.kernel.org/stable/c/a8a3b61ce140e2b0a72a779e8d70f60c0cf1e47a
https://git.kernel.org/stable/c/b9764ebebb007249fb733a131b6110ff333b6616
https://git.kernel.org/stable/c/e3b5edbdb45924a7d4206d13868a2aac71f1e53d
https://linux.oracle.com/cve/CVE-2025-37790.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050120-CVE-2025-37790-3927@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37790
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37790
linux-libc-dev
CVE-2025-37792
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37792
https://git.kernel.org/linus/324dddea321078a6eeb535c2bff5257be74c9799 (6.15-rc3)
https://git.kernel.org/stable/c/2d7c60c2a38b4b461fa960ad0995136a6bfe0756
https://git.kernel.org/stable/c/324dddea321078a6eeb535c2bff5257be74c9799
https://git.kernel.org/stable/c/3db6605043b50c8bb768547b23e0222f67ceef3e
https://git.kernel.org/stable/c/53ceef799dcfc22c734d600811bfc9dd32eaea0a
https://git.kernel.org/stable/c/73dc99c0ea94abd22379b2d82cacbc73f3e18ec1
https://git.kernel.org/stable/c/aaf356f872a60db1e96fb762a62c4607fd22741f
https://git.kernel.org/stable/c/c3e9717276affe59fd8213706db021b493e81e34
https://git.kernel.org/stable/c/d8441818690d795232331bd8358545c5c95b6b72
https://linux.oracle.com/cve/CVE-2025-37792.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050120-CVE-2025-37792-def8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37792
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37792
linux-libc-dev
CVE-2025-37793
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37793
https://git.kernel.org/linus/95f723cf141b95e3b3a5b92cf2ea98a863fe7275 (6.15-rc3)
https://git.kernel.org/stable/c/23fde311ea1d0a6c36bf92ce48b90b77d0ece1a4
https://git.kernel.org/stable/c/95f723cf141b95e3b3a5b92cf2ea98a863fe7275
https://git.kernel.org/stable/c/aaa93b8846101461de815759d39979661b82d5a5
https://git.kernel.org/stable/c/c2825073271b6f15e669a424b363612082494863
https://linux.oracle.com/cve/CVE-2025-37793.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050121-CVE-2025-37793-a56f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37793
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37793
linux-libc-dev
CVE-2025-37794
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37794
https://git.kernel.org/linus/378677eb8f44621ecc9ce659f7af61e5baa94d81 (6.15-rc3)
https://git.kernel.org/stable/c/305741e7e63234cbcf9b5c4e6aeca25ba0834be8
https://git.kernel.org/stable/c/378677eb8f44621ecc9ce659f7af61e5baa94d81
https://git.kernel.org/stable/c/5f6863dc407f25fcf23fc857f9ac51756a09ea2c
https://git.kernel.org/stable/c/8bc34db7f771a464ff8f686b6f8d4e04963fec27
https://git.kernel.org/stable/c/929ec2c9ad34248ef625e137b6118b6e965797d9
https://git.kernel.org/stable/c/a8df245b5b29f6de98d016dc18e2bb35ec70b0cb
https://git.kernel.org/stable/c/a932a5ce4eee0cbad20220f950fe7bd3534bcbc9
https://git.kernel.org/stable/c/c74b84544dee27298a71715b3ce2c40d372b5a23
https://linux.oracle.com/cve/CVE-2025-37794.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050121-CVE-2025-37794-0a39@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37794
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37794
linux-libc-dev
CVE-2025-37796
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37796
https://git.kernel.org/linus/27c7e63b3cb1a20bb78ed4a36c561ea4579fd7da (6.15-rc3)
https://git.kernel.org/stable/c/152721cbae42713ecfbca6847e0f102ee6b19546
https://git.kernel.org/stable/c/27c7e63b3cb1a20bb78ed4a36c561ea4579fd7da
https://git.kernel.org/stable/c/3c619aec1f538333b56746d2f796aab1bca5c9a5
https://git.kernel.org/stable/c/5e7df74745700f059dc117a620e566964a2e8f2c
https://git.kernel.org/stable/c/6e4ab3e574c2a335b40fa1f70d1c54fcb58ab33f
https://git.kernel.org/stable/c/7ca513631fa6ad3011b8b9197cdde0f351103704
https://git.kernel.org/stable/c/a9682bfef2cf3802515a902e964d774e137be1b9
https://git.kernel.org/stable/c/c731cdfddcf1be1590d5ba8c9b508f98e3a2b3d6
https://linux.oracle.com/cve/CVE-2025-37796.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050122-CVE-2025-37796-d6f9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37796
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37796
linux-libc-dev
CVE-2025-37799
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:10371
https://access.redhat.com/security/cve/CVE-2025-37799
https://bugzilla.redhat.com/2348596
https://bugzilla.redhat.com/2356917
https://bugzilla.redhat.com/2363876
https://bugzilla.redhat.com/show_bug.cgi?id=2348596
https://bugzilla.redhat.com/show_bug.cgi?id=2356917
https://bugzilla.redhat.com/show_bug.cgi?id=2363876
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21991
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37799
https://errata.almalinux.org/10/ALSA-2025-10371.html
https://errata.rockylinux.org/RLSA-2025:10371
https://git.kernel.org/linus/4c2227656d9003f4d77afc76f34dd81b95e4c2c4
https://git.kernel.org/stable/c/33e131a10459d16f181c8184d3f17f1c318c7002
https://git.kernel.org/stable/c/4c2227656d9003f4d77afc76f34dd81b95e4c2c4
https://git.kernel.org/stable/c/c4312c4d244aa58e811ff0297e013124d115e793
https://git.kernel.org/stable/c/e3ad76e36a37b0ff4a71b06d5b33530ee8c3a177
https://linux.oracle.com/cve/CVE-2025-37799.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050349-CVE-2025-37799-bb83@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37799
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37799
linux-libc-dev
CVE-2025-37800
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37800
https://git.kernel.org/linus/18daa52418e7e4629ed1703b64777294209d2622 (6.15-rc4)
https://git.kernel.org/stable/c/18daa52418e7e4629ed1703b64777294209d2622
https://git.kernel.org/stable/c/2b344e779d9afd0fcb5ee4000e4d0fc7d8d867eb
https://git.kernel.org/stable/c/3781e4b83e174364998855de777e184cf0b62c40
https://git.kernel.org/stable/c/abe56be73eb10a677d16066f65ff9d30251f5eee
https://linux.oracle.com/cve/CVE-2025-37800.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050808-CVE-2025-37800-ea7c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37800
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37800
linux-libc-dev
CVE-2025-37801
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37801
https://git.kernel.org/linus/951a04ab3a2db4029debfa48d380ef834b93207e (6.15-rc3)
https://git.kernel.org/stable/c/055ef73bb1afc3f783a9a13b496770a781964a07
https://git.kernel.org/stable/c/185d376875ea6fb4256b9dc97ee0b4d2b0fdd399
https://git.kernel.org/stable/c/2b4479eb462ecb39001b38dfb331fc6028dedac8
https://git.kernel.org/stable/c/2fea0d6d7b5d27fbf55512d51851ba0a346ede52
https://git.kernel.org/stable/c/951a04ab3a2db4029debfa48d380ef834b93207e
https://linux.oracle.com/cve/CVE-2025-37801.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050813-CVE-2025-37801-94fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37801
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37801
linux-libc-dev
CVE-2025-37802
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37802
https://git.kernel.org/linus/1df0d4c616138784e033ad337961b6e1a6bcd999 (6.15-rc3)
https://git.kernel.org/stable/c/1df0d4c616138784e033ad337961b6e1a6bcd999
https://git.kernel.org/stable/c/8f805b3746d2f41702c77cba22f94f8415fadd1a
https://git.kernel.org/stable/c/cd161198e091e8a62b9bd631be970ea9a87d2d6a
https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37802-0f78@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37802
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37802
linux-libc-dev
CVE-2025-37803
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15447
https://access.redhat.com/security/cve/CVE-2025-37803
https://bugzilla.redhat.com/2360223
https://bugzilla.redhat.com/2365013
https://bugzilla.redhat.com/2382054
https://bugzilla.redhat.com/2383519
https://errata.almalinux.org/10/ALSA-2025-15447.html
https://git.kernel.org/linus/021ba7f1babd029e714d13a6bf2571b08af96d0f (6.15-rc2)
https://git.kernel.org/stable/c/021ba7f1babd029e714d13a6bf2571b08af96d0f
https://git.kernel.org/stable/c/13fe12c037b470321436deec393030c6153cfeb9
https://git.kernel.org/stable/c/2b8419c6ecf69007dcff54ea0b9f0b215282c55a
https://git.kernel.org/stable/c/373512760e13fdaa726faa9502d0f5be2abb3d33
https://git.kernel.org/stable/c/3f6c9d66e0f8eb9679b57913aa64b4d2266f6fbe
https://git.kernel.org/stable/c/b2ff4e9c599b000833d16a917f519aa2e4a75de2
https://git.kernel.org/stable/c/e84a08fc7e25cdad5d9a3def42cc770ff711193f
https://linux.oracle.com/cve/CVE-2025-37803.html
https://linux.oracle.com/errata/ELSA-2025-20471.html
https://lore.kernel.org/linux-cve-announce/2025050814-CVE-2025-37803-0c5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37803
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37803
linux-libc-dev
CVE-2025-37805
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37805
https://git.kernel.org/linus/3c7df2e27346eb40a0e86230db1ccab195c97cfe (6.15-rc1)
https://git.kernel.org/stable/c/3c7df2e27346eb40a0e86230db1ccab195c97cfe
https://git.kernel.org/stable/c/54c7b864fbe4423a07b443a4ada0106052942116
https://git.kernel.org/stable/c/5be9407b41eae20eef9140f5cfbfcbc3d01aaf45
https://git.kernel.org/stable/c/66046b586c0aaa9332483bcdbd76e3305d6138e9
https://git.kernel.org/stable/c/9908498ce929a5a052b79bb7942f9ea317312ce4
https://git.kernel.org/stable/c/e03b10c45c7675b6098190c6e7de1b656d8bcdbe
https://linux.oracle.com/cve/CVE-2025-37805.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37805-cdcc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37805
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37805
linux-libc-dev
CVE-2025-37806
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37806
https://git.kernel.org/linus/285cec318bf5a7a6c8ba999b2b6ec96f9a20590f (6.15-rc1)
https://git.kernel.org/stable/c/285cec318bf5a7a6c8ba999b2b6ec96f9a20590f
https://git.kernel.org/stable/c/464139e18f619aa14fb921a61721862f43421c54
https://git.kernel.org/stable/c/8db49e89a7f8b48ee59fa9ad32b6ed0879747df8
https://linux.oracle.com/cve/CVE-2025-37806.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37806-a6a5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37806
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37806
linux-libc-dev
CVE-2025-37807
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37807
https://git.kernel.org/linus/11ba7ce076e5903e7bdc1fd1498979c331b3c286 (6.15-rc1)
https://git.kernel.org/stable/c/11ba7ce076e5903e7bdc1fd1498979c331b3c286
https://git.kernel.org/stable/c/1f1c29aa1934177349c17e3c32e68ec38a7a56df
https://git.kernel.org/stable/c/7758e308aeda1038aba1944f7302d34161b3effe
https://linux.oracle.com/cve/CVE-2025-37807.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050815-CVE-2025-37807-d31f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37807
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37807
linux-libc-dev
CVE-2025-37808
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37808
https://git.kernel.org/linus/dcc47a028c24e793ce6d6efebfef1a1e92f80297 (6.15-rc1)
https://git.kernel.org/stable/c/0486de3c1b8223138dcc614846bd76364f758de6
https://git.kernel.org/stable/c/1b66a5920b7fc7cc6251192a3fcad115b6d75dd5
https://git.kernel.org/stable/c/1dd4a8561d85dea545cf93f56efc48df8176e218
https://git.kernel.org/stable/c/8cf2945512a8c0ef74ddd5b5a4f6b6a2fb1a4efb
https://git.kernel.org/stable/c/dcc47a028c24e793ce6d6efebfef1a1e92f80297
https://git.kernel.org/stable/c/e27244cbe10658a66b8775be7f0acc4ad2f618d6
https://git.kernel.org/stable/c/e307c54ac8198bf09652c72603ba6e6d97798410
https://git.kernel.org/stable/c/f7a5a5c8e1ec16a4b2041398abe95de0e14572ef
https://linux.oracle.com/cve/CVE-2025-37808.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37808-57bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37808
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37808
linux-libc-dev
CVE-2025-37809
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37809
https://git.kernel.org/linus/ec27386de23a511008c53aa2f3434ad180a3ca9a (6.15-rc4)
https://git.kernel.org/stable/c/1fdde62411fe65640e69bc55ea027d5b7b2f0093
https://git.kernel.org/stable/c/de7c24febd21413ea8f49f61b36338b676c02852
https://git.kernel.org/stable/c/ec27386de23a511008c53aa2f3434ad180a3ca9a
https://linux.oracle.com/cve/CVE-2025-37809.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37809-7d55@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37809
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37809
linux-libc-dev
CVE-2025-37810
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16354
https://access.redhat.com/security/cve/CVE-2025-37810
https://bugzilla.redhat.com/2365028
https://bugzilla.redhat.com/2389487
https://bugzilla.redhat.com/show_bug.cgi?id=2365028
https://bugzilla.redhat.com/show_bug.cgi?id=2389487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38566
https://errata.almalinux.org/10/ALSA-2025-16354.html
https://errata.rockylinux.org/RLSA-2025:16354
https://git.kernel.org/linus/63ccd26cd1f6600421795f6ca3e625076be06c9f (6.15-rc4)
https://git.kernel.org/stable/c/015c39f38e69a491d2abd5e98869a500a9459b3b
https://git.kernel.org/stable/c/52a7c9d930b95aa8b1620edaba4818040c32631f
https://git.kernel.org/stable/c/63ccd26cd1f6600421795f6ca3e625076be06c9f
https://git.kernel.org/stable/c/99d655119b870ee60e4dbf310aa9a1ed8d9ede3d
https://git.kernel.org/stable/c/a44547015287a19001384fe94dbff84c92ce4ee1
https://git.kernel.org/stable/c/b43225948b231b3f331194010f84512bee4d9f59
https://git.kernel.org/stable/c/c0079630f268843a25ed75226169cba40e0d8880
https://git.kernel.org/stable/c/c4d80e41cb42008dceb35e5dbf52574d93beac0d
https://linux.oracle.com/cve/CVE-2025-37810.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050816-CVE-2025-37810-57c4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37810
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37810
linux-libc-dev
CVE-2025-37811
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37811
https://git.kernel.org/linus/4e28f79e3dffa52d327b46d1a78dac16efb5810b (6.15-rc4)
https://git.kernel.org/stable/c/0ee460498ced49196149197c9f6d29a10e5e0798
https://git.kernel.org/stable/c/121e9f80ea5478bca3a8f3f26593fd66f87da649
https://git.kernel.org/stable/c/2aa87bd825377f5073b76701780a902cd0fc725a
https://git.kernel.org/stable/c/4e28f79e3dffa52d327b46d1a78dac16efb5810b
https://git.kernel.org/stable/c/8060b719676e8c0e5a2222c2977ba0458d9d9535
https://git.kernel.org/stable/c/887902ca73490f38c69fd6149ef361a041cf912f
https://linux.oracle.com/cve/CVE-2025-37811.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050817-CVE-2025-37811-a8f1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37811
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37811
linux-libc-dev
CVE-2025-37812
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37812
https://git.kernel.org/linus/a1059896f2bfdcebcdc7153c3be2307ea319501f (6.15-rc4)
https://git.kernel.org/stable/c/09e90a9689a4aac7a2f726dc2aa472b0b37937b7
https://git.kernel.org/stable/c/48a62deb857f0694f611949015e70ad194d97159
https://git.kernel.org/stable/c/59a760e4796a3cd88d8b9d7706e0a638de677751
https://git.kernel.org/stable/c/74cd6e408a4c010e404832f0e4609d29bf1d0c41
https://git.kernel.org/stable/c/a1059896f2bfdcebcdc7153c3be2307ea319501f
https://git.kernel.org/stable/c/b96239582531775f2fdcb14de29bdb6870fd4c8c
https://git.kernel.org/stable/c/c27db84ed44e50ff90d9e3a2a25fae2e0a0fa015
https://git.kernel.org/stable/c/eebfb64c624fc738b669100173344fb441c5e719
https://linux.oracle.com/cve/CVE-2025-37812.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050817-CVE-2025-37812-44fd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37812
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37812
linux-libc-dev
CVE-2025-37813
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37813
https://git.kernel.org/linus/1ea050da5562af9b930d17cbbe9632d30f5df43a (6.15-rc4)
https://git.kernel.org/stable/c/0624e29c595b05e7a0e6d1c368f0a05799928e30
https://git.kernel.org/stable/c/142273a49f2c315eabdbdf5a71c15e479b75ca91
https://git.kernel.org/stable/c/1ea050da5562af9b930d17cbbe9632d30f5df43a
https://git.kernel.org/stable/c/bce3055b08e303e28a8751f6073066f5c33a0744
https://linux.oracle.com/cve/CVE-2025-37813.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050817-CVE-2025-37813-8f2b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37813
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37813
linux-libc-dev
CVE-2025-37815
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37815
https://git.kernel.org/linus/18eb77c75ed01439f96ae5c0f33461eb5134b907 (6.15-rc4)
https://git.kernel.org/stable/c/1263d5f581908602c618c6665e683c4436383a09
https://git.kernel.org/stable/c/12cc2193f2b9548e8ea5fbce8201b44158222edf
https://git.kernel.org/stable/c/18eb77c75ed01439f96ae5c0f33461eb5134b907
https://git.kernel.org/stable/c/4e02059dc91068bc5017b8546f9ec3b930f6d6a6
https://git.kernel.org/stable/c/62957f58ab3aa7fa792dc6ff3575624062539a4d
https://linux.oracle.com/cve/CVE-2025-37815.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050818-CVE-2025-37815-7882@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37815
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37815
linux-libc-dev
CVE-2025-37816
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37816
https://git.kernel.org/linus/00f1cc14da0f06d2897b8c528df7c7dcf1b8da50 (6.15-rc4)
https://git.kernel.org/stable/c/00f1cc14da0f06d2897b8c528df7c7dcf1b8da50
https://git.kernel.org/stable/c/3e243378f27cc7d11682a3ad720228b0723affa5
https://git.kernel.org/stable/c/ac04663c67f244810b3492e9ecd9f7cdbefeca2d
https://linux.oracle.com/cve/CVE-2025-37816.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050818-CVE-2025-37816-b611@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37816
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37816
linux-libc-dev
CVE-2025-37817
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37817
https://git.kernel.org/linus/7c7f1bfdb2249f854a736d9b79778c7e5a29a150 (6.15-rc4)
https://git.kernel.org/stable/c/4ffe8c9fb561e4427dd1a3056cd5b3685b74f78d
https://git.kernel.org/stable/c/59f993cd36b6e28a394ba3d977e8ffe5c9884e3b
https://git.kernel.org/stable/c/7c7f1bfdb2249f854a736d9b79778c7e5a29a150
https://git.kernel.org/stable/c/96838eb1836fd372e42be5db84f0b333b65146a6
https://git.kernel.org/stable/c/bcc7d58ee5173e34306026bd01e1fbf75e169d37
https://git.kernel.org/stable/c/c5b8a549ef1fcc6066b037a3962c79d60465ba0b
https://git.kernel.org/stable/c/d70184958b0ea8c0fd52e2b456654b503e769fc8
https://git.kernel.org/stable/c/df1a5d5c6134224f9298e5189230f9d29ae50cac
https://linux.oracle.com/cve/CVE-2025-37817.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050819-CVE-2025-37817-d85c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37817
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37817
linux-libc-dev
CVE-2025-37819
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37819
https://git.kernel.org/linus/3318dc299b072a0511d6dfd8367f3304fb6d9827 (6.15-rc4)
https://git.kernel.org/stable/c/0c241dedc43a036599757cd08f356253fa3e5014
https://git.kernel.org/stable/c/2f2803e4b5e4df2b08d378deaab78b1681ef9b30
https://git.kernel.org/stable/c/3318dc299b072a0511d6dfd8367f3304fb6d9827
https://git.kernel.org/stable/c/3939d6f29d34cdb60e3f68b76e39e00a964a1d51
https://git.kernel.org/stable/c/47bee0081b483b077c7560bc5358ad101f89c8ef
https://git.kernel.org/stable/c/b63de43af8d215b0499eac28b2caa4439183efc1
https://git.kernel.org/stable/c/dc0d654eb4179b06d3206e4396d072108b9ba082
https://git.kernel.org/stable/c/f95659affee301464f0d058d528d96b35b452da8
https://linux.oracle.com/cve/CVE-2025-37819.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37819-a3b9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37819
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37819
linux-libc-dev
CVE-2025-37820
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37820
https://git.kernel.org/linus/cc3628dcd851ddd8d418bf0c897024b4621ddc92 (6.15-rc4)
https://git.kernel.org/stable/c/5b83d30c63f9964acb1bc63eb8e670b9e0d2c240
https://git.kernel.org/stable/c/cc3628dcd851ddd8d418bf0c897024b4621ddc92
https://git.kernel.org/stable/c/cefd8a2e2de46209ce66e6d30c237eb59b6c5bfa
https://git.kernel.org/stable/c/d6a9c4e6f9b3ec3ad98468c950ad214af8a2efb9
https://git.kernel.org/stable/c/eefccd889df3b49d92e7349d94c4aa7e1ba19f6c
https://linux.oracle.com/cve/CVE-2025-37820.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050820-CVE-2025-37820-799c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37820
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37820
linux-libc-dev
CVE-2025-37822
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37822
https://git.kernel.org/linus/7d1d19a11cfbfd8bae1d89cc010b2cc397cd0c48 (6.15-rc4)
https://git.kernel.org/stable/c/1dbb95a36499374c51b47ee8ae258a8862c20978
https://git.kernel.org/stable/c/7d1d19a11cfbfd8bae1d89cc010b2cc397cd0c48
https://git.kernel.org/stable/c/bcf6d3158c5902d92b6d62335af4422b7bf7c4e2
https://linux.oracle.com/cve/CVE-2025-37822.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37822-9fef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37822
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37822
linux-libc-dev
CVE-2025-37823
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15005
https://access.redhat.com/security/cve/CVE-2025-37823
https://bugzilla.redhat.com/2360276
https://bugzilla.redhat.com/2365024
https://bugzilla.redhat.com/2376363
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2383916
https://bugzilla.redhat.com/show_bug.cgi?id=2360276
https://bugzilla.redhat.com/show_bug.cgi?id=2365024
https://bugzilla.redhat.com/show_bug.cgi?id=2376363
https://bugzilla.redhat.com/show_bug.cgi?id=2376406
https://bugzilla.redhat.com/show_bug.cgi?id=2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2383916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38472
https://errata.almalinux.org/10/ALSA-2025-15005.html
https://errata.rockylinux.org/RLSA-2025:15005
https://git.kernel.org/linus/6ccbda44e2cc3d26fd22af54c650d6d5d801addf (6.15-rc4)
https://git.kernel.org/stable/c/11bccb054c1462fb069219f8e98e97a5a730758e
https://git.kernel.org/stable/c/2f46d14919c39528c6e540ebc43f90055993eedc
https://git.kernel.org/stable/c/68f256305ceb426d545a0dc31f83c2ab1d211a1e
https://git.kernel.org/stable/c/6ccbda44e2cc3d26fd22af54c650d6d5d801addf
https://git.kernel.org/stable/c/76c4c22c2437d3d3880efc0f62eca06ef078d290
https://git.kernel.org/stable/c/c6936266f8bf98a53f28ef9a820e6a501e946d09
https://git.kernel.org/stable/c/c6f035044104c6ff656f4565cd22938dc892528c
https://git.kernel.org/stable/c/da7936518996d290e2fcfcaf6cd7e15bfd87804a
https://linux.oracle.com/cve/CVE-2025-37823.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37823-d739@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37823
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37823
linux-libc-dev
CVE-2025-37824
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37824
https://git.kernel.org/linus/d63527e109e811ef11abb1c2985048fdb528b4cb (6.15-rc4)
https://git.kernel.org/stable/c/0ceef62a328ce1288598c9242576292671f21e96
https://git.kernel.org/stable/c/4d5e1e2d3e9d70beff7beab44fd6ce91405a405e
https://git.kernel.org/stable/c/5fd464fd24de93d0eca377554bf0ff2548f76f30
https://git.kernel.org/stable/c/a3df56010403b2cd26388096ebccf959d23c4dcc
https://git.kernel.org/stable/c/d63527e109e811ef11abb1c2985048fdb528b4cb
https://git.kernel.org/stable/c/dd6cb0a8575b00fbd503e96903184125176f4fa3
https://git.kernel.org/stable/c/e6613b6d41f4010c4d484cbc7bfca690d8d522a2
https://git.kernel.org/stable/c/e79e8e05aa46f90d21023f0ffe6f136ed6a20932
https://linux.oracle.com/cve/CVE-2025-37824.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050821-CVE-2025-37824-61fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37824
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37824
linux-libc-dev
CVE-2025-37826
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37826
https://git.kernel.org/linus/08a966a917fe3d92150fa3cc15793ad5e57051eb (6.15-rc4)
https://git.kernel.org/stable/c/08a966a917fe3d92150fa3cc15793ad5e57051eb
https://git.kernel.org/stable/c/700128d67d57bb1de4251e563ab85202def36c50
https://git.kernel.org/stable/c/eeab6618037be84e438e9d6ed5d9a53502faf81f
https://linux.oracle.com/cve/CVE-2025-37826.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37826-83df@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37826
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37826
linux-libc-dev
CVE-2025-37827
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37827
https://git.kernel.org/linus/b0c26f47992672661340dd6ea931240213016609 (6.15-rc4)
https://git.kernel.org/stable/c/9a447f748f6c7287dad68fa91913cd382fa0fcc8
https://git.kernel.org/stable/c/b0c26f47992672661340dd6ea931240213016609
https://git.kernel.org/stable/c/f4717a02cc422cf4bb2dbb280b154a1ae65c5f84
https://linux.oracle.com/cve/CVE-2025-37827.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050822-CVE-2025-37827-13be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37827
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37827
linux-libc-dev
CVE-2025-37828
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37828
https://git.kernel.org/linus/4c324085062919d4e21c69e5e78456dcec0052fe (6.15-rc4)
https://git.kernel.org/stable/c/47eec518aef3814f64a5da43df81bdd74d8c0041
https://git.kernel.org/stable/c/4c324085062919d4e21c69e5e78456dcec0052fe
https://git.kernel.org/stable/c/7d002f591486f5ef4bc02eb02025a53f931f0eb5
https://git.kernel.org/stable/c/d6979fabe812a168d5053e5a41d5a2e9b8afd7bf
https://linux.oracle.com/cve/CVE-2025-37828.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37828-b412@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37828
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37828
linux-libc-dev
CVE-2025-37829
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37829
https://git.kernel.org/linus/73b24dc731731edf762f9454552cb3a5b7224949 (6.15-rc4)
https://git.kernel.org/stable/c/124bddf123311cd1f18bffd63a5d974468d59c67
https://git.kernel.org/stable/c/19e0eaa62e8831f2bc0285fef3bf8faaa7f3e09b
https://git.kernel.org/stable/c/28fbd7b13b4d3074b16db913aedc9d8d37ab41e7
https://git.kernel.org/stable/c/73b24dc731731edf762f9454552cb3a5b7224949
https://git.kernel.org/stable/c/8fbaa76690f67a7cbad315f89d607b46e3e06ede
https://git.kernel.org/stable/c/ad4796f2da495b2cbbd0fccccbcbf63f2aeee613
https://git.kernel.org/stable/c/da8ee91e532486055ecf88478d38c2f3dc234182
https://git.kernel.org/stable/c/fdf035d9c5436536ffcfea0ac6adeb5dda3c3a23
https://linux.oracle.com/cve/CVE-2025-37829.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37829-99f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37829
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37829
linux-libc-dev
CVE-2025-37830
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37830
https://git.kernel.org/linus/484d3f15cc6cbaa52541d6259778e715b2c83c54 (6.15-rc4)
https://git.kernel.org/stable/c/484d3f15cc6cbaa52541d6259778e715b2c83c54
https://git.kernel.org/stable/c/4e3d1c1925d8e752992cd893d03d974e6807ac16
https://git.kernel.org/stable/c/7ccfadfb2562337b4f0462a86a9746a6eea89718
https://git.kernel.org/stable/c/cfaca93b8fe317b7faa9af732e0ba8c9081fa018
https://git.kernel.org/stable/c/ea834c90aa7cc80a1b456f7a91432734d5087d16
https://git.kernel.org/stable/c/f9c5423855e3687262d881aeee5cfb3bc8577bff
https://linux.oracle.com/cve/CVE-2025-37830.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050823-CVE-2025-37830-2d36@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37830
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37830
linux-libc-dev
CVE-2025-37831
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37831
https://git.kernel.org/linus/9992649f6786921873a9b89dafa5e04d8c5fef2b (6.15-rc4)
https://git.kernel.org/stable/c/01e86ea22610d98ae6141e428019a6916e79f725
https://git.kernel.org/stable/c/1053dcf8a504d4933bb3f73df22bc363298d194b
https://git.kernel.org/stable/c/9992649f6786921873a9b89dafa5e04d8c5fef2b
https://git.kernel.org/stable/c/fbdba5f37413dbc09d82ad7235e5b7a2fb8e0f75
https://linux.oracle.com/cve/CVE-2025-37831.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37831-af34@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37831
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37831
linux-libc-dev
CVE-2025-37833
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37833
https://git.kernel.org/linus/fbb429ddff5c8e479edcc7dde5a542c9295944e6 (6.15-rc3)
https://git.kernel.org/stable/c/64903e4849a71cf7f7c7e5d45225ccefc1280929
https://git.kernel.org/stable/c/c187aaa9e79b4b6d86ac7ba941e579ad33df5538
https://git.kernel.org/stable/c/fbb429ddff5c8e479edcc7dde5a542c9295944e6
https://linux.oracle.com/cve/CVE-2025-37833.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050824-CVE-2025-37833-d0a7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37833
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37833
linux-libc-dev
CVE-2025-37834
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37834
https://git.kernel.org/linus/1b0449544c6482179ac84530b61fc192a6527bfd (6.15-rc1)
https://git.kernel.org/stable/c/1b0449544c6482179ac84530b61fc192a6527bfd
https://git.kernel.org/stable/c/1c9798bf8145a92abf45aa9d38a6406d9eb8bdf0
https://git.kernel.org/stable/c/912e9f0300c3564b72a8808db406e313193a37ad
https://linux.oracle.com/cve/CVE-2025-37834.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050825-CVE-2025-37834-269b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37834
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37834
linux-libc-dev
CVE-2025-37836
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37836
https://git.kernel.org/linus/804443c1f27883926de94c849d91f5b7d7d696e9 (6.15-rc1)
https://git.kernel.org/stable/c/3297497ad2246eb9243849bfbbc57a0dea97d76e
https://git.kernel.org/stable/c/804443c1f27883926de94c849d91f5b7d7d696e9
https://git.kernel.org/stable/c/9707d0c932f41006a2701afc926b232b50e356b4
https://git.kernel.org/stable/c/b783478e0c53ffb4f04f25fb4e21ef7f482b05df
https://git.kernel.org/stable/c/bbba4c50a2d2a1d3f3bf31cc4b8280cb492bf2c7
https://git.kernel.org/stable/c/bd2a352a0d72575f1842d28c14c10089f0cfe1ae
https://git.kernel.org/stable/c/f4db1b2c9ae3d013733c302ee70cac943b7070c0
https://git.kernel.org/stable/c/f9208aec86226524ec1cb68a09ac70e974ea6536
https://linux.oracle.com/cve/CVE-2025-37836.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050914-CVE-2025-37836-5ccf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37836
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37836
linux-libc-dev
CVE-2025-37839
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37839
https://git.kernel.org/linus/e6eff39dd0fe4190c6146069cc16d160e71d1148 (6.15-rc1)
https://git.kernel.org/stable/c/3b4643ffaf72d7a5a357e9bf68b1775f8cfe7e77
https://git.kernel.org/stable/c/9eaec071f111cd2124ce9a5b93536d3f6837d457
https://git.kernel.org/stable/c/ad926f735b4d4f10768fec7d080cadeb6d075cac
https://git.kernel.org/stable/c/b0cca357f85beb6144ab60c62dcc98508cc044bf
https://git.kernel.org/stable/c/b479839525fe7906966cdc4b5b2afbca048558a1
https://git.kernel.org/stable/c/c88f7328bb0fff66520fc9164f02b1d06e083c1b
https://git.kernel.org/stable/c/c98eb9ffb1d9c98237b5e1668eee17654e129fb0
https://git.kernel.org/stable/c/cf30432f5b3064ff85d85639c2f0106f89c566f6
https://git.kernel.org/stable/c/e6eff39dd0fe4190c6146069cc16d160e71d1148
https://linux.oracle.com/cve/CVE-2025-37839.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37839-2807@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37839
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37839
linux-libc-dev
CVE-2025-37840
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37840
https://git.kernel.org/linus/ddc210cf8b8a8be68051ad958bf3e2cef6b681c2 (6.15-rc1)
https://git.kernel.org/stable/c/659b1f29f3e2fd5d751fdf35c5526d1f1c9b3dd2
https://git.kernel.org/stable/c/6f567c6a5250e3531cfd9c7ff254ecc2650464fa
https://git.kernel.org/stable/c/7266066b9469f04ed1d4c0fdddaea1425835eb55
https://git.kernel.org/stable/c/8775581e1c48e1bdd04a893d6f6bbe5128ad0ea7
https://git.kernel.org/stable/c/9bd51723ab51580e077c91d494c37e80703b8524
https://git.kernel.org/stable/c/9dd161f707ecb7db38e5f529e979a5b6eb565b2d
https://git.kernel.org/stable/c/c2eb3cffb0d972c5503e4d48921971c81def0fe5
https://git.kernel.org/stable/c/ddc210cf8b8a8be68051ad958bf3e2cef6b681c2
https://git.kernel.org/stable/c/fbcb584efa5cd912ff8a151d67b8fe22f4162a85
https://linux.oracle.com/cve/CVE-2025-37840.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37840-2e44@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37840
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37840
linux-libc-dev
CVE-2025-37841
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37841
https://git.kernel.org/linus/208baa3ec9043a664d9acfb8174b332e6b17fb69 (6.15-rc1)
https://git.kernel.org/stable/c/0e297a02e03dceb2874789ca40bd4e65c5371704
https://git.kernel.org/stable/c/208baa3ec9043a664d9acfb8174b332e6b17fb69
https://git.kernel.org/stable/c/34a9394794b0f97af6afedc0c9ee2012c24b28ed
https://git.kernel.org/stable/c/5e38122aa3fd0f9788186e86a677925bfec0b2d1
https://git.kernel.org/stable/c/79bded9d70142d2a11d931fc029afece471641db
https://git.kernel.org/stable/c/87b9f0867c0afa7e892f4b30c36cff6bf2707f85
https://git.kernel.org/stable/c/942a4b97fc77516678b1d8af1521ff9a94c13b3e
https://git.kernel.org/stable/c/ceec06f464d5cfc0ba966225f7d50506ceb62242
https://git.kernel.org/stable/c/f8d28fa305b78c5d1073b63f26db265ba8291ae1
https://linux.oracle.com/cve/CVE-2025-37841.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050915-CVE-2025-37841-1954@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37841
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37841
linux-libc-dev
CVE-2025-37842
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37842
https://git.kernel.org/linus/40369bfe717e96e26650eeecfa5a6363563df6e4 (6.15-rc1)
https://git.kernel.org/stable/c/40369bfe717e96e26650eeecfa5a6363563df6e4
https://git.kernel.org/stable/c/439688dbe82baa10d4430dc3252bb5ef1183a171
https://git.kernel.org/stable/c/50ae352c1848cab408fb4f7d7f50c71f818bbdbf
https://git.kernel.org/stable/c/f68b27d82a749117d9c7d7f33fa53f46373e38e2
https://git.kernel.org/stable/c/f9bfb3a5f6f616f3eb7665c8ff3bcb9760ae33c8
https://lore.kernel.org/linux-cve-announce/2025050916-CVE-2025-37842-8da3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37842
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37842
linux-libc-dev
CVE-2025-37844
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37844
https://git.kernel.org/linus/b4885bd5935bb26f0a414ad55679a372e53f9b9b (6.15-rc1)
https://git.kernel.org/stable/c/20048e658652e731f5cadf4a695925e570ca0ff9
https://git.kernel.org/stable/c/6c14ee6af8f1f188b668afd6d003f7516a507b08
https://git.kernel.org/stable/c/864ba5c651b03830f36f0906c21af05b15c1aaa6
https://git.kernel.org/stable/c/9c9000cb91b986eb7f75835340c67857ab97c09b
https://git.kernel.org/stable/c/b2a1833e1c63e2585867ebeaf4dd41494dcede4b
https://git.kernel.org/stable/c/b4885bd5935bb26f0a414ad55679a372e53f9b9b
https://git.kernel.org/stable/c/ba3ce6c60cd5db258687dfeba9fc608f5e7cadf3
https://git.kernel.org/stable/c/e0717385f5c51e290c2cd2ad4699a778316b5132
https://linux.oracle.com/cve/CVE-2025-37844.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37844-f733@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37844
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37844
linux-libc-dev
CVE-2025-37846
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37846
https://git.kernel.org/linus/a13bfa4fe0d6949cea14718df2d1fe84c38cd113 (6.15-rc1)
https://git.kernel.org/stable/c/43267d934eacff6c70e15545d804ebbcab8a0bf5
https://git.kernel.org/stable/c/5f6022a74147675124b781fdc056b291850e7786
https://git.kernel.org/stable/c/a13bfa4fe0d6949cea14718df2d1fe84c38cd113
https://git.kernel.org/stable/c/eec737e17e5567e08148550a7f1d94d495b9fb17
https://linux.oracle.com/cve/CVE-2025-37846.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050917-CVE-2025-37846-9afa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37846
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37846
linux-libc-dev
CVE-2025-37849
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37849
https://git.kernel.org/linus/250f25367b58d8c65a1b060a2dda037eea09a672 (6.15-rc1)
https://git.kernel.org/stable/c/07476e0d932afc53c05468076393ac35d0b4999e
https://git.kernel.org/stable/c/2480326eba8ae9ccc5e4c3c2dc8d407db68e3c52
https://git.kernel.org/stable/c/250f25367b58d8c65a1b060a2dda037eea09a672
https://git.kernel.org/stable/c/5085e02362b9948f82fceca979b8f8e12acb1cc5
https://git.kernel.org/stable/c/c322789613407647a05ff5c451a7bf545fb34e73
https://git.kernel.org/stable/c/f1e9087abaeedec9bf2894a282ee4f0d8383f299
https://linux.oracle.com/cve/CVE-2025-37849.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050918-CVE-2025-37849-2a30@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37849
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37849
linux-libc-dev
CVE-2025-37850
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37850
https://git.kernel.org/linus/7ca59947b5fcf94e7ea4029d1bd0f7c41500a161 (6.15-rc2)
https://git.kernel.org/stable/c/4cb15042b5f3ec0474e91cf379120cc597625dbb
https://git.kernel.org/stable/c/77fb96dbe350e8a5ae4965ff9f6e7049f3966a6b
https://git.kernel.org/stable/c/7ca59947b5fcf94e7ea4029d1bd0f7c41500a161
https://git.kernel.org/stable/c/8b9f60725d74b72c238e4437c957d0217746b506
https://git.kernel.org/stable/c/8ddbec73ea2598d8414e8f7103241b55cf877010
https://git.kernel.org/stable/c/c343856ff2689ce0afef823592732fc178ef4aac
https://git.kernel.org/stable/c/e1206d8e1651c9f62e5640b69b14d925b1a0a00a
https://git.kernel.org/stable/c/e3cf0c38d3ce754ad63005102fcfeb0b7ff3290b
https://git.kernel.org/stable/c/f3e9cf266c2c103cf071e15d7a17e2c699fff3c5
https://linux.oracle.com/cve/CVE-2025-37850.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050919-CVE-2025-37850-80a5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37850
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37850
linux-libc-dev
CVE-2025-37851
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37851
https://git.kernel.org/linus/3e411827f31db7f938a30a3c7a7599839401ec30 (6.15-rc1)
https://git.kernel.org/stable/c/09dbf22fd68c2f1a81ab89670ffa1ec3033436c4
https://git.kernel.org/stable/c/3e411827f31db7f938a30a3c7a7599839401ec30
https://git.kernel.org/stable/c/4efd8ef5e40f2c7a4a91a5a9f03140bfa827da89
https://git.kernel.org/stable/c/52eafaa56f8f6d6a0cdff9282b25b4acbde34edc
https://git.kernel.org/stable/c/660a53a0694d1f3789802509fe729dd4656fc5e0
https://git.kernel.org/stable/c/9b0a41589ee70529b20e1e0108d03f10c649bdc4
https://git.kernel.org/stable/c/a570efb4d877adbf3db2dc95487f2ba6bfdd148a
https://git.kernel.org/stable/c/cdf41d72e8b015d9ea68f5a1c0a79624e7c312aa
https://git.kernel.org/stable/c/fda15c5b96b883d62fb2d84a3a1422aa87717897
https://lore.kernel.org/linux-cve-announce/2025050919-CVE-2025-37851-2597@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37851
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37851
linux-libc-dev
CVE-2025-37852
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37852
https://git.kernel.org/linus/1435e895d4fc967d64e9f5bf81e992ac32f5ac76 (6.15-rc1)
https://git.kernel.org/stable/c/1435e895d4fc967d64e9f5bf81e992ac32f5ac76
https://git.kernel.org/stable/c/22ea19cc089013b55c240134dbb2797700ff5a6a
https://git.kernel.org/stable/c/55ef52c30c3e747f145a64de96192e37a8fed670
https://git.kernel.org/stable/c/b784734811438f11533e2fb9e0deb327844bdb56
https://git.kernel.org/stable/c/dc4380f34613eaae997b3ed263bd1cb3d0fd0075
https://git.kernel.org/stable/c/f8693e1bae9c08233a2f535c3f412e157df32b33
https://linux.oracle.com/cve/CVE-2025-37852.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050919-CVE-2025-37852-31b4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37852
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37852
linux-libc-dev
CVE-2025-37853
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37853
https://git.kernel.org/linus/fe9d0061c413f8fb8c529b18b592b04170850ded (6.15-rc1)
https://git.kernel.org/stable/c/1a322b330dc0b775d1d7a84e55c752d9451bfe7d
https://git.kernel.org/stable/c/24b9e0e2e6147314c22d821f0542c4dd9a320c40
https://git.kernel.org/stable/c/a36f8d544522a19ef06ed9e84667d154dcb6be52
https://git.kernel.org/stable/c/f84c57906f0fd2185e557d2552b20aa8430a4677
https://git.kernel.org/stable/c/fe9d0061c413f8fb8c529b18b592b04170850ded
https://linux.oracle.com/cve/CVE-2025-37853.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050920-CVE-2025-37853-e9f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37853
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37853
linux-libc-dev
CVE-2025-37854
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37854
https://git.kernel.org/linus/f0b4440cdc1807bb6ec3dce0d6de81170803569b (6.15-rc1)
https://git.kernel.org/stable/c/57c9dabda80ac167de8cd71231baae37cc2f442d
https://git.kernel.org/stable/c/6f30a847432cae84c7428e9b684b3e3fa49b2391
https://git.kernel.org/stable/c/89af6b39f028c130d4362f57042927f005423e6a
https://git.kernel.org/stable/c/9c4bcdf4068aae3e17e31c144300be405cfa03ff
https://git.kernel.org/stable/c/f0b4440cdc1807bb6ec3dce0d6de81170803569b
https://git.kernel.org/stable/c/ffd37d7d44d7e0b6e769d4fe6590e327f8cc3951
https://linux.oracle.com/cve/CVE-2025-37854.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050920-CVE-2025-37854-61b7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37854
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37854
linux-libc-dev
CVE-2025-37855
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37855
https://git.kernel.org/linus/c87d202692de34ee71d1fd4679a549a29095658a (6.15-rc1)
https://git.kernel.org/stable/c/c87d202692de34ee71d1fd4679a549a29095658a
https://git.kernel.org/stable/c/dc2de1ac7145f882f3c03d2d6f84583ae7e35d41
https://lore.kernel.org/linux-cve-announce/2025050920-CVE-2025-37855-6b15@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37855
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37855
linux-libc-dev
CVE-2025-37856
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37856
https://git.kernel.org/linus/7511e29cf1355b2c47d0effb39e463119913e2f6 (6.15-rc1)
https://git.kernel.org/stable/c/185fd73e5ac06027c4be9a129e59193f6a3ef202
https://git.kernel.org/stable/c/7511e29cf1355b2c47d0effb39e463119913e2f6
https://git.kernel.org/stable/c/909e60fb469d4101c6b08cf6e622efb062bb24a1
https://git.kernel.org/stable/c/bf089c4d1141b27332c092b1dcca5022c415a3b6
https://linux.oracle.com/cve/CVE-2025-37856.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050921-CVE-2025-37856-3117@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37856
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37856
linux-libc-dev
CVE-2025-37857
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37857
https://git.kernel.org/linus/a018d1cf990d0c339fe0e29b762ea5dc10567d67 (6.15-rc1)
https://git.kernel.org/stable/c/574b399a7fb6ae71c97e26d122205c4a720c0e43
https://git.kernel.org/stable/c/736ae988bfb5932c05625baff70fba224d547c08
https://git.kernel.org/stable/c/7fe3b4deed8b93609058c37c9a11df1d2b2c0423
https://git.kernel.org/stable/c/a018d1cf990d0c339fe0e29b762ea5dc10567d67
https://git.kernel.org/stable/c/ad4c3037dc77739a625246a2a0fb23b8f3402c06
https://git.kernel.org/stable/c/c6015d0f7a2236ddb3928b2dfcb1c556a1368b55
https://git.kernel.org/stable/c/e4d1ca0a84a6650d3172eb8c07ef2fbc585b0d96
https://git.kernel.org/stable/c/e6b585d016c47ca8a37b92ea8a3fe35c0b585256
https://git.kernel.org/stable/c/f746fe0c51e044d1248dc67918328bfb3d86b639
https://linux.oracle.com/cve/CVE-2025-37857.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050921-CVE-2025-37857-647b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37857
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37857
linux-libc-dev
CVE-2025-37858
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37858
https://git.kernel.org/linus/7fcbf789629cdb9fbf4e2172ce31136cfed11e5e (6.15-rc1)
https://git.kernel.org/stable/c/211ed8f5e39e61f9e4d18edd64ce8005a67a1b2a
https://git.kernel.org/stable/c/3d8a45f87010a802aa214bf39702ca9d99cbf3ba
https://git.kernel.org/stable/c/55edbf5dbf60a8195c21e92124c4028939ae16b2
https://git.kernel.org/stable/c/7ccf3b35274512b60ecb614e0637e76bd6f2d829
https://git.kernel.org/stable/c/7fcbf789629cdb9fbf4e2172ce31136cfed11e5e
https://git.kernel.org/stable/c/8bb29629a5e4090e1ef7199cb42db04a52802239
https://git.kernel.org/stable/c/c802a6a4009f585111f903e810b3be9c6d0da329
https://git.kernel.org/stable/c/dd07a985e2ded47b6c7d69fc93c1fe02977c8454
https://git.kernel.org/stable/c/ec34cdf4f917cc6abd306cf091f8b8361fedac88
https://linux.oracle.com/cve/CVE-2025-37858.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050921-CVE-2025-37858-7d8d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37858
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37858
linux-libc-dev
CVE-2025-37859
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37859
https://git.kernel.org/linus/43130d02baa137033c25297aaae95fd0edc41654 (6.15-rc1)
https://git.kernel.org/stable/c/43130d02baa137033c25297aaae95fd0edc41654
https://git.kernel.org/stable/c/7204335d1991c23fc615ab76f31f175748a578e1
https://git.kernel.org/stable/c/738d1812ec2e395e953258aea912ddd867d11a13
https://git.kernel.org/stable/c/90e089a64504982f8d62f223027cb9f903781f78
https://git.kernel.org/stable/c/91522aba56e9fcdf64da25ffef9b27f8fad48e0f
https://git.kernel.org/stable/c/95f17738b86fd198924d874a5639bcdc49c7e5b8
https://git.kernel.org/stable/c/9f71db4fb82deb889e0bac4a51b34daea7d506a3
https://git.kernel.org/stable/c/c3c7c57017ce1d4b2d3788c1fc59e7e39026e158
https://git.kernel.org/stable/c/e74e5aa33228c5e2cb4fc80ad103541a7b7805ec
https://linux.oracle.com/cve/CVE-2025-37859.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050922-CVE-2025-37859-cf97@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37859
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37859
linux-libc-dev
CVE-2025-37860
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37860
https://git.kernel.org/linus/8241ecec1cdc6699ae197d52d58e76bddd995fa5 (6.15-rc1)
https://git.kernel.org/stable/c/8241ecec1cdc6699ae197d52d58e76bddd995fa5
https://git.kernel.org/stable/c/e56391011381d6d029da377a65ac314cb3d5def2
https://lore.kernel.org/linux-cve-announce/2025041816-CVE-2025-37860-9af2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37860
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37860
linux-libc-dev
CVE-2025-37861
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37861
https://git.kernel.org/linus/f195fc060c738d303a21fae146dbf85e1595fb4c (6.15-rc1)
https://git.kernel.org/stable/c/65ba18c84dbd03afe9b38c06c151239d97a09834
https://git.kernel.org/stable/c/75b67dca4195e11ccf966a704787b2aa2754a457
https://git.kernel.org/stable/c/8d310d66e2b0f5f9f709764641647e8a3a4924fa
https://git.kernel.org/stable/c/f195fc060c738d303a21fae146dbf85e1595fb4c
https://linux.oracle.com/cve/CVE-2025-37861.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050922-CVE-2025-37861-ab7f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37861
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37861
linux-libc-dev
CVE-2025-37862
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37862
https://git.kernel.org/linus/22a05462c3d0eee15154faf8d13c49e6295270a5 (6.15-rc1)
https://git.kernel.org/stable/c/22a05462c3d0eee15154faf8d13c49e6295270a5
https://git.kernel.org/stable/c/3a507184f9307e19cb441b897c49e7843c94e56b
https://git.kernel.org/stable/c/44a1b8b2027afbb37e418993fb23561bdb9efb38
https://git.kernel.org/stable/c/6b4449e4f03326fbd2136e67bfcc1e6ffe61541d
https://git.kernel.org/stable/c/be706a48bb7896d4130edc82811233d1d62158e7
https://git.kernel.org/stable/c/d230becb9d38b7325c5c38d051693e4c26b1829b
https://git.kernel.org/stable/c/ddb147885225d768025f6818df533d30edf3e102
https://git.kernel.org/stable/c/e368698da79af821f18c099520deab1219c2044b
https://git.kernel.org/stable/c/f8f4d77710e1c38f4a2bd26c88c4878b5b5e817a
https://linux.oracle.com/cve/CVE-2025-37862.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050923-CVE-2025-37862-73e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37862
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37862
linux-libc-dev
CVE-2025-37863
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37863
https://git.kernel.org/linus/eb3a04a8516ee9b5174379306f94279fc90424c4 (6.15-rc3)
https://git.kernel.org/stable/c/0874b629f65320778e7e3e206177770666d9db18
https://git.kernel.org/stable/c/21d2ffb0e9838a175064c22f3a9de97d1f56f27d
https://git.kernel.org/stable/c/b9e3579213ba648fa23f780e8d53e99011c62331
https://git.kernel.org/stable/c/eb3a04a8516ee9b5174379306f94279fc90424c4
https://linux.oracle.com/cve/CVE-2025-37863.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050956-CVE-2025-37863-dcf9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37863
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37863
linux-libc-dev
CVE-2025-37864
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37864
https://git.kernel.org/linus/7afb5fb42d4950f33af2732b8147c552659f79b7 (6.15-rc3)
https://git.kernel.org/stable/c/7afb5fb42d4950f33af2732b8147c552659f79b7
https://git.kernel.org/stable/c/86c6613a69bca815f1865ed8cedfd4b9142621ab
https://git.kernel.org/stable/c/8fcc1e6f808912977caf17366c625b95dc29ba4f
https://git.kernel.org/stable/c/99c50c98803425378e08a7394dc885506dc85f06
https://linux.oracle.com/cve/CVE-2025-37864.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050957-CVE-2025-37864-ffd5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37864
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37864
linux-libc-dev
CVE-2025-37865
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37865
https://git.kernel.org/linus/ea08dfc35f83cfc73493c52f63ae4f2e29edfe8d (6.15-rc3)
https://git.kernel.org/stable/c/35cde75c08a1fa1a5ac0467afe2709caceeef002
https://git.kernel.org/stable/c/9da4acbd60664271d34a627f7f63cd5bad8eba74
https://git.kernel.org/stable/c/9ee6d3a368ed34f2457863da3085c676e9e37a3d
https://git.kernel.org/stable/c/afae9087301471970254a9180e5a26d3d8e8af09
https://git.kernel.org/stable/c/ea08dfc35f83cfc73493c52f63ae4f2e29edfe8d
https://linux.oracle.com/cve/CVE-2025-37865.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050957-CVE-2025-37865-9bb8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37865
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37865
linux-libc-dev
CVE-2025-37867
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37867
https://git.kernel.org/linus/9a0e6f15029e1a8a21e40f06fd05aa52b7f063de (6.15-rc3)
https://git.kernel.org/stable/c/0d81bb58a203ad5f4044dc18cfbc230c194f650a
https://git.kernel.org/stable/c/6c588e9afbab240c921f936cb676dac72e2e2b66
https://git.kernel.org/stable/c/791daf8240cedf27af8794038ae1d32ef643bce6
https://git.kernel.org/stable/c/9a0e6f15029e1a8a21e40f06fd05aa52b7f063de
https://git.kernel.org/stable/c/ae470d06320dea4002d441784d691f0a26b4322d
https://git.kernel.org/stable/c/f476eba25fdf70faa7b19a3e0fb00e65c5b53106
https://git.kernel.org/stable/c/f94ac90ce7bd6f9266ad0d99044ed86e8d1416c1
https://linux.oracle.com/cve/CVE-2025-37867.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050958-CVE-2025-37867-aa7b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37867
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37867
linux-libc-dev
CVE-2025-37869
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37869
https://git.kernel.org/linus/20659d3150f1a2a258a173fe011013178ff2a197 (6.15-rc2)
https://git.kernel.org/stable/c/20659d3150f1a2a258a173fe011013178ff2a197
https://git.kernel.org/stable/c/2ac5f466f62892a7d1ac2d1a3eb6cd14efbe2f2d
https://git.kernel.org/stable/c/dc712938aa26b001f448d5e93f59d57fa80f2dbd
https://linux.oracle.com/cve/CVE-2025-37869.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050958-CVE-2025-37869-09b8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37869
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37869
linux-libc-dev
CVE-2025-37870
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37870
https://git.kernel.org/linus/8058061ed9d6bc259d1e678607b07d259342c08f (6.15-rc1)
https://git.kernel.org/stable/c/0363c03672cd3191f037905bf981eb523a3b71b1
https://git.kernel.org/stable/c/04bf4f2a497e9877c425c5124652e61fb8a1a0aa
https://git.kernel.org/stable/c/8058061ed9d6bc259d1e678607b07d259342c08f
https://linux.oracle.com/cve/CVE-2025-37870.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050959-CVE-2025-37870-311a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37870
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37870
linux-libc-dev
CVE-2025-37872
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37872
https://git.kernel.org/linus/b2727326d0a53709380aa147018085d71a6d4843 (6.15-rc3)
https://git.kernel.org/stable/c/635863d93deb8e352d63a8eba852efeaf1ac3539
https://git.kernel.org/stable/c/837197a722919f5b0eeb967fe7cb0cc1e83173b9
https://git.kernel.org/stable/c/b2727326d0a53709380aa147018085d71a6d4843
https://linux.oracle.com/cve/CVE-2025-37872.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050959-CVE-2025-37872-6e2f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37872
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37872
linux-libc-dev
CVE-2025-37873
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37873
https://git.kernel.org/linus/12f2d033fae957d84c2c0ce604d2a077e61fa2c0 (6.15-rc3)
https://git.kernel.org/stable/c/12f2d033fae957d84c2c0ce604d2a077e61fa2c0
https://git.kernel.org/stable/c/21e70f694bc0dcb40174b0940cc52a7769fc19e0
https://git.kernel.org/stable/c/3742c55de00266fa7c8fd2c5d61a453d223a9cd1
https://linux.oracle.com/cve/CVE-2025-37873.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050900-CVE-2025-37873-c3aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37873
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37873
linux-libc-dev
CVE-2025-37874
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37874
https://git.kernel.org/linus/88fa80021b77732bc98f73fb69d69c7cc37b9f0d (6.15-rc3)
https://git.kernel.org/stable/c/397487338eff1891c4654ce7deaafbf72a1688b2
https://git.kernel.org/stable/c/7c2b66a31c7a4866400f7e6fb43cb32021bfca01
https://git.kernel.org/stable/c/8335a3feb9d0d97e5e8f76d38b6bb8573d5b4a29
https://git.kernel.org/stable/c/88fa80021b77732bc98f73fb69d69c7cc37b9f0d
https://linux.oracle.com/cve/CVE-2025-37874.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050900-CVE-2025-37874-81e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37874
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37874
linux-libc-dev
CVE-2025-37875
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37875
https://git.kernel.org/linus/8e404ad95d2c10c261e2ef6992c7c12dde03df0e (6.15-rc3)
https://git.kernel.org/stable/c/0c03e4fbe1321697d9d04587e21e416705e1b19f
https://git.kernel.org/stable/c/16194ca3f3b4448a062650c869a7b3b206c6f5d3
https://git.kernel.org/stable/c/31959e06143692f7e02b8eef7d7d6ac645637906
https://git.kernel.org/stable/c/8e404ad95d2c10c261e2ef6992c7c12dde03df0e
https://git.kernel.org/stable/c/c1f174edaccc5a00f8e218c42a0aa9156efd5f76
https://git.kernel.org/stable/c/f3516229cd12dcd45f23ed01adab17e8772b1bd5
https://linux.oracle.com/cve/CVE-2025-37875.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050900-CVE-2025-37875-71e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37875
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37875
linux-libc-dev
CVE-2025-37876
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37876
https://git.kernel.org/linus/40cb48eba3b4b79e110c1a35d33a48cac54507a2 (6.15-rc3)
https://git.kernel.org/stable/c/2ef6eea2efce01d1956ace483216f6b6e26330c9
https://git.kernel.org/stable/c/40cb48eba3b4b79e110c1a35d33a48cac54507a2
https://git.kernel.org/stable/c/6c4c5e0b96a90f2a11c378e66edc1f25165e10b6
https://linux.oracle.com/cve/CVE-2025-37876.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050942-CVE-2025-37876-679c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37876
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37876
linux-libc-dev
CVE-2025-37877
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37877
https://git.kernel.org/linus/280e5a30100578106a4305ce0118e0aa9b866f12 (6.15-rc2)
https://git.kernel.org/stable/c/104a84276821aed0ed241ce0d82d6c3267e3fcb8
https://git.kernel.org/stable/c/280e5a30100578106a4305ce0118e0aa9b866f12
https://git.kernel.org/stable/c/b14d98641312d972bb3f38e82eddf92898522389
https://linux.oracle.com/cve/CVE-2025-37877.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050942-CVE-2025-37877-2e67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37877
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37877
linux-libc-dev
CVE-2025-37878
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37878
https://git.kernel.org/linus/0ba3a4ab76fd3367b9cb680cad70182c896c795c (6.15-rc2)
https://git.kernel.org/stable/c/0ba3a4ab76fd3367b9cb680cad70182c896c795c
https://git.kernel.org/stable/c/1fe9b92eede32574dbe05b5bdb6ad666b350bed0
https://git.kernel.org/stable/c/90dc6c1e3b200812da8d0aa030e1b7fda8226d0e
https://git.kernel.org/stable/c/cb56cd11feabf99e08bc18960700a53322ffcea7
https://linux.oracle.com/cve/CVE-2025-37878.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050943-CVE-2025-37878-b963@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37878
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37878
linux-libc-dev
CVE-2025-37879
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37879
https://git.kernel.org/linus/d0259a856afca31d699b706ed5e2adf11086c73b (6.15-rc1)
https://git.kernel.org/stable/c/374e4cd75617c8c2552f562f39dd989583f5c330
https://git.kernel.org/stable/c/468ff4a7c61fb811c596a7c44b6a5455e40fd12b
https://git.kernel.org/stable/c/a68768e280b7d0c967ea509e791bb9b90adc94a5
https://git.kernel.org/stable/c/c548f95688e2b5ae0e2ae43d53cf717156c7d034
https://git.kernel.org/stable/c/d0259a856afca31d699b706ed5e2adf11086c73b
https://linux.oracle.com/cve/CVE-2025-37879.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050943-CVE-2025-37879-a59f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37879
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37879
linux-libc-dev
CVE-2025-37880
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37880
https://git.kernel.org/linus/887c5c12e80c8424bd471122d2e8b6b462e12874 (6.15-rc1)
https://git.kernel.org/stable/c/887c5c12e80c8424bd471122d2e8b6b462e12874
https://git.kernel.org/stable/c/990ddc65173776f1e01e7135d8c1fd5f8fd4d5d2
https://git.kernel.org/stable/c/da780c4a075ba2deb05ae29f0af4a990578c7901
https://linux.oracle.com/cve/CVE-2025-37880.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050943-CVE-2025-37880-3f3c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37880
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37880
linux-libc-dev
CVE-2025-37881
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37881
https://git.kernel.org/linus/8c75f3e6a433d92084ad4e78b029ae680865420f (6.15-rc1)
https://git.kernel.org/stable/c/052fb65335befeae8500e88d69ea022266baaf6d
https://git.kernel.org/stable/c/36d68151712e525450f0fbb3045e7110f0d9b610
https://git.kernel.org/stable/c/61006ca381b4d65d2b8ca695ea8da1ce18d6dee3
https://git.kernel.org/stable/c/8c75f3e6a433d92084ad4e78b029ae680865420f
https://git.kernel.org/stable/c/a777ccfb9ba8d43f745e41b69ba39d4a506a081e
https://git.kernel.org/stable/c/c8d4faf452a627f9b09c3a5c366133a19e5b7a28
https://git.kernel.org/stable/c/cfa7984f69359761b07a7831c1258c0fde1e0389
https://git.kernel.org/stable/c/d26a6093d52904cacdbb75424c323c19b443a890
https://linux.oracle.com/cve/CVE-2025-37881.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050944-CVE-2025-37881-505f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37881
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37881
linux-libc-dev
CVE-2025-37882
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37882
https://git.kernel.org/linus/906dec15b9b321b546fd31a3c99ffc13724c7af4 (6.15-rc1)
https://git.kernel.org/stable/c/16a7a8e6c47fea5c847beb696c8c21a7a44c1915
https://git.kernel.org/stable/c/39a080a2925c81b0f1da0add44722ef2b78e5454
https://git.kernel.org/stable/c/906dec15b9b321b546fd31a3c99ffc13724c7af4
https://linux.oracle.com/cve/CVE-2025-37882.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050944-CVE-2025-37882-db64@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37882
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37882
linux-libc-dev
CVE-2025-37883
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37883
https://git.kernel.org/linus/3db42c75a921854a99db0a2775814fef97415bac (6.15-rc1)
https://git.kernel.org/stable/c/28e5a867aa542e369e211c2baba7044228809a99
https://git.kernel.org/stable/c/397254706eba9d8f99fd237feede7ab3169a7f9a
https://git.kernel.org/stable/c/3b3aa72636a6205933609ec274a8747720c1ee3f
https://git.kernel.org/stable/c/3db42c75a921854a99db0a2775814fef97415bac
https://git.kernel.org/stable/c/e1e00dc45648125ef7cb87ebc3b581ac224e7b39
https://git.kernel.org/stable/c/f69f8a93aacf6e99af7b1cc992d8ca2cc07b96fb
https://linux.oracle.com/cve/CVE-2025-37883.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050944-CVE-2025-37883-d5d2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37883
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37883
linux-libc-dev
CVE-2025-37884
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37884
https://git.kernel.org/linus/4580f4e0ebdf8dc8d506ae926b88510395a0c1d1 (6.15-rc1)
https://git.kernel.org/stable/c/255cbc9db7067a83713fd2f4b31034ddd266549a
https://git.kernel.org/stable/c/45286680b385f2592db3003554872388dee66d68
https://git.kernel.org/stable/c/4580f4e0ebdf8dc8d506ae926b88510395a0c1d1
https://git.kernel.org/stable/c/b5a528a34e1f613565115a7a6016862ccbfcb9ac
https://git.kernel.org/stable/c/c5c833f6375f8ecf9254dd27946c927c7d645421
https://linux.oracle.com/cve/CVE-2025-37884.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050945-CVE-2025-37884-778b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37884
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37884
linux-libc-dev
CVE-2025-37885
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37885
https://git.kernel.org/linus/9bcac97dc42d2f4da8229d18feb0fe2b1ce523a2 (6.15-rc4)
https://git.kernel.org/stable/c/023816bd5fa46fab94d1e7917fe131b79ed1fb41
https://git.kernel.org/stable/c/116c7d35b8f72eac383b9fd371d7c1a8ffc2968b
https://git.kernel.org/stable/c/3066ec21d1a33896125747f68638725f456308db
https://git.kernel.org/stable/c/3481fd96d801715942b6f69fe251133128156f30
https://git.kernel.org/stable/c/9bcac97dc42d2f4da8229d18feb0fe2b1ce523a2
https://git.kernel.org/stable/c/b5de7ac74f69603ad803c524b840bffd36368fc3
https://git.kernel.org/stable/c/e5f2dee9f7fcd2ff4b97869f3c66a0d89c167769
https://linux.oracle.com/cve/CVE-2025-37885.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050945-CVE-2025-37885-a5d9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37885
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37885
linux-libc-dev
CVE-2025-37886
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37886
https://git.kernel.org/linus/3f77c3dfffc7063428b100c4945ca2a7a8680380 (6.15-rc4)
https://git.kernel.org/stable/c/1d7c4b2b0bbfb09b55b2dc0e2355d7936bf89381
https://git.kernel.org/stable/c/3f77c3dfffc7063428b100c4945ca2a7a8680380
https://git.kernel.org/stable/c/520f012fe75fb8efc9f16a57ef929a7a2115d892
https://git.kernel.org/stable/c/66d7702b42ffdf0dce4808626088268a4e905ca6
https://linux.oracle.com/cve/CVE-2025-37886.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050945-CVE-2025-37886-cab3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37886
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37886
linux-libc-dev
CVE-2025-37887
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37887
https://git.kernel.org/linus/2567daad69cd1107fc0ec29b1615f110d7cf7385 (6.15-rc4)
https://git.kernel.org/stable/c/12a4651a80dbe4589a84e26785fbbe1ed4d043b7
https://git.kernel.org/stable/c/2567daad69cd1107fc0ec29b1615f110d7cf7385
https://git.kernel.org/stable/c/6702f5c6b22deaa95bf84f526148174a160a02cb
https://git.kernel.org/stable/c/cdd784c96fe2e5edbf0ed9b3e96fe776e8092385
https://linux.oracle.com/cve/CVE-2025-37887.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025050946-CVE-2025-37887-cbe7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37887
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37887
linux-libc-dev
CVE-2025-37891
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37891
https://git.kernel.org/linus/56f1f30e6795b890463d9b20b11e576adf5a2f77 (6.15-rc5)
https://git.kernel.org/stable/c/226beac5605afbb33f8782148d188b64396145a4
https://git.kernel.org/stable/c/42ef48dd4ebb082a1a90b5c3feeda2e68a9e32fe
https://git.kernel.org/stable/c/56f1f30e6795b890463d9b20b11e576adf5a2f77
https://git.kernel.org/stable/c/ce4f77bef276e7d2eb7ab03a5d08bcbaa40710ec
https://linux.oracle.com/cve/CVE-2025-37891.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025051909-CVE-2025-37891-5344@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37891
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37891
linux-libc-dev
CVE-2025-37897
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37897
https://git.kernel.org/linus/0fb15ae3b0a9221be01715dac0335647c79f3362 (6.15-rc5)
https://git.kernel.org/stable/c/0fb15ae3b0a9221be01715dac0335647c79f3362
https://git.kernel.org/stable/c/36a9a2647810e57e704dde59abdf831380ca9102
https://git.kernel.org/stable/c/791a2d9e87c411aec0b9b2fb735fd15e48af9de9
https://git.kernel.org/stable/c/93d646911be1e5be20d4f5d6c48359464cef0097
https://git.kernel.org/stable/c/9ecb4af39f80cdda3e57825923243ec11e48be6b
https://linux.oracle.com/cve/CVE-2025-37897.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052054-CVE-2025-37897-3146@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37897
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37897
linux-libc-dev
CVE-2025-37899
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37899
https://git.kernel.org/linus/2fc9feff45d92a92cd5f96487655d5be23fb7e2b (6.15-rc5)
https://git.kernel.org/stable/c/02d16046cd11a5c037b28c12ffb818c56dd3ef43
https://git.kernel.org/stable/c/2fc9feff45d92a92cd5f96487655d5be23fb7e2b
https://git.kernel.org/stable/c/d5ec1d79509b3ee01de02c236f096bc050221b7f
https://linux.oracle.com/cve/CVE-2025-37899.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37899-7366@gregkh/T
https://news.ycombinator.com/item?id=44081338
https://nvd.nist.gov/vuln/detail/CVE-2025-37899
https://sean.heelan.io/2025/05/22/how-i-used-o3-to-find-cve-2025-37899-a-remote-zeroday-vulnerability-in-the-linux-kernels-smb-implementation/
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37899
linux-libc-dev
CVE-2025-37900
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37900
https://git.kernel.org/linus/30a3f2f3e4bd6335b727c83c08a982d969752bc1 (6.15-rc5)
https://git.kernel.org/stable/c/2e303d010722787dc84d94f68d70fe10dfc1b9ea
https://git.kernel.org/stable/c/30a3f2f3e4bd6335b727c83c08a982d969752bc1
https://git.kernel.org/stable/c/967d6f0d9a20a1bf15ee7ed881e2d4e532e22709
https://linux.oracle.com/cve/CVE-2025-37900.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37900-717c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37900
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37900
linux-libc-dev
CVE-2025-37901
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37901
https://git.kernel.org/linus/38a05c0b87833f5b188ae43b428b1f792df2b384 (6.15-rc5)
https://git.kernel.org/stable/c/38a05c0b87833f5b188ae43b428b1f792df2b384
https://git.kernel.org/stable/c/45aced97f01d5ab14c8a2a60f6748f18c501c3f5
https://git.kernel.org/stable/c/d5c10448f411a925dd59005785cb971f0626e032
https://git.kernel.org/stable/c/dfbaecf7e38f5e9bfa5e47a1e525ffbb58bab8cf
https://git.kernel.org/stable/c/f102342360950b56959e5fff4a874ea88ae13758
https://linux.oracle.com/cve/CVE-2025-37901.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052055-CVE-2025-37901-1498@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37901
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37901
linux-libc-dev
CVE-2025-37903
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37903
https://git.kernel.org/linus/be593d9d91c5a3a363d456b9aceb71029aeb3f1d (6.15-rc5)
https://git.kernel.org/stable/c/3a782a83d130ceac6c98a87639ddd89640bff486
https://git.kernel.org/stable/c/bbc66abcd297be67e3d835276e21e6fdc65205a6
https://git.kernel.org/stable/c/be593d9d91c5a3a363d456b9aceb71029aeb3f1d
https://git.kernel.org/stable/c/dd329f04dda35a66e0c9ed462ba91bd5f2c8be70
https://git.kernel.org/stable/c/e25139c4aa5621f2db8e86688c33546cdd885e42
https://linux.oracle.com/cve/CVE-2025-37903.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052056-CVE-2025-37903-7d1f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37903
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37903
linux-libc-dev
CVE-2025-37905
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37905
https://git.kernel.org/linus/9ca67840c0ddf3f39407339624cef824a4f27599 (6.15-rc6)
https://git.kernel.org/stable/c/2fbf6c9695ad9f05e7e5c166bf43fac7cb3276b3
https://git.kernel.org/stable/c/8a8a3547d5c4960da053df49c75bf623827a25da
https://git.kernel.org/stable/c/91ff1e9652fb9beb0174267d6bb38243dff211bb
https://git.kernel.org/stable/c/969d8beaa2e374387bf9aa5602ef84fc50bb48d8
https://git.kernel.org/stable/c/9ca67840c0ddf3f39407339624cef824a4f27599
https://git.kernel.org/stable/c/ff4273d47da81b95ed9396110bcbd1b7b7470fe8
https://linux.oracle.com/cve/CVE-2025-37905.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37905-ed8c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37905
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37905
linux-libc-dev
CVE-2025-37906
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37906
https://git.kernel.org/linus/f40139fde5278d81af3227444fd6e76a76b9506d (6.15-rc4)
https://git.kernel.org/stable/c/f40139fde5278d81af3227444fd6e76a76b9506d
https://git.kernel.org/stable/c/fb2eb9ddf556f93fef45201e1f9d2b8674bcc975
https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37906-0bd6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37906
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37906
linux-libc-dev
CVE-2025-37907
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37907
https://git.kernel.org/linus/ab680dc6c78aa035e944ecc8c48a1caab9f39924 (6.15-rc1)
https://git.kernel.org/stable/c/079d2622f8c9e0c380149645fff21d35c59ce6ff
https://git.kernel.org/stable/c/ab680dc6c78aa035e944ecc8c48a1caab9f39924
https://git.kernel.org/stable/c/b9b70924a272c2d72023306bc56f521c056212ee
https://linux.oracle.com/cve/CVE-2025-37907.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37907-7b62@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37907
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37907
linux-libc-dev
CVE-2025-37909
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37909
https://git.kernel.org/linus/2d52e2e38b85c8b7bc00dca55c2499f46f8c8198 (6.15-rc5)
https://git.kernel.org/stable/c/093855ce90177488eac772de4eefbb909033ce5f
https://git.kernel.org/stable/c/189b05f189cac9fd233ef04d31cb5078c4d09c39
https://git.kernel.org/stable/c/2d52e2e38b85c8b7bc00dca55c2499f46f8c8198
https://git.kernel.org/stable/c/6c65ee5ad632eb8dcd3a91cf5dc99b22535f44d9
https://git.kernel.org/stable/c/a0e0efbabbbe6a1859bc31bf65237ce91e124b9b
https://git.kernel.org/stable/c/dae1ce27ceaea7e1522025b15252e3cc52802622
https://git.kernel.org/stable/c/df993daa4c968b4b23078eacc248f6502ede8664
https://git.kernel.org/stable/c/f42c18e2f14c1b1fdd2a5250069a84bc854c398c
https://linux.oracle.com/cve/CVE-2025-37909.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052058-CVE-2025-37909-f6da@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37909
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37909
linux-libc-dev
CVE-2025-37911
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37911
https://git.kernel.org/linus/6b87bd94f34370bbf1dfa59352bed8efab5bf419 (6.15-rc5)
https://git.kernel.org/stable/c/43292b83424158fa6ec458799f3cb9c54d18c484
https://git.kernel.org/stable/c/44807af79efd0d78fa36383dd865ddfe7992c0a6
https://git.kernel.org/stable/c/44d81a9ebf0cad92512e0ffdf7412bfe20db66ec
https://git.kernel.org/stable/c/4d69864915a3a052538e4ba76cd6fd77cfc64ebe
https://git.kernel.org/stable/c/69b10dd23ab826d0c7f2d9ab311842251978d0c1
https://git.kernel.org/stable/c/6b87bd94f34370bbf1dfa59352bed8efab5bf419
https://linux.oracle.com/cve/CVE-2025-37911.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37911-3da7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37911
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37911
linux-libc-dev
CVE-2025-37912
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37912
https://git.kernel.org/linus/425c5f266b2edeee0ce16fedd8466410cdcfcfe3 (6.15-rc5)
https://git.kernel.org/stable/c/0561f2e374c3732b90e50f0a244791a4308ec67e
https://git.kernel.org/stable/c/073791e9cfe6e4a11a6d85816ba87b1aa207493e
https://git.kernel.org/stable/c/425c5f266b2edeee0ce16fedd8466410cdcfcfe3
https://git.kernel.org/stable/c/a32dcc3b8293600ddc4024731b4d027d4de061a4
https://git.kernel.org/stable/c/eae60cfe25d022d7f0321dba4cc23ad8e87ade48
https://git.kernel.org/stable/c/f68237982dc012230550f4ecf7ce286a9c37ddc9
https://linux.oracle.com/cve/CVE-2025-37912.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37912-2b82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37912
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37912
linux-libc-dev
CVE-2025-37913
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37913
https://git.kernel.org/linus/f139f37dcdf34b67f5bf92bc8e0f7f6b3ac63aa4 (6.15-rc5)
https://git.kernel.org/stable/c/005a479540478a820c52de098e5e767e63e36f0a
https://git.kernel.org/stable/c/041f410aec2c1751ee22b8b73ba05d38c3a6a602
https://git.kernel.org/stable/c/0aa23e0856b7cedb3c88d8e3d281c212c7e4fbeb
https://git.kernel.org/stable/c/0bf32d6fb1fcbf841bb9945570e0e2a70072c00f
https://git.kernel.org/stable/c/370218e8ce711684acc4cdd3cc3c6dd7956bc165
https://git.kernel.org/stable/c/53bc0b55178bd59bdd4bcd16349505cabf54b1a2
https://git.kernel.org/stable/c/a43783119e01849fbf2fe8855634e8989b240cb4
https://git.kernel.org/stable/c/f139f37dcdf34b67f5bf92bc8e0f7f6b3ac63aa4
https://linux.oracle.com/cve/CVE-2025-37913.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37913-95be@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37913
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37913
linux-libc-dev
CVE-2025-37914
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:13961
https://access.redhat.com/security/cve/CVE-2025-37914
https://bugzilla.redhat.com/2360223
https://bugzilla.redhat.com/2367500
https://bugzilla.redhat.com/2378982
https://bugzilla.redhat.com/show_bug.cgi?id=2367500
https://bugzilla.redhat.com/show_bug.cgi?id=2376392
https://bugzilla.redhat.com/show_bug.cgi?id=2383463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38417
https://errata.almalinux.org/8/ALSA-2025-13961.html
https://errata.rockylinux.org/RLSA-2025:14510
https://git.kernel.org/linus/1a6d0c00fa07972384b0c308c72db091d49988b6 (6.15-rc5)
https://git.kernel.org/stable/c/1a6d0c00fa07972384b0c308c72db091d49988b6
https://git.kernel.org/stable/c/1f01e9f961605eb397c6ecd1d7b0233dfbf9077c
https://git.kernel.org/stable/c/24388ba0a1b1b6d4af1b205927ac7f7b119ee4ea
https://git.kernel.org/stable/c/554acc5a2ea9703e08023eb9a003f9e5a830a502
https://git.kernel.org/stable/c/72c3da7e6ceb74e74ddbb5a305a35c9fdfcac6e3
https://git.kernel.org/stable/c/9efb6a0fa88e0910d079fdfeb4f7ce4d4ac6c990
https://git.kernel.org/stable/c/bc321f714de693aae06e3786f88df2975376d996
https://linux.oracle.com/cve/CVE-2025-37914.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37914-1a4f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37914
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37914
linux-libc-dev
CVE-2025-37915
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37915
https://git.kernel.org/linus/f99a3fbf023e20b626be4b0f042463d598050c9a (6.15-rc5)
https://git.kernel.org/stable/c/26e75716b94d6ff9be5ea07d63675c4d189f30b4
https://git.kernel.org/stable/c/2968632880f1792007eedd12eeedf7f6e2b7e9f3
https://git.kernel.org/stable/c/4b07ac06b0a712923255aaf2691637693fc7100d
https://git.kernel.org/stable/c/4f0ecf50cdf76da95828578a92f130b653ac2fcf
https://git.kernel.org/stable/c/5da3aad1a13e7edb8ff0778a444ccf49930313e9
https://git.kernel.org/stable/c/ab2248110738d4429668140ad22f530a9ee730e1
https://git.kernel.org/stable/c/db205b92dfe0501e5b92fb7cf00971d0e44ba3eb
https://git.kernel.org/stable/c/f99a3fbf023e20b626be4b0f042463d598050c9a
https://linux.oracle.com/cve/CVE-2025-37915.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37915-83e3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37915
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37915
linux-libc-dev
CVE-2025-37916
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37916
https://git.kernel.org/linus/dfd76010f8e821b66116dec3c7d90dd2403d1396 (6.15-rc5)
https://git.kernel.org/stable/c/26dc701021302f11c8350108321d11763bd81dfe
https://git.kernel.org/stable/c/9b467c5bcdb45a41d2a49fbb9ffca73d1380e99b
https://git.kernel.org/stable/c/c649b9653ed09196e91d3f4b16b679041b3c42e6
https://git.kernel.org/stable/c/dfd76010f8e821b66116dec3c7d90dd2403d1396
https://linux.oracle.com/cve/CVE-2025-37916.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37916-55c4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37916
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37916
linux-libc-dev
CVE-2025-37917
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37917
https://git.kernel.org/linus/6fe0866014486736cc3ba1c6fd4606d3dbe55c9c (6.15-rc5)
https://git.kernel.org/stable/c/6fe0866014486736cc3ba1c6fd4606d3dbe55c9c
https://git.kernel.org/stable/c/7cb10f17bddc415f30fbc00a4e2b490e0d94c462
https://git.kernel.org/stable/c/8d40bf73fa7f31eac2b0a7c9d85de67df82ee7f3
https://git.kernel.org/stable/c/94107259f972d2fd896dbbcaa176b3b2451ff9e5
https://git.kernel.org/stable/c/bedd287fdd3142dffad7ae2ac6ef15f4a2ad0629
https://git.kernel.org/stable/c/d886f8d85494d12b2752fd7c6c32162d982d5dd5
https://linux.oracle.com/cve/CVE-2025-37917.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37917-d12e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37917
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37917
linux-libc-dev
CVE-2025-37918
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37918
https://git.kernel.org/linus/0317b033abcd1d8dd2798f0e2de5e84543d0bd22 (6.15-rc5)
https://git.kernel.org/stable/c/0317b033abcd1d8dd2798f0e2de5e84543d0bd22
https://git.kernel.org/stable/c/2e8d44ebaa7babdd5c5ab50ca275826e241920d6
https://git.kernel.org/stable/c/8563d9fabd8a4b726ba7acab4737c438bf11a059
https://git.kernel.org/stable/c/b70b41591ec48c78ec6a885e1f57bfc4029e5e13
https://linux.oracle.com/cve/CVE-2025-37918.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37918-db24@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37918
https://ubuntu.com/security/notices/USN-7618-1
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37918
linux-libc-dev
CVE-2025-37920
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37920
https://git.kernel.org/linus/a1356ac7749cafc4e27aa62c0c4604b5dca4983e (6.15-rc5)
https://git.kernel.org/stable/c/65d3c570614b892257dc58a1b202908242ecf8fd
https://git.kernel.org/stable/c/75a240a3e8abf17b9e00b0ef0492b1bbaa932251
https://git.kernel.org/stable/c/a1356ac7749cafc4e27aa62c0c4604b5dca4983e
https://linux.oracle.com/cve/CVE-2025-37920.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37920-304d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37920
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37920
linux-libc-dev
CVE-2025-37921
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37921
https://git.kernel.org/linus/087a9eb9e5978e3ba362e1163691e41097e8ca20 (6.15-rc5)
https://git.kernel.org/stable/c/087a9eb9e5978e3ba362e1163691e41097e8ca20
https://git.kernel.org/stable/c/2d4a121296aa3940d2df9906f955c2b6b4e38bc3
https://git.kernel.org/stable/c/3576e9a80b6c4381b01ce0cbaa07f5e92d4492ed
https://git.kernel.org/stable/c/470206205588559e60035fceb5f256640cb45f99
https://git.kernel.org/stable/c/5cb9e07f84e527974b12e82e2549fa6c0cc6eef0
https://linux.oracle.com/cve/CVE-2025-37921.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37921-bee5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37921
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37921
linux-libc-dev
CVE-2025-37922
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37922
https://git.kernel.org/linus/9cf7e13fecbab0894f6986fc6986ab2eba8de52e (6.15-rc5)
https://git.kernel.org/stable/c/400be767deaf31a073c6d14c5d151ae5ac2a60e2
https://git.kernel.org/stable/c/7f5476d80f2cb364701cd1fa138a14b241ca99e9
https://git.kernel.org/stable/c/9a8d4d7072d4df108479b1adc4b0840e96f6f61d
https://git.kernel.org/stable/c/9cf7e13fecbab0894f6986fc6986ab2eba8de52e
https://linux.oracle.com/cve/CVE-2025-37922.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37922-7cb7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37922
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37922
linux-libc-dev
CVE-2025-37923
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37923
https://git.kernel.org/linus/f5178c41bb43444a6008150fe6094497135d07cb (6.15-rc5)
https://git.kernel.org/stable/c/056ebbddb8faf4ddf83d005454dd78fc25c2d897
https://git.kernel.org/stable/c/1a3f9482b50b74fa9421bff8ceecfefd0dc06f8f
https://git.kernel.org/stable/c/1f27a3e93b8d674b24b27fcdbc6f72743cd96c0d
https://git.kernel.org/stable/c/441021e5b3c7d9bd1b963590652c415929f3b157
https://git.kernel.org/stable/c/665ce421041890571852422487f4c613d1824ba9
https://git.kernel.org/stable/c/c5d2b66c5ef5037b4b4360e5447605ff00ba1bd4
https://git.kernel.org/stable/c/f4b0174e9f18aaba59ee6ffdaf8827a7f94eb606
https://git.kernel.org/stable/c/f5178c41bb43444a6008150fe6094497135d07cb
https://linux.oracle.com/cve/CVE-2025-37923.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37923-1bbf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37923
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37923
linux-libc-dev
CVE-2025-37924
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37924
https://git.kernel.org/linus/e86e9134e1d1c90a960dd57f59ce574d27b9a124 (6.15-rc5)
https://git.kernel.org/stable/c/28c756738af44a404a91b77830d017bb0c525890
https://git.kernel.org/stable/c/b447463562238428503cfba1c913261047772f90
https://git.kernel.org/stable/c/e18c616718018dfc440e4a2d2b94e28fe91b1861
https://git.kernel.org/stable/c/e34a33d5d7e87399af0a138bb32f6a3e95dd83d2
https://git.kernel.org/stable/c/e86e9134e1d1c90a960dd57f59ce574d27b9a124
https://linux.oracle.com/cve/CVE-2025-37924.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37924-ec7d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37924
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37924
linux-libc-dev
CVE-2025-37925
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37925
https://git.kernel.org/linus/8c3f9a70d2d4dd6c640afe294b05c6a0a45434d9 (6.15-rc1)
https://git.kernel.org/stable/c/28419a4f3a1eeee33472a1b3856ae62aaa5a649b
https://git.kernel.org/stable/c/45fd8421081ec79e661e5f3ead2934fdbddb4287
https://git.kernel.org/stable/c/8987891c4653874d5e3f5d11f063912f4e0b58eb
https://git.kernel.org/stable/c/8c3f9a70d2d4dd6c640afe294b05c6a0a45434d9
https://git.kernel.org/stable/c/afc08b0b5587b553799bc375957706936a3e0088
https://git.kernel.org/stable/c/fa6ce4a9cc9fcc8150b80db6f65186c0ed2b3143
https://lore.kernel.org/linux-cve-announce/2025041816-CVE-2025-37925-9765@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37925
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37925
linux-libc-dev
CVE-2025-37926
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37926
https://git.kernel.org/linus/a1f46c99d9ea411f9bf30025b912d881d36fc709 (6.15-rc5)
https://git.kernel.org/stable/c/6323fec65fe54b365961fed260dd579191e46121
https://git.kernel.org/stable/c/8fb3b6c85b7e3127161623586b62abcc366caa20
https://git.kernel.org/stable/c/a1f46c99d9ea411f9bf30025b912d881d36fc709
https://linux.oracle.com/cve/CVE-2025-37926.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37926-cf39@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37926
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37926
linux-libc-dev
CVE-2025-37927
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37927
https://git.kernel.org/linus/8dee308e4c01dea48fc104d37f92d5b58c50b96c (6.15-rc5)
https://git.kernel.org/stable/c/10d901a95f8e766e5aa0bb9a983fb41271f64718
https://git.kernel.org/stable/c/13d67528e1ae4486e9ab24b70122fab104c73c29
https://git.kernel.org/stable/c/2b65060c84ee4d8dc64fae6d2728b528e9e832e1
https://git.kernel.org/stable/c/466d9da267079a8d3b69fa72dfa3a732e1f6dbb5
https://git.kernel.org/stable/c/8dee308e4c01dea48fc104d37f92d5b58c50b96c
https://git.kernel.org/stable/c/a65ebfed65fa62797ec1f5f1dcf7adb157a2de1e
https://git.kernel.org/stable/c/c3f37faa71f5d26dd2144b3f2b14525ec8f5e41f
https://git.kernel.org/stable/c/c8bdfc0297965bb13fa439d36ca9c4f7c8447f0f
https://linux.oracle.com/cve/CVE-2025-37927.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37927-5e21@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37927
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37927
linux-libc-dev
CVE-2025-37928
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37928
https://git.kernel.org/linus/a3d8f0a7f5e8b193db509c7191fefeed3533fc44 (6.15-rc5)
https://git.kernel.org/stable/c/69a37b3ba85088fc6b903b8e1db7f0a1d4d0b52d
https://git.kernel.org/stable/c/a3d8f0a7f5e8b193db509c7191fefeed3533fc44
https://git.kernel.org/stable/c/a99f5bf4f7197009859dbce14c12f8e2ce5a5a69
https://git.kernel.org/stable/c/c8c83052283bcf2fdd467a33d1d2bd5ba36e935a
https://git.kernel.org/stable/c/f45108257280e0a1cc951ce254853721b40c0812
https://linux.oracle.com/cve/CVE-2025-37928.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37928-66d3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37928
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37928
linux-libc-dev
CVE-2025-37930
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37930
https://git.kernel.org/linus/bbe5679f30d7690a9b6838a583b9690ea73fe0e9 (6.15-rc5)
https://git.kernel.org/stable/c/0453825167ecc816ec15c736e52316f69db0deb9
https://git.kernel.org/stable/c/126f5c6e0cb84e5c6f7a3a856d799d85668fb38e
https://git.kernel.org/stable/c/2ec0f5f6d4768f292c8406ed92fa699f184577e5
https://git.kernel.org/stable/c/39d6e889c0b19a2c79e1c74c843ea7c2d0f99c28
https://git.kernel.org/stable/c/47ca11836c35c5698088fd87f7fb4b0ffa217e17
https://git.kernel.org/stable/c/b771b2017260ffc3a8d4e81266619649bffcb242
https://git.kernel.org/stable/c/bbe5679f30d7690a9b6838a583b9690ea73fe0e9
https://linux.oracle.com/cve/CVE-2025-37930.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37930-24fe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37930
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37930
linux-libc-dev
CVE-2025-37931
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37931
https://git.kernel.org/linus/e08e49d986f82c30f42ad0ed43ebbede1e1e3739 (6.15-rc5)
https://git.kernel.org/stable/c/396f4002710030ea1cfd4c789ebaf0a6969ab34f
https://git.kernel.org/stable/c/5111b148360f50cac9abbae8fca44cc0ac4bf9bf
https://git.kernel.org/stable/c/977849e8acd2466ac3cb49e04a3ecc73837f6b90
https://git.kernel.org/stable/c/b80db09b614cb7edec5bada1bc7c7b0eb3b453ea
https://git.kernel.org/stable/c/e08e49d986f82c30f42ad0ed43ebbede1e1e3739
https://linux.oracle.com/cve/CVE-2025-37931.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37931-e247@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37931
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37931
linux-libc-dev
CVE-2025-37933
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37933
https://git.kernel.org/linus/34f42736b325287a7b2ce37e415838f539767bda (6.15-rc5)
https://git.kernel.org/stable/c/34f42736b325287a7b2ce37e415838f539767bda
https://git.kernel.org/stable/c/6d1052423518e7d0aece9af5e77bbc324face8f1
https://git.kernel.org/stable/c/7e1ca1bed3f66e00377f7d2147be390144924276
https://git.kernel.org/stable/c/c8d788f800f83b94d9db8b3dacc1d26be38a6ef4
https://linux.oracle.com/cve/CVE-2025-37933.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052006-CVE-2025-37933-55f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37933
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37933
linux-libc-dev
CVE-2025-37935
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37935
https://git.kernel.org/linus/6e0490fc36cdac696f96e57b61d93b9ae32e0f4c (6.15-rc5)
https://git.kernel.org/stable/c/317013d1ad13524be02d60b9e98f08fbd13f8c14
https://git.kernel.org/stable/c/67619cf69dec5d1d7792808dfa548616742dd51d
https://git.kernel.org/stable/c/6e0490fc36cdac696f96e57b61d93b9ae32e0f4c
https://git.kernel.org/stable/c/cb625f783f70dc6614f03612b8e64ad99cb0a13c
https://linux.oracle.com/cve/CVE-2025-37935.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052007-CVE-2025-37935-4320@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37935
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37935
linux-libc-dev
CVE-2025-37936
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37936
https://git.kernel.org/linus/58f6217e5d0132a9f14e401e62796916aa055c1b (6.15-rc5)
https://git.kernel.org/stable/c/160153cf9e4aa875ad086cc094ce34aac8e13d63
https://git.kernel.org/stable/c/34b6fa11431aef71045ae5a00d90a7d630597eda
https://git.kernel.org/stable/c/44ee0afc9d1e7a7c1932698de01362ed80cfc4b5
https://git.kernel.org/stable/c/58f6217e5d0132a9f14e401e62796916aa055c1b
https://git.kernel.org/stable/c/86aa62895fc2fb7ab09d7ca40fae8ad09841f66b
https://linux.oracle.com/cve/CVE-2025-37936.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052008-CVE-2025-37936-a210@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37936
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37936
linux-libc-dev
CVE-2025-37938
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37938
https://git.kernel.org/linus/ea8d7647f9ddf1f81e2027ed305299797299aa03 (6.15-rc1)
https://git.kernel.org/stable/c/03127354027508d076073b020d3070990fd6a958
https://git.kernel.org/stable/c/04b80d45ecfaf780981d6582899e3ab205e4aa08
https://git.kernel.org/stable/c/4d11fac941d83509be4e6a21038281d6d96da50c
https://git.kernel.org/stable/c/6854c87ac823181c810f8c07489ba543260c0023
https://git.kernel.org/stable/c/c7204fd1758c0caf1938e8a59809a1fdf28a8114
https://git.kernel.org/stable/c/ea8d7647f9ddf1f81e2027ed305299797299aa03
https://linux.oracle.com/cve/CVE-2025-37938.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052047-CVE-2025-37938-30a4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37938
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37938
linux-libc-dev
CVE-2025-37940
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37940
https://git.kernel.org/linus/42ea22e754ba4f2b86f8760ca27f6f71da2d982c (6.15-rc1)
https://git.kernel.org/stable/c/1fce9574b9d515bcb8a75379a8053e18602424e3
https://git.kernel.org/stable/c/42ea22e754ba4f2b86f8760ca27f6f71da2d982c
https://git.kernel.org/stable/c/4429535acab750d963fdc3dfcc9e0eee42f4d599
https://git.kernel.org/stable/c/5d336ac215e5c76e43ef4bca9ba699835e53e2fd
https://git.kernel.org/stable/c/618655d54c5f8af5d57b77491d08c0f0ff77d114
https://git.kernel.org/stable/c/72be43ff061a889c6ee648a330a42486cafa15a6
https://git.kernel.org/stable/c/8dd7d7280357596ba63dfdb4c1725d9dd24bd42a
https://git.kernel.org/stable/c/dd38803c9088b848c6b56f4f6d7efc4497bfde61
https://git.kernel.org/stable/c/e5b4ae6f01d4a510d5725eca7254519a1093920d
https://linux.oracle.com/cve/CVE-2025-37940.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052028-CVE-2025-37940-37d1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37940
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37940
linux-libc-dev
CVE-2025-37942
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37942
https://git.kernel.org/linus/1f650dcec32d22deb1d6db12300a2b98483099a9 (6.15-rc1)
https://git.kernel.org/stable/c/1f650dcec32d22deb1d6db12300a2b98483099a9
https://git.kernel.org/stable/c/211861869766a7bb7c72158aee0140ec67e182a7
https://git.kernel.org/stable/c/344d903be8b5c0733ed0f4bc5be34b4a26d905c8
https://git.kernel.org/stable/c/a6f5d30a5c7713238c5c65c98ad95dacb73688d5
https://linux.oracle.com/cve/CVE-2025-37942.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37942-fbca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37942
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37942
linux-libc-dev
CVE-2025-37943
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:8643
https://access.redhat.com/security/cve/CVE-2025-37943
https://bugzilla.redhat.com/2356587
https://bugzilla.redhat.com/2356639
https://bugzilla.redhat.com/2357143
https://bugzilla.redhat.com/2360300
https://bugzilla.redhat.com/2360921
https://bugzilla.redhat.com/2367748
https://bugzilla.redhat.com/show_bug.cgi?id=2343169
https://bugzilla.redhat.com/show_bug.cgi?id=2356587
https://bugzilla.redhat.com/show_bug.cgi?id=2357143
https://bugzilla.redhat.com/show_bug.cgi?id=2360300
https://bugzilla.redhat.com/show_bug.cgi?id=2367748
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21669
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21926
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21997
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22055
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37943
https://errata.almalinux.org/9/ALSA-2025-8643.html
https://errata.rockylinux.org/RLSA-2025:8669
https://git.kernel.org/linus/9a0dddfb30f120db3851627935851d262e4e7acb (6.15-rc1)
https://git.kernel.org/stable/c/3abe15e756481c45f6acba3d476cb3ca4afc3b61
https://git.kernel.org/stable/c/50be1fb76556e80af9f5da80f28168b6c71bce58
https://git.kernel.org/stable/c/6ee653194ddb83674913fd2727b8ecfae0597ade
https://git.kernel.org/stable/c/7f1d986da5c6abb75ffe4d0d325fc9b341c41a1c
https://git.kernel.org/stable/c/9a0dddfb30f120db3851627935851d262e4e7acb
https://linux.oracle.com/cve/CVE-2025-37943.html
https://linux.oracle.com/errata/ELSA-2025-8669.html
https://lore.kernel.org/linux-cve-announce/2025052043-CVE-2025-37943-9cf8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37943
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37943
linux-libc-dev
CVE-2025-37944
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37944
https://git.kernel.org/linus/63fdc4509bcf483e79548de6bc08bf3c8e504bb3 (6.15-rc1)
https://git.kernel.org/stable/c/298f0aea5cb32b5038f991f5db201a0fcbb9a31b
https://git.kernel.org/stable/c/2c512f2eadabb1e80816116894ffaf7d802a944e
https://git.kernel.org/stable/c/63fdc4509bcf483e79548de6bc08bf3c8e504bb3
https://git.kernel.org/stable/c/ab7edf42ce800eb34d2f73dd7271b826661a06a5
https://git.kernel.org/stable/c/b6a3b2b2cead103089d3bb7a57d8209bdfa5399d
https://linux.oracle.com/cve/CVE-2025-37944.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37944-5e94@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37944
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37944
linux-libc-dev
CVE-2025-37945
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37945
https://git.kernel.org/linus/fc75ea20ffb452652f0d4033f38fe88d7cfdae35 (6.15-rc2)
https://git.kernel.org/stable/c/54e5d00a8de6c13f6c01a94ed48025e882cd15f7
https://git.kernel.org/stable/c/a6ed6f8ec81b8ca7100dcd9e62bdbc0dff1b2259
https://git.kernel.org/stable/c/bd4037d51d3f6667636a1383e78e48a5b7b60755
https://git.kernel.org/stable/c/fc75ea20ffb452652f0d4033f38fe88d7cfdae35
https://linux.oracle.com/cve/CVE-2025-37945.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052044-CVE-2025-37945-7849@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37945
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37945
linux-libc-dev
CVE-2025-37947
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37947
https://git.kernel.org/linus/0ca6df4f40cf4c32487944aaf48319cb6c25accc (6.15-rc6)
https://git.kernel.org/stable/c/04c8a38c60346bb5a7c49b276de7233f703ce9cb
https://git.kernel.org/stable/c/0ca6df4f40cf4c32487944aaf48319cb6c25accc
https://git.kernel.org/stable/c/7f61da79df86fd140c7768e668ad846bfa7ec8e1
https://git.kernel.org/stable/c/d62ba16563a86aae052f96d270b3b6f78fca154c
https://git.kernel.org/stable/c/e6356499fd216ed6343ae0363f4c9303f02c5034
https://linux.oracle.com/cve/CVE-2025-37947.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052059-CVE-2025-37947-8c07@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37947
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37947
linux-libc-dev
CVE-2025-37948
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37948
https://git.kernel.org/linus/0dfefc2ea2f29ced2416017d7e5b1253a54c2735 (6.15-rc7)
https://git.kernel.org/stable/c/0dfefc2ea2f29ced2416017d7e5b1253a54c2735
https://git.kernel.org/stable/c/38c345fd54afd9d6ed8d3fcddf3f6ea23887bf78
https://git.kernel.org/stable/c/42a20cf51011788f04cf2adbcd7681f02bdb6c27
https://git.kernel.org/stable/c/852b8ae934b5cbdc62496fa56ce9969aa2edda7f
https://git.kernel.org/stable/c/8fe5c37b0e08a97cf0210bb75970e945aaaeebab
https://git.kernel.org/stable/c/993f63239c219696aef8887a4e7d3a16bf5a8ece
https://git.kernel.org/stable/c/c6a8735d841bcb7649734bb3a787bb174c67c0d8
https://linux.oracle.com/cve/CVE-2025-37948.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37948-2f8d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37948
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-37948
linux-libc-dev
CVE-2025-37949
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37949
https://git.kernel.org/linus/1f0304dfd9d217c2f8b04a9ef4b3258a66eedd27 (6.15-rc6)
https://git.kernel.org/stable/c/0e94a246bb6d9538010b6c02d2b1d4717a97b2e5
https://git.kernel.org/stable/c/1f0304dfd9d217c2f8b04a9ef4b3258a66eedd27
https://git.kernel.org/stable/c/2466b0f66795c3c426cacc8998499f38031dbb59
https://git.kernel.org/stable/c/4d260a5558df4650eb87bc41b2c9ac2d6b2ba447
https://git.kernel.org/stable/c/8b02f85e84dc6f7c150cef40ddb69af5a25659e5
https://git.kernel.org/stable/c/8e9c8a0393b5f85f1820c565ab8105660f4e8f92
https://git.kernel.org/stable/c/cbfaf46b88a4c01b64c4186cdccd766c19ae644c
https://git.kernel.org/stable/c/f1bcac367bc95631afbb918348f30dec887d0e1b
https://linux.oracle.com/cve/CVE-2025-37949.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37949-c272@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37949
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37949
linux-libc-dev
CVE-2025-37951
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37951
https://git.kernel.org/linus/35e4079bf1a2570abffce6ababa631afcf8ea0e5 (6.15-rc6)
https://git.kernel.org/stable/c/12125f7d9c15e6d8ac91d10373b2db2f17dcf767
https://git.kernel.org/stable/c/35e4079bf1a2570abffce6ababa631afcf8ea0e5
https://git.kernel.org/stable/c/422a8b10ba42097a704d6909ada2956f880246f2
https://git.kernel.org/stable/c/5235b56b7e5449d990d21d78723b1a5e7bb5738e
https://git.kernel.org/stable/c/a5f162727b91e480656da1876247a91f651f76de
https://linux.oracle.com/cve/CVE-2025-37951.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37951-1e36@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37951
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37951
linux-libc-dev
CVE-2025-37952
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37952
https://git.kernel.org/linus/36991c1ccde2d5a521577c448ffe07fcccfe104d (6.15-rc6)
https://git.kernel.org/stable/c/16727e442568a46d9cca69fe2595896de86e120d
https://git.kernel.org/stable/c/36991c1ccde2d5a521577c448ffe07fcccfe104d
https://git.kernel.org/stable/c/9e9841e232b51171ddf3bc4ee517d5d28dc8cad6
https://git.kernel.org/stable/c/fec1f9e9a650e8e7011330a085c77e7bf2a08ea9
https://linux.oracle.com/cve/CVE-2025-37952.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052001-CVE-2025-37952-299d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37952
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37952
linux-libc-dev
CVE-2025-37954
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37954
https://git.kernel.org/linus/3ca02e63edccb78ef3659bebc68579c7224a6ca2 (6.15-rc6)
https://git.kernel.org/stable/c/2407265dc32bc8cc45b62a612c2a214ba9038e8b
https://git.kernel.org/stable/c/2ed98e89ebc2e1bc73534dc3c18cb7843a889ff9
https://git.kernel.org/stable/c/3ca02e63edccb78ef3659bebc68579c7224a6ca2
https://git.kernel.org/stable/c/571dcf3d27b24800c171aea7b5e04ff06d10e2e9
https://linux.oracle.com/cve/CVE-2025-37954.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37954-6751@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37954
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7802-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-37954
linux-libc-dev
CVE-2025-37956
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37956
https://git.kernel.org/linus/53e3e5babc0963a92d856a5ec0ce92c59f54bc12 (6.15-rc6)
https://git.kernel.org/stable/c/53e3e5babc0963a92d856a5ec0ce92c59f54bc12
https://git.kernel.org/stable/c/6ee551672c8cf36108b0cfba92ec0c7c28ac3439
https://git.kernel.org/stable/c/c57301e332cc413fe0a7294a90725f4e21e9549d
https://git.kernel.org/stable/c/d7f2c00acb1ef64304fd40ac507e9213ff1d9b5c
https://linux.oracle.com/cve/CVE-2025-37956.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052002-CVE-2025-37956-a6aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37956
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37956
linux-libc-dev
CVE-2025-37957
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37957
https://git.kernel.org/linus/a2620f8932fa9fdabc3d78ed6efb004ca409019f (6.15-rc6)
https://git.kernel.org/stable/c/a2620f8932fa9fdabc3d78ed6efb004ca409019f
https://git.kernel.org/stable/c/d362b21fefcef7eda8f1cd78a5925735d2b3287c
https://git.kernel.org/stable/c/e9b28bc65fd3a56755ba503258024608292b4ab1
https://git.kernel.org/stable/c/ec24e62a1dd3540ee696314422040180040c1e4a
https://linux.oracle.com/cve/CVE-2025-37957.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37957-e23c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37957
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37957
linux-libc-dev
CVE-2025-37958
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11428
https://access.redhat.com/security/cve/CVE-2025-37958
https://bugzilla.redhat.com/2348513
https://bugzilla.redhat.com/2348599
https://bugzilla.redhat.com/2356613
https://bugzilla.redhat.com/2367572
https://bugzilla.redhat.com/2375529
https://bugzilla.redhat.com/show_bug.cgi?id=2348513
https://bugzilla.redhat.com/show_bug.cgi?id=2348599
https://bugzilla.redhat.com/show_bug.cgi?id=2356613
https://bugzilla.redhat.com/show_bug.cgi?id=2367572
https://bugzilla.redhat.com/show_bug.cgi?id=2375529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38089
https://errata.almalinux.org/10/ALSA-2025-11428.html
https://errata.rockylinux.org/RLSA-2025:11428
https://git.kernel.org/linus/be6e843fc51a584672dfd9c4a6a24c8cb81d5fb7 (6.15-rc6)
https://git.kernel.org/stable/c/22f6368768340260e862f35151d2e1c55cb1dc75
https://git.kernel.org/stable/c/3977946f61cdba87b6b5aaf7d7094e96089583a5
https://git.kernel.org/stable/c/6166c3cf405441f7147b322980144feb3cefc617
https://git.kernel.org/stable/c/753f142f7ff7d2223a47105b61e1efd91587d711
https://git.kernel.org/stable/c/9468afbda3fbfcec21ac8132364dff3dab945faf
https://git.kernel.org/stable/c/be6e843fc51a584672dfd9c4a6a24c8cb81d5fb7
https://git.kernel.org/stable/c/ef5706bed97e240b4abf4233ceb03da7336bc775
https://git.kernel.org/stable/c/fbab262b0c8226c697af1851a424896ed47dedcc
https://linux.oracle.com/cve/CVE-2025-37958.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025052003-CVE-2025-37958-02de@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37958
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-37958
linux-libc-dev
CVE-2025-37959
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37959
https://git.kernel.org/linus/c4327229948879814229b46aa26a750718888503 (6.15-rc6)
https://git.kernel.org/stable/c/355b0526336c0bf2bf7feaca033568ede524f763
https://git.kernel.org/stable/c/9e15ef33ba39fb6d9d1f51445957f16983a9437a
https://git.kernel.org/stable/c/b37e54259cab4f78b53953d6f6268b85f07bef3e
https://git.kernel.org/stable/c/c4327229948879814229b46aa26a750718888503
https://git.kernel.org/stable/c/de1067cc8cf0e8c11ae20cbe5c467aef19d04ded
https://linux.oracle.com/cve/CVE-2025-37959.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37959-1d15@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37959
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37959
linux-libc-dev
CVE-2025-37960
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37960
https://git.kernel.org/linus/da8bf5daa5e55a6af2b285ecda460d6454712ff4 (6.15-rc6)
https://git.kernel.org/stable/c/7bcd29181bab8d508d2adfdbb132de8b1e088698
https://git.kernel.org/stable/c/aa513e69e011a2b19fa22ce62ce35effbd5e0c81
https://git.kernel.org/stable/c/d66a22f6a432a9dd376c9b365d7dc89bd416909c
https://git.kernel.org/stable/c/da8bf5daa5e55a6af2b285ecda460d6454712ff4
https://linux.oracle.com/cve/CVE-2025-37960.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37960-97de@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37960
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37960
linux-libc-dev
CVE-2025-37961
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37961
https://git.kernel.org/linus/e34090d7214e0516eb8722aee295cb2507317c07 (6.15-rc6)
https://git.kernel.org/stable/c/0160ac84fb03a0bd8dce8a42cb25bfaeedd110f4
https://git.kernel.org/stable/c/7d0032112a0380d0b8d7c9005f621928a9b9fc76
https://git.kernel.org/stable/c/a3a1b784791a3cbfc6e05c4d8a3c321ac5136e25
https://git.kernel.org/stable/c/adbc8cc1162951cb152ed7f147d5fbd35ce3e62f
https://git.kernel.org/stable/c/e34090d7214e0516eb8722aee295cb2507317c07
https://linux.oracle.com/cve/CVE-2025-37961.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052004-CVE-2025-37961-e39b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37961
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37961
linux-libc-dev
CVE-2025-37963
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37963
https://git.kernel.org/linus/f300769ead032513a68e4a02e806393402e626f8 (6.15-rc7)
https://git.kernel.org/stable/c/038866e01ea5e5a3d948898ac216e531e7848669
https://git.kernel.org/stable/c/477481c4348268136227348984b6699d6370b685
https://git.kernel.org/stable/c/6e52d043f7dbf1839a24a3fab2b12b0d3839de7a
https://git.kernel.org/stable/c/80251f62028f1ab2e09be5ca3123f84e8b00389a
https://git.kernel.org/stable/c/df53d418709205450a02bb4d71cbfb4ff86f2c1e
https://git.kernel.org/stable/c/e5f5100f1c64ac6c72671b2cf6b46542fce93706
https://git.kernel.org/stable/c/f300769ead032513a68e4a02e806393402e626f8
https://linux.oracle.com/cve/CVE-2025-37963.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025052005-CVE-2025-37963-60f2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37963
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-37963
linux-libc-dev
CVE-2025-37967
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37967
https://git.kernel.org/linus/364618c89d4c57c85e5fc51a2446cd939bf57802 (6.15-rc6)
https://git.kernel.org/stable/c/364618c89d4c57c85e5fc51a2446cd939bf57802
https://git.kernel.org/stable/c/5924b324468845fc795bd76f588f51d7ab4f202d
https://git.kernel.org/stable/c/61fc1a8e1e10cc784cab5829930838aaf1d37af5
https://git.kernel.org/stable/c/962ce9028ca6eb450d5c205238a3ee27de9d214d
https://git.kernel.org/stable/c/f32451ca4cb7dc53f2a0e2e66b84d34162747eb7
https://git.kernel.org/stable/c/f4bd982563c2fd41ec9ca6c517c392d759db801c
https://linux.oracle.com/cve/CVE-2025-37967.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37967-9dfe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37967
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37967
linux-libc-dev
CVE-2025-37968
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37968
https://git.kernel.org/linus/f063a28002e3350088b4577c5640882bf4ea17ea (6.15-rc6)
https://git.kernel.org/stable/c/1d7def97e7eb65865ccc01bbdf4eb9e6bbe8a5b5
https://git.kernel.org/stable/c/2c95c8f0959d0a72575eabf2ff888f47ed6d8b77
https://git.kernel.org/stable/c/748ebd8e61d0bc182c331b8df3887af7285c8a8f
https://git.kernel.org/stable/c/7ca84f6a22d50bf8b31efe9eb05f9859947266d7
https://git.kernel.org/stable/c/957e8be112636d9bc692917286e81e54bd87decc
https://git.kernel.org/stable/c/a9c56ccb7cddfca754291fb24b108a5350a5fbe9
https://git.kernel.org/stable/c/e791bf216c9e236b34dabf514ec0ede140cca719
https://git.kernel.org/stable/c/f063a28002e3350088b4577c5640882bf4ea17ea
https://linux.oracle.com/cve/CVE-2025-37968.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37968-5eb1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37968
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37968
linux-libc-dev
CVE-2025-37969
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37969
https://git.kernel.org/linus/8114ef86e2058e2554111b793596f17bee23fa15 (6.15-rc6)
https://git.kernel.org/stable/c/16857370b3a30663515956b3bd27f3def6a2cf06
https://git.kernel.org/stable/c/35b8c0a284983b71d92d082c54b7eb655ed4194f
https://git.kernel.org/stable/c/4db7d923a8c298788181b796f71adf6ca499f966
https://git.kernel.org/stable/c/76727a1d81afde77d21ea8feaeb12d34605be6f4
https://git.kernel.org/stable/c/8114ef86e2058e2554111b793596f17bee23fa15
https://git.kernel.org/stable/c/9ce662851380fe2018e36e15c0bdcb1ad177ed95
https://git.kernel.org/stable/c/9ddb4cf2192c213e4dba1733bbcdc94cf6d85bf7
https://git.kernel.org/stable/c/dadf9116108315f2eb14c7415c7805f392c476b4
https://linux.oracle.com/cve/CVE-2025-37969.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37969-a239@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37969
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37969
linux-libc-dev
CVE-2025-37970
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37970
https://git.kernel.org/linus/159ca7f18129834b6f4c7eae67de48e96c752fc9 (6.15-rc6)
https://git.kernel.org/stable/c/159ca7f18129834b6f4c7eae67de48e96c752fc9
https://git.kernel.org/stable/c/3bb6c02d6fe8347ce1785016d135ff539c20043c
https://git.kernel.org/stable/c/6c4a5000618a8c44200d455c92e2f2a4db264717
https://git.kernel.org/stable/c/84e39f628a3a3333add99076e4d6c8b42b12d3a0
https://git.kernel.org/stable/c/a1cad8a3bca41dead9980615d35efc7bff1fd534
https://git.kernel.org/stable/c/da33c4167b9cc1266a97215114cb74679f881d0c
https://git.kernel.org/stable/c/f06a1a1954527cc4ed086d926c81ff236b2adde9
https://git.kernel.org/stable/c/f3cf233c946531a92fe651ff2bd15ebbe60630a7
https://linux.oracle.com/cve/CVE-2025-37970.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052045-CVE-2025-37970-f6d0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37970
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37970
linux-libc-dev
CVE-2025-37972
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37972
https://git.kernel.org/linus/11cdb506d0fbf5ac05bf55f5afcb3a215c316490 (6.15-rc6)
https://git.kernel.org/stable/c/09429ddb5a91e9e8f72cd18c012ec4171c2f85ec
https://git.kernel.org/stable/c/11cdb506d0fbf5ac05bf55f5afcb3a215c316490
https://git.kernel.org/stable/c/334d74a798463ceec02a41eb0e2354aaac0d6249
https://git.kernel.org/stable/c/619c05fb176c272ac6cecf723446b39723ee6d97
https://git.kernel.org/stable/c/90fa6015ff83ef1c373cc61b7c924ab2bcbe1801
https://linux.oracle.com/cve/CVE-2025-37972.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37972-31c1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37972
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37972
linux-libc-dev
CVE-2025-37973
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37973
https://git.kernel.org/linus/023c1f2f0609218103cbcb48e0104b144d4a16dc (6.15-rc6)
https://git.kernel.org/stable/c/023c1f2f0609218103cbcb48e0104b144d4a16dc
https://git.kernel.org/stable/c/73dde269a1a43e6b1aa92eba13ad2df58bfdd38e
https://git.kernel.org/stable/c/9423f6da825172b8dc60d4688ed3d147291c3be9
https://git.kernel.org/stable/c/e1c6d0c6199bd5f4cfc7a66ae7032b6e805f904d
https://linux.oracle.com/cve/CVE-2025-37973.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052046-CVE-2025-37973-3687@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37973
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37973
linux-libc-dev
CVE-2025-37975
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37975
https://git.kernel.org/linus/0b4cce68efb93e31a8e51795d696df6e379cb41c (6.15-rc3)
https://git.kernel.org/stable/c/0b4cce68efb93e31a8e51795d696df6e379cb41c
https://git.kernel.org/stable/c/95e4e1c1cf614d125f159db9726b7abb32e18385
https://git.kernel.org/stable/c/a068ea00009d373d825c528f9c168501519211b4
https://linux.oracle.com/cve/CVE-2025-37975.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37975-b350@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37975
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37975
linux-libc-dev
CVE-2025-37977
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37977
https://git.kernel.org/linus/f92bb7436802f8eb7ee72dc911a33c8897fde366 (6.15-rc3)
https://git.kernel.org/stable/c/869749e48115ef944eeabec8e84138908471fa51
https://git.kernel.org/stable/c/f0c6728a6f2e269ebb234a9b5bb6c2c24aafeb51
https://git.kernel.org/stable/c/f92bb7436802f8eb7ee72dc911a33c8897fde366
https://lore.kernel.org/linux-cve-announce/2025052039-CVE-2025-37977-9862@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37977
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37977
linux-libc-dev
CVE-2025-37978
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37978
https://git.kernel.org/linus/39e160505198ff8c158f11bce2ba19809a756e8b (6.15-rc3)
https://git.kernel.org/stable/c/39e160505198ff8c158f11bce2ba19809a756e8b
https://git.kernel.org/stable/c/9487fc1a10b3aa89feb24e7cedeccaaf63074617
https://git.kernel.org/stable/c/c38a005e6efb9ddfa06bd8353b82379d6fd5d6c4
https://linux.oracle.com/cve/CVE-2025-37978.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37978-79b0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37978
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37978
linux-libc-dev
CVE-2025-37979
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37979
https://git.kernel.org/linus/a31a4934b31faea76e735bab17e63d02fcd8e029 (6.15-rc3)
https://git.kernel.org/stable/c/a12c14577882b1f2b4cff0f86265682f16e97b0c
https://git.kernel.org/stable/c/a31a4934b31faea76e735bab17e63d02fcd8e029
https://git.kernel.org/stable/c/b807b7c81a6d066757a94af7b8fa5b6a37e4d0b3
https://git.kernel.org/stable/c/c0ce01e0ff8a0d61a7b089ab309cdc12bc527c39
https://git.kernel.org/stable/c/d78888853eb53f47ae16cf3aa5d0444d0331b9f8
https://linux.oracle.com/cve/CVE-2025-37979.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37979-3ca4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37979
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37979
linux-libc-dev
CVE-2025-37980
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37980
https://git.kernel.org/linus/40f2eb9b531475dd01b683fdaf61ca3cfd03a51e (6.15-rc3)
https://git.kernel.org/stable/c/40f2eb9b531475dd01b683fdaf61ca3cfd03a51e
https://git.kernel.org/stable/c/41e43134ddda35949974be40520460a12dda3502
https://git.kernel.org/stable/c/549cbbd14bbec12469ceb279b79c763c8a24224e
https://git.kernel.org/stable/c/55a7bb2708f7c7c5b366d4e40916113168a3824c
https://linux.oracle.com/cve/CVE-2025-37980.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37980-561f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37980
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37980
linux-libc-dev
CVE-2025-37982
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37982
https://git.kernel.org/linus/a0f0dc96de03ffeefc2a177b7f8acde565cb77f4 (6.15-rc3)
https://git.kernel.org/stable/c/13c9744c1bcdb5de4e7dc1a78784788ecec52add
https://git.kernel.org/stable/c/2996144be660d930d5e394652abe08fe89dbe00e
https://git.kernel.org/stable/c/4a43fd36710669d67dbb5c16287a58412582ca26
https://git.kernel.org/stable/c/52f224009ce1e44805e6ff3ffc2a06af9c1c3c5b
https://git.kernel.org/stable/c/5a90c29d0204c5ffc45b43b4eced6eef0e19a33a
https://git.kernel.org/stable/c/8fd4b9551af214d037fbc9d8e179840b8b917841
https://git.kernel.org/stable/c/a0f0dc96de03ffeefc2a177b7f8acde565cb77f4
https://git.kernel.org/stable/c/f08448a885403722c5c77dae51964badfcb69495
https://linux.oracle.com/cve/CVE-2025-37982.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052040-CVE-2025-37982-8085@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37982
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37982
linux-libc-dev
CVE-2025-37983
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37983
https://git.kernel.org/linus/bdb43af4fdb39f844ede401bdb1258f67a580a27 (6.15-rc1)
https://git.kernel.org/stable/c/24faa6ea274a2b96d0a78a0996c3137c2b2a65f0
https://git.kernel.org/stable/c/3c2fde33e3e505dfd1a895d1f24bad650c655e14
https://git.kernel.org/stable/c/47ab2caba495c1d6a899d284e541a8df656dcfe9
https://git.kernel.org/stable/c/545defa656568c74590317cd30068f85134a8216
https://git.kernel.org/stable/c/5d53e88d8370b9ab14dd830abb410d9a2671edb6
https://git.kernel.org/stable/c/5e280cce3a29b7fe7b828c6ccd5aa5ba87ceb6b6
https://git.kernel.org/stable/c/5fe708c5e3c8b2152c6caaa67243e431a5d6cca3
https://git.kernel.org/stable/c/bdb43af4fdb39f844ede401bdb1258f67a580a27
https://linux.oracle.com/cve/CVE-2025-37983.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052035-CVE-2025-37983-e35c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37983
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37983
linux-libc-dev
CVE-2025-37984
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37984
https://git.kernel.org/linus/b16510a530d1e6ab9683f04f8fb34f2e0f538275 (6.15-rc1)
https://git.kernel.org/stable/c/921b8167f10708e38080f84e195cdc68a7a561f1
https://git.kernel.org/stable/c/b16510a530d1e6ab9683f04f8fb34f2e0f538275
https://git.kernel.org/stable/c/f02f0218be412cff1c844addf58e002071be298b
https://git.kernel.org/stable/c/f2133b849ff273abddb6da622daddd8f6f6fa448
https://linux.oracle.com/cve/CVE-2025-37984.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025052037-CVE-2025-37984-be4c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37984
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37984
linux-libc-dev
CVE-2025-37985
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37985
https://git.kernel.org/linus/c1846ed4eb527bdfe6b3b7dd2c78e2af4bf98f4f (6.15-rc4)
https://git.kernel.org/stable/c/217fe1fc7d112595a793e02b306710e702eac492
https://git.kernel.org/stable/c/52ae15c665b5fe5876655aaccc3ef70560b0e314
https://git.kernel.org/stable/c/54f7f8978af19f899dec80bcc71c8d4855dfbd72
https://git.kernel.org/stable/c/b02a3fef3e8c8fe5a0a266f7a14f38cc608fb167
https://git.kernel.org/stable/c/c1846ed4eb527bdfe6b3b7dd2c78e2af4bf98f4f
https://git.kernel.org/stable/c/e3c9adc69357fcbe6253a2bc2588ee4bbaaedbe9
https://linux.oracle.com/cve/CVE-2025-37985.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052037-CVE-2025-37985-1b43@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37985
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37985
linux-libc-dev
CVE-2025-37986
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37986
https://git.kernel.org/linus/66e1a887273c6b89f09bc11a40d0a71d5a081a8e (6.15-rc4)
https://git.kernel.org/stable/c/40966fc9939e85677fdb489dfddfa205baaad03b
https://git.kernel.org/stable/c/66e1a887273c6b89f09bc11a40d0a71d5a081a8e
https://git.kernel.org/stable/c/74911338f47c13d1b9470fc50718182bffad42e2
https://linux.oracle.com/cve/CVE-2025-37986.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37986-198c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37986
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37986
linux-libc-dev
CVE-2025-37987
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37987
https://git.kernel.org/linus/d9e2f070d8af60f2c8c02b2ddf0a9e90b4e9220c (6.15-rc4)
https://git.kernel.org/stable/c/2982e07ad72b48eb12c29a87a3f2126ea552688c
https://git.kernel.org/stable/c/517f928cc0c133472618cbba18382b46f5f71ba3
https://git.kernel.org/stable/c/5e3dc65675faad846420d24762e4faadc12d9392
https://git.kernel.org/stable/c/d9e2f070d8af60f2c8c02b2ddf0a9e90b4e9220c
https://linux.oracle.com/cve/CVE-2025-37987.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37987-def3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37987
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37987
linux-libc-dev
CVE-2025-37988
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37988
https://git.kernel.org/linus/0d039eac6e5950f9d1ecc9e410c2fd1feaeab3b6 (6.15-rc4)
https://git.kernel.org/stable/c/0d039eac6e5950f9d1ecc9e410c2fd1feaeab3b6
https://git.kernel.org/stable/c/4f435c1f4c48ff84968e2d9159f6fa41f46cf998
https://git.kernel.org/stable/c/a61afd54826ac24c2c93845c4f441dbc344875b1
https://git.kernel.org/stable/c/d4b21e8cd3d7efa2deb9cff534f0133e84f35086
https://linux.oracle.com/cve/CVE-2025-37988.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37988-1fa1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37988
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-37988
linux-libc-dev
CVE-2025-37989
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37989
https://git.kernel.org/linus/b7f0ee992adf601aa00c252418266177eb7ac2bc (6.15-rc4)
https://git.kernel.org/stable/c/41143e71052a00d654c15dc924fda50c1e7357d0
https://git.kernel.org/stable/c/618541a6cc1511064dfa58c89b3445e21844092f
https://git.kernel.org/stable/c/663c3da86e807c6c07ed48f911c7526fad6fe1ff
https://git.kernel.org/stable/c/7f3d5880800f962c347777c4f8358f29f5fc403c
https://git.kernel.org/stable/c/95bed65cc0eb2a610550abf849a8b94374da80a7
https://git.kernel.org/stable/c/966d6494e2ed9be9052fcd9815afba830896aaf8
https://git.kernel.org/stable/c/b7f0ee992adf601aa00c252418266177eb7ac2bc
https://git.kernel.org/stable/c/f41f097f68a33d392579885426d0734a81219501
https://linux.oracle.com/cve/CVE-2025-37989.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052038-CVE-2025-37989-c834@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37989
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37989
linux-libc-dev
CVE-2025-37990
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37990
https://git.kernel.org/linus/8e089e7b585d95122c8122d732d1d5ef8f879396 (6.15-rc5)
https://git.kernel.org/stable/c/08424a0922fb9e32a19b09d852ee87fb6c497538
https://git.kernel.org/stable/c/508be7c001437bacad7b9a43f08a723887bcd1ea
https://git.kernel.org/stable/c/524b70441baba453b193c418e3142bd31059cc1f
https://git.kernel.org/stable/c/62a4f2955d9a1745bdb410bf83fb16666d8865d6
https://git.kernel.org/stable/c/8e089e7b585d95122c8122d732d1d5ef8f879396
https://git.kernel.org/stable/c/972bf75e53f778c78039c5d139dd47443a6d66a1
https://git.kernel.org/stable/c/bdb435ef9815b1ae28eefffa01c6959d0fcf1fa7
https://git.kernel.org/stable/c/fa9b9f02212574ee1867fbefb0a675362a71b31d
https://linux.oracle.com/cve/CVE-2025-37990.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37990-62bd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37990
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37990
linux-libc-dev
CVE-2025-37991
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37991
https://git.kernel.org/linus/de3629baf5a33af1919dec7136d643b0662e85ef (6.15-rc5)
https://git.kernel.org/stable/c/2a1aff3616b3b57aa4a5f8a7762cce1e82493fe6
https://git.kernel.org/stable/c/6a098c51d18ec99485668da44294565c43dbc106
https://git.kernel.org/stable/c/6c639af49e9e5615a8395981eaf5943fb40acd6f
https://git.kernel.org/stable/c/757ba4d17b868482837c566cfefca59e2296c608
https://git.kernel.org/stable/c/cf21e890f56b7d0038ddaf25224e4f4c69ecd143
https://git.kernel.org/stable/c/de3629baf5a33af1919dec7136d643b0662e85ef
https://git.kernel.org/stable/c/df3592e493d7f29bae4ffde9a9325de50ddf962e
https://git.kernel.org/stable/c/ec4584495868bd465fe60a3f771915c0e7ce7951
https://linux.oracle.com/cve/CVE-2025-37991.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052000-CVE-2025-37991-c6dc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37991
https://ubuntu.com/security/notices/USN-7649-1
https://ubuntu.com/security/notices/USN-7649-2
https://ubuntu.com/security/notices/USN-7650-1
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7665-1
https://ubuntu.com/security/notices/USN-7665-2
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37991
linux-libc-dev
CVE-2025-37992
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37992
https://git.kernel.org/linus/2d3cbfd6d54a2c39ce3244f33f85c595844bd7b8 (6.15-rc7)
https://git.kernel.org/stable/c/2d3cbfd6d54a2c39ce3244f33f85c595844bd7b8
https://git.kernel.org/stable/c/a7d6e0ac0a8861f6b1027488062251a8e28150fd
https://git.kernel.org/stable/c/d1365ca80b012d8a7863e45949e413fb61fa4861
https://git.kernel.org/stable/c/d3336f746f196c6a53e0480923ae93939f047b6c
https://git.kernel.org/stable/c/d38939ebe0d992d581acb6885c1723fa83c1fb2c
https://git.kernel.org/stable/c/ea1132ccb112f51ba749c56a912f67970c2cd542
https://git.kernel.org/stable/c/fe88c7e4fc2c1cd75a278a15ffbf1689efad4e76
https://linux.oracle.com/cve/CVE-2025-37992.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052618-CVE-2025-37992-1590@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37992
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37992
linux-libc-dev
CVE-2025-37994
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37994
https://git.kernel.org/linus/312d79669e71283d05c05cc49a1a31e59e3d9e0e (6.15-rc6)
https://git.kernel.org/stable/c/076ab0631ed4928905736f1701e25f1e722bc086
https://git.kernel.org/stable/c/14f298c52188c34acde9760bf5abc669c5c36fdb
https://git.kernel.org/stable/c/312d79669e71283d05c05cc49a1a31e59e3d9e0e
https://git.kernel.org/stable/c/5ad298d6d4aebe1229adba6427e417e89a5208d8
https://git.kernel.org/stable/c/7804c4d63edfdd5105926cc291e806e8f4ce01b5
https://git.kernel.org/stable/c/9dda1e2a666a8a32ce0f153b5dee05c7351f1020
https://git.kernel.org/stable/c/a9931f1b52b2d0bf3952e003fd5901ea7eb851ed
https://git.kernel.org/stable/c/e9b63faf5c97deb43fc39a52edbc39d626cc14bf
https://linux.oracle.com/cve/CVE-2025-37994.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052901-CVE-2025-37994-6e9c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37994
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37994
linux-libc-dev
CVE-2025-37995
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37995
https://git.kernel.org/linus/a6aeb739974ec73e5217c75a7c008a688d3d5cf1 (6.15-rc6)
https://git.kernel.org/stable/c/31d8df3f303c3ae9115230820977ef8c35c88808
https://git.kernel.org/stable/c/93799fb988757cdacf19acba57807746c00378e6
https://git.kernel.org/stable/c/9e7b49ce4f9d0cb5b6e87db9e07a2fb9e754b0dd
https://git.kernel.org/stable/c/a63d99873547d8b39eb2f6db79dd235761e7098a
https://git.kernel.org/stable/c/a6aeb739974ec73e5217c75a7c008a688d3d5cf1
https://git.kernel.org/stable/c/d63851049f412cdfadaeef7a7eaef5031d11c1e9
https://git.kernel.org/stable/c/f1c71b4bd721a4ea21da408806964b10468623f2
https://git.kernel.org/stable/c/faa9059631d3491d699c69ecf512de9e1a3d6649
https://linux.oracle.com/cve/CVE-2025-37995.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052902-CVE-2025-37995-2117@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37995
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37995
linux-libc-dev
CVE-2025-37998
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37998
https://git.kernel.org/linus/6beb6835c1fbb3f676aebb51a5fee6b77fed9308 (6.15-rc6)
https://git.kernel.org/stable/c/0236742bd959332181c1fcc41a05b7b709180501
https://git.kernel.org/stable/c/06b4f110c79716c181a8c5da007c259807840232
https://git.kernel.org/stable/c/47f7f00cf2fa3137d5c0416ef1a71bdf77901395
https://git.kernel.org/stable/c/4fa672cbce9c86c3efb8621df1ae580d47813430
https://git.kernel.org/stable/c/6712dc21506738f5f22b4f68b7c0d9e0df819dbd
https://git.kernel.org/stable/c/6beb6835c1fbb3f676aebb51a5fee6b77fed9308
https://git.kernel.org/stable/c/bca8df998cce1fead8cbc69144862eadc2e34c87
https://git.kernel.org/stable/c/ec334aaab74705cc515205e1da3cb369fdfd93cd
https://linux.oracle.com/cve/CVE-2025-37998.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052903-CVE-2025-37998-10fb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37998
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-37998
https://www.zerodayinitiative.com/advisories/ZDI-25-307/
linux-libc-dev
CVE-2025-38003
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38003
https://git.kernel.org/linus/dac5e6249159ac255dad9781793dbe5908ac9ddb (6.15)
https://git.kernel.org/stable/c/0622846db728a5332b917c797c733e202c4620ae
https://git.kernel.org/stable/c/19f553a1ddf260da6570ed8f8d91a8c87f49b63a
https://git.kernel.org/stable/c/1f912f8484e9c4396378c39460bbea0af681f319
https://git.kernel.org/stable/c/63567ecd99a24495208dc860d50fb17440043006
https://git.kernel.org/stable/c/659701c0b954ccdb4a916a4ad59bbc16e726d42c
https://git.kernel.org/stable/c/6d7d458c41b98a5c1670cbd36f2923c37de51cf5
https://git.kernel.org/stable/c/7c9db92d5f0eadca30884af75c53d601edc512ee
https://git.kernel.org/stable/c/dac5e6249159ac255dad9781793dbe5908ac9ddb
https://linux.oracle.com/cve/CVE-2025-38003.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025060859-CVE-2025-38003-6565@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38003
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38003
linux-libc-dev
CVE-2025-38004
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38004
https://git.kernel.org/linus/c2aba69d0c36a496ab4f2e81e9c2b271f2693fd7 (6.15)
https://git.kernel.org/stable/c/2a437b86ac5a9893c902f30ef66815bf13587bf6
https://git.kernel.org/stable/c/7595de7bc56e0e52b74e56c90f7e247bf626d628
https://git.kernel.org/stable/c/76c84c3728178b2d38d5604e399dfe8b0752645e
https://git.kernel.org/stable/c/8f1c022541bf5a923c8d6fa483112c15250f30a4
https://git.kernel.org/stable/c/c2aba69d0c36a496ab4f2e81e9c2b271f2693fd7
https://git.kernel.org/stable/c/c4e8a172501e677ebd8ea9d9161d97dc4df56fbd
https://git.kernel.org/stable/c/cc55dd28c20a6611e30596019b3b2f636819a4c0
https://git.kernel.org/stable/c/fbd8fdc2b218e979cfe422b139b8f74c12419d1f
https://linux.oracle.com/cve/CVE-2025-38004.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025060801-CVE-2025-38004-30d2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38004
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38004
linux-libc-dev
CVE-2025-38005
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38005
https://git.kernel.org/linus/fca280992af8c2fbd511bc43f65abb4a17363f2f (6.15-rc7)
https://git.kernel.org/stable/c/0ea0433f822ed0549715f7044c9cd1cf132ff7fa
https://git.kernel.org/stable/c/26e63b2fe30c61bd25981c6084f67a8af79945d0
https://git.kernel.org/stable/c/27e71fa08711e09d81e06a54007b362a5426fd22
https://git.kernel.org/stable/c/99df1edf17493cb49a8c01f6bde55c3abb6a2a6c
https://git.kernel.org/stable/c/d87f1cddc592387359fde157cc4296556f6403c2
https://git.kernel.org/stable/c/df5987e76a4ae4cbd705d81ab4b15ed232250a4a
https://git.kernel.org/stable/c/fca280992af8c2fbd511bc43f65abb4a17363f2f
https://linux.oracle.com/cve/CVE-2025-38005.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38005-a02e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38005
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38005
linux-libc-dev
CVE-2025-38006
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38006
https://git.kernel.org/linus/f11cf946c0a92c560a890d68e4775723353599e1 (6.15-rc7)
https://git.kernel.org/stable/c/24fa213dffa470166ec014f979f36c6ff44afb45
https://git.kernel.org/stable/c/acab78ae12c7fefb4f3bfe22e00770a5faa42724
https://git.kernel.org/stable/c/d4d1561d17eb72908e4489c0900d96e0484fac20
https://git.kernel.org/stable/c/f11cf946c0a92c560a890d68e4775723353599e1
https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38006-5478@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38006
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38006
linux-libc-dev
CVE-2025-38007
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38007
https://git.kernel.org/linus/bd07f751208ba190f9b0db5e5b7f35d5bb4a8a1e (6.15-rc7)
https://git.kernel.org/stable/c/01b76cc8ca243fc3376b035aa326bbc4f03d384b
https://git.kernel.org/stable/c/94e7272b636a0677082e0604609e4c471e0a2caf
https://git.kernel.org/stable/c/ad6caaf29bc26a48b1241ce82561fcbcf0a75aa9
https://git.kernel.org/stable/c/b616453d719ee1b8bf2ea6f6cc6c6258a572a590
https://git.kernel.org/stable/c/bd07f751208ba190f9b0db5e5b7f35d5bb4a8a1e
https://linux.oracle.com/cve/CVE-2025-38007.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38007-feb8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38007
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38007
linux-libc-dev
CVE-2025-38008
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38008
https://git.kernel.org/linus/fefc075182275057ce607effaa3daa9e6e3bdc73 (6.15-rc7)
https://git.kernel.org/stable/c/71dda1cb10702dc2859f00eb789b0502de2176a9
https://git.kernel.org/stable/c/74953f93f47a45296cc2a3fd04e2a3202ff3fa53
https://git.kernel.org/stable/c/98fdd2f612e949c652693f6df00442c81037776d
https://git.kernel.org/stable/c/fefc075182275057ce607effaa3daa9e6e3bdc73
https://linux.oracle.com/cve/CVE-2025-38008.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38008-a365@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38008
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38008
linux-libc-dev
CVE-2025-38009
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38009
https://git.kernel.org/linus/78ab4be549533432d97ea8989d2f00b508fa68d8 (6.15-rc7)
https://git.kernel.org/stable/c/2b81e76db3667d1f7f2ad44e9835cdaf8dea95a8
https://git.kernel.org/stable/c/5e700b06b970fc19e3a1ecb244e14785f3fbb8e3
https://git.kernel.org/stable/c/78ab4be549533432d97ea8989d2f00b508fa68d8
https://git.kernel.org/stable/c/b892e830d1ea8c5475254b98827771f7366f1039
https://git.kernel.org/stable/c/ca5b213bf4b4224335a8131a26805d16503fca5f
https://git.kernel.org/stable/c/e7bfbda5fddd27f3158e723d641c0fcdfb0552a7
https://git.kernel.org/stable/c/ff0f820fa5b99035b3c654dd531226d8d83aec5f
https://linux.oracle.com/cve/CVE-2025-38009.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38009-8043@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38009
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38009
linux-libc-dev
CVE-2025-38010
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38010
https://git.kernel.org/linus/b47158fb42959c417ff2662075c0d46fb783d5d1 (6.15-rc7)
https://git.kernel.org/stable/c/1db527f0cb8f677adadd4e28e5bc77aaf5d4e4c9
https://git.kernel.org/stable/c/628bec9ed68a2204184fc8230a2609075b08666e
https://git.kernel.org/stable/c/b47158fb42959c417ff2662075c0d46fb783d5d1
https://git.kernel.org/stable/c/ba25131b3c1ceec303839b2462586d7673788197
https://linux.oracle.com/cve/CVE-2025-38010.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38010-89a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38010
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38010
linux-libc-dev
CVE-2025-38011
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38011
https://git.kernel.org/linus/a0fa7873f2f869087b1e7793f7fac3713a1e3afe (6.15-rc7)
https://git.kernel.org/stable/c/8d71c3231b33e24a911b8f2d8c3a17ee40aa32d5
https://git.kernel.org/stable/c/a0fa7873f2f869087b1e7793f7fac3713a1e3afe
https://git.kernel.org/stable/c/a1adc8d9a0d219d4e88672c30dbc9ea960d73136
https://linux.oracle.com/cve/CVE-2025-38011.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38011-c17c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38011
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38011
linux-libc-dev
CVE-2025-38013
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38013
https://git.kernel.org/linus/82bbe02b2500ef0a62053fe2eb84773fe31c5a0a (6.15-rc7)
https://git.kernel.org/stable/c/07c737d9ab02c07b562aefcca16aa95077368e24
https://git.kernel.org/stable/c/82bbe02b2500ef0a62053fe2eb84773fe31c5a0a
https://git.kernel.org/stable/c/e3192e999a0d05ea0ba2c59c09afaf0b8ee70b81
https://git.kernel.org/stable/c/fde33ab3c052a302ee8a0b739094b88ceae4dd67
https://linux.oracle.com/cve/CVE-2025-38013.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061843-CVE-2025-38013-eef6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38013
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38013
linux-libc-dev
CVE-2025-38014
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38014
https://git.kernel.org/linus/a409e919ca321cc0e28f8abf96fde299f0072a81 (6.15-rc7)
https://git.kernel.org/stable/c/23dc14c52d84b02b39d816bf16a754c0e7d48f9c
https://git.kernel.org/stable/c/a409e919ca321cc0e28f8abf96fde299f0072a81
https://git.kernel.org/stable/c/a7bd00f7e9bd075f3e4fbcc608d8ea445aed8692
https://git.kernel.org/stable/c/d530dd65f6f3c04bbf141702ecccd70170ed04ad
https://linux.oracle.com/cve/CVE-2025-38014.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061843-CVE-2025-38014-960d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38014
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38014
linux-libc-dev
CVE-2025-38015
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38015
https://git.kernel.org/linus/46a5cca76c76c86063000a12936f8e7875295838 (6.15-rc7)
https://git.kernel.org/stable/c/46a5cca76c76c86063000a12936f8e7875295838
https://git.kernel.org/stable/c/4f005eb68890698e5abc6a3af04dab76f175c50c
https://git.kernel.org/stable/c/64afd9a1f644b27661420257dcc007d5009c99dd
https://git.kernel.org/stable/c/6e94a2c3e4c166cd2736ac225fba5889fb1e8ac0
https://git.kernel.org/stable/c/868dbce755ec92855362d213f47e045a8388361a
https://linux.oracle.com/cve/CVE-2025-38015.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061844-CVE-2025-38015-84e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38015
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38015
linux-libc-dev
CVE-2025-38018
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38018
https://git.kernel.org/linus/491deb9b8c4ad12fe51d554a69b8165b9ef9429f (6.15-rc7)
https://git.kernel.org/stable/c/406d05da26835943568e61bb751c569efae071d4
https://git.kernel.org/stable/c/491deb9b8c4ad12fe51d554a69b8165b9ef9429f
https://git.kernel.org/stable/c/5f1f833cb388592bb46104463a1ec1b7c41975b6
https://git.kernel.org/stable/c/8f7f96549bc55e4ef3a6b499bc5011e5de2f46c4
https://git.kernel.org/stable/c/a11b8c0be6acd0505a58ff40d474bd778b25b93a
https://linux.oracle.com/cve/CVE-2025-38018.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061845-CVE-2025-38018-0c91@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38018
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38018
linux-libc-dev
CVE-2025-38019
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38019
https://git.kernel.org/linus/92ec4855034b2c4d13f117558dc73d20581fa9ff (6.15-rc7)
https://git.kernel.org/stable/c/92ec4855034b2c4d13f117558dc73d20581fa9ff
https://git.kernel.org/stable/c/9ab7945f3a61ed23da412e30f1e56414c05c4f06
https://git.kernel.org/stable/c/abc43c1ffdbc801b0b04ac845bfaf1d42b8f68f7
https://git.kernel.org/stable/c/f1ecccb5cdda39bca8cd17bb0b6cf61361e33578
https://linux.oracle.com/cve/CVE-2025-38019.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061845-CVE-2025-38019-efab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38019
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38019
linux-libc-dev
CVE-2025-38020
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38020
https://git.kernel.org/linus/588431474eb7572e57a927fa8558c9ba2f8af143 (6.15-rc7)
https://git.kernel.org/stable/c/1a69d53922c1221351739f17837d38e317234e5d
https://git.kernel.org/stable/c/1e577aeb51e9deba4f2c10edfcb07cb3cb406598
https://git.kernel.org/stable/c/1f80e6ff026041721d8089da8c269b1963628325
https://git.kernel.org/stable/c/588431474eb7572e57a927fa8558c9ba2f8af143
https://git.kernel.org/stable/c/b48a47e137cedfd79655accaeeea6b296ad0b9e1
https://linux.oracle.com/cve/CVE-2025-38020.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2025-38020-e249@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38020
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38020
linux-libc-dev
CVE-2025-38022
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38022
https://git.kernel.org/linus/d0706bfd3ee40923c001c6827b786a309e2a8713 (6.15-rc7)
https://git.kernel.org/stable/c/03df57ad4b0ff9c5a93ff981aba0b42578ad1571
https://git.kernel.org/stable/c/10c7f1c647da3b77ef8827d974a97b6530b64df0
https://git.kernel.org/stable/c/d0706bfd3ee40923c001c6827b786a309e2a8713
https://linux.oracle.com/cve/CVE-2025-38022.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061846-CVE-2025-38022-41b3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38022
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38022
linux-libc-dev
CVE-2025-38023
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38023
https://git.kernel.org/linus/c457dc1ec770a22636b473ce5d35614adfe97636 (6.15-rc7)
https://git.kernel.org/stable/c/4c189fd40a09a03f9a900bedb2d9064f1734d72a
https://git.kernel.org/stable/c/72f552e00c50f265896d3c19edc6696aa2910081
https://git.kernel.org/stable/c/85fb7f8ca5f8c138579fdfc9b97b3083e6077d40
https://git.kernel.org/stable/c/a6879a076b98c99c9fe747816fe1c29543442441
https://git.kernel.org/stable/c/c457dc1ec770a22636b473ce5d35614adfe97636
https://git.kernel.org/stable/c/da824f1271633bcb515ca8084cda3eda4b3ace51
https://git.kernel.org/stable/c/db6f5ee1fc8f54d079d0751292c2fc2d78e3aad1
https://git.kernel.org/stable/c/f601960af04d2ecb007c928ba153d34051acd9c1
https://linux.oracle.com/cve/CVE-2025-38023.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061847-CVE-2025-38023-01b8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38023
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38023
linux-libc-dev
CVE-2025-38024
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38024
https://git.kernel.org/linus/f81b33582f9339d2dc17c69b92040d3650bb4bae (6.15-rc7)
https://git.kernel.org/stable/c/16c45ced0b3839d3eee72a86bb172bef6cf58980
https://git.kernel.org/stable/c/336edd6b0f5b7fbffc3e065285610624f59e88df
https://git.kernel.org/stable/c/3a3b73e135e3bd18423d0baa72571319c7feb759
https://git.kernel.org/stable/c/52daccfc3fa68ee1902d52124921453d7a335591
https://git.kernel.org/stable/c/7c7c80c32e00665234e373ab03fe82f5c5c2c230
https://git.kernel.org/stable/c/ee4c5a2a38596d548566560c0c022ab797e6f71a
https://git.kernel.org/stable/c/f81b33582f9339d2dc17c69b92040d3650bb4bae
https://git.kernel.org/stable/c/f8f470e3a757425a8f98fb9a5991e3cf62fc7134
https://linux.oracle.com/cve/CVE-2025-38024.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061847-CVE-2025-38024-2904@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38024
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38024
linux-libc-dev
CVE-2025-38027
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38027
https://git.kernel.org/linus/6b0cd72757c69bc2d45da42b41023e288d02e772 (6.15-rc7)
https://git.kernel.org/stable/c/5578ab04bd7732f470fc614bbc0a924900399fb8
https://git.kernel.org/stable/c/6b0cd72757c69bc2d45da42b41023e288d02e772
https://git.kernel.org/stable/c/6ba30f7aa2c550b2ac04f16b81a19a8c045b8660
https://git.kernel.org/stable/c/7bddac8603d4e396872c2fbf4403ec08e7b1d7c8
https://git.kernel.org/stable/c/d2a9a92bb4cc7568cff68241b0051dc7268bdc68
https://linux.oracle.com/cve/CVE-2025-38027.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061848-CVE-2025-38027-3bca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38027
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38027
linux-libc-dev
CVE-2025-38029
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38029
https://git.kernel.org/linus/b6ea95a34cbd014ab6ade4248107b86b0aaf2d6c (6.15)
https://git.kernel.org/stable/c/6748dd09196248b985cca39eaf651d5317271977
https://git.kernel.org/stable/c/b6ea95a34cbd014ab6ade4248107b86b0aaf2d6c
https://lore.kernel.org/linux-cve-announce/2025061824-CVE-2025-38029-47a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38029
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38029
linux-libc-dev
CVE-2025-38031
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38031
https://git.kernel.org/linus/d6ebcde6d4ecf34f8495fb30516645db3aea8993 (6.15)
https://git.kernel.org/stable/c/1a426abdf1c86882c9203dd8182f3b8274b89938
https://git.kernel.org/stable/c/1c65ae4988714716101555fe2b9830e33136d6fb
https://git.kernel.org/stable/c/5300e487487d7a2e3e1e6e9d8f03ed9452e4019e
https://git.kernel.org/stable/c/584a729615fa92f4de45480efb7e569d14be1516
https://git.kernel.org/stable/c/b9ad8e50e8589607e68e6c4cefa7f72bf35a2cb1
https://git.kernel.org/stable/c/cceb15864e1612ebfbc10ec4e4dcd19a10c0056c
https://git.kernel.org/stable/c/d6ebcde6d4ecf34f8495fb30516645db3aea8993
https://linux.oracle.com/cve/CVE-2025-38031.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061824-CVE-2025-38031-6272@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38031
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38031
linux-libc-dev
CVE-2025-38033
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38033
https://git.kernel.org/linus/5595c31c370957aabe739ac3996aedba8267603f (6.15-rc6)
https://git.kernel.org/stable/c/5595c31c370957aabe739ac3996aedba8267603f
https://git.kernel.org/stable/c/5a8d073d87da4ad1496b35adaee5719e94665d81
https://git.kernel.org/stable/c/6b9956d09382bcbd5fd260c4b60ec48680a4cffb
https://linux.oracle.com/cve/CVE-2025-38033.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061825-CVE-2025-38033-8da2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38033
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38033
linux-libc-dev
CVE-2025-38034
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38034
https://git.kernel.org/linus/bc7e0975093567f51be8e1bdf4aa5900a3cf0b1e (6.15-rc6)
https://git.kernel.org/stable/c/0528bba48dce7820d2da72e1a114e1c4552367eb
https://git.kernel.org/stable/c/137bfa08c6441f324d00692d1e9d22cfd773329b
https://git.kernel.org/stable/c/5755b6731655e248c4f1d52a2e1b18795b4a2a3a
https://git.kernel.org/stable/c/7a97f961a568a8f72472dc804af02a0f73152c5f
https://git.kernel.org/stable/c/7f7c8c03feba5f2454792fab3bb8bd45bd6883f9
https://git.kernel.org/stable/c/a641154cedf9d69730f8af5d0a901fe86e6486bd
https://git.kernel.org/stable/c/a876703894a6dd6e8c04b0635d86e9f7a7c81b79
https://git.kernel.org/stable/c/bc7e0975093567f51be8e1bdf4aa5900a3cf0b1e
https://linux.oracle.com/cve/CVE-2025-38034.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061825-CVE-2025-38034-87a3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38034
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38034
linux-libc-dev
CVE-2025-38035
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38035
https://git.kernel.org/linus/46d22b47df2741996af277a2838b95f130436c13 (6.15-rc5)
https://git.kernel.org/stable/c/17e58be5b49f58bf17799a504f55c2d05ab2ecdc
https://git.kernel.org/stable/c/3a982ada411b8c52695f1784c3f4784771f30209
https://git.kernel.org/stable/c/46d22b47df2741996af277a2838b95f130436c13
https://git.kernel.org/stable/c/6265538446e2426f4bf3b57e91d7680b2047ddd9
https://git.kernel.org/stable/c/a21cb31642ffc84ca4ce55028212a96f72f54d30
https://git.kernel.org/stable/c/c240375587ddcc80e1022f52ee32b946bbc3a639
https://git.kernel.org/stable/c/ec462449f4cf616b0aa2ed119f5f44b5fdfcefab
https://git.kernel.org/stable/c/fc01b547c3f8bfa6e1d23cd5a2c63c736e8c3e4e
https://linux.oracle.com/cve/CVE-2025-38035.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061826-CVE-2025-38035-db28@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38035
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38035
linux-libc-dev
CVE-2025-38036
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38036
https://git.kernel.org/linus/13265fe7426ec9ba5aa86baab913417ca361e8a4 (6.15-rc1)
https://git.kernel.org/stable/c/13265fe7426ec9ba5aa86baab913417ca361e8a4
https://git.kernel.org/stable/c/ef6e950aea76a5009ccc79ebfa955ecc66cd85a2
https://lore.kernel.org/linux-cve-announce/2025061826-CVE-2025-38036-0063@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38036
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38036
linux-libc-dev
CVE-2025-38037
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38037
https://git.kernel.org/linus/f6205f8215f12a96518ac9469ff76294ae7bd612 (6.15-rc1)
https://git.kernel.org/stable/c/02a33b1035a307453a1da6ce0a1bf3676be287d7
https://git.kernel.org/stable/c/13cba3f837903f7184d6e9b6137d5165ffe82a8f
https://git.kernel.org/stable/c/4eceb7eae6ea7c950384c34e6dbbe872c981935f
https://git.kernel.org/stable/c/784b78295a3a58bf052339dd669e6e03710220d3
https://git.kernel.org/stable/c/87d076987a9ba106c83412fcd113656f71af05a1
https://git.kernel.org/stable/c/a6644aeb8ddf196dec5f8e782293c36f065df4d7
https://git.kernel.org/stable/c/e033da39fc6abbddab6c29624acef80757f273fa
https://git.kernel.org/stable/c/f6205f8215f12a96518ac9469ff76294ae7bd612
https://linux.oracle.com/cve/CVE-2025-38037.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38037-afa7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38037
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38037
linux-libc-dev
CVE-2025-38038
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38038
https://git.kernel.org/linus/db1cafc77aaaf871509da06f4a864e9af6d6791f (6.15-rc1)
https://git.kernel.org/stable/c/61e931ee145eeab8196e585ff4334870b130b744
https://git.kernel.org/stable/c/cd347d071713234586762d79c5a691785e9be418
https://git.kernel.org/stable/c/db1cafc77aaaf871509da06f4a864e9af6d6791f
https://linux.oracle.com/cve/CVE-2025-38038.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38038-797b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38038
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38038
linux-libc-dev
CVE-2025-38039
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38039
https://git.kernel.org/linus/689805dcc474c2accb5cffbbcea1c06ee4a54570 (6.15-rc1)
https://git.kernel.org/stable/c/090c0ba179eaf7b670e720aa054533756a43d565
https://git.kernel.org/stable/c/689805dcc474c2accb5cffbbcea1c06ee4a54570
https://git.kernel.org/stable/c/9e2bac6835f73895598df5a3a125a19497fad46b
https://git.kernel.org/stable/c/b82e496531c571caf8a2ef247f51c160bab2162e
https://linux.oracle.com/cve/CVE-2025-38039.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061827-CVE-2025-38039-919c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38039
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38039
linux-libc-dev
CVE-2025-38040
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38040
https://git.kernel.org/linus/1bd2aad57da95f7f2d2bb52f7ad15c0f4993a685 (6.15-rc1)
https://git.kernel.org/stable/c/1bd2aad57da95f7f2d2bb52f7ad15c0f4993a685
https://git.kernel.org/stable/c/68435c1fa3db696db4f480385db9e50e26691d0d
https://git.kernel.org/stable/c/7187ec6b0b9ff22ebac2c3bb4178b7dbbdc0a55a
https://git.kernel.org/stable/c/c504c11b94d6e4ad818ca5578dffa8ff29ad0f20
https://git.kernel.org/stable/c/e6a46719a2369eb5186d4f7e6c0478720ca1ec3d
https://linux.oracle.com/cve/CVE-2025-38040.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061828-CVE-2025-38040-2247@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38040
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38040
linux-libc-dev
CVE-2025-38041
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38041
https://git.kernel.org/linus/eb963d7948ce6571939c6875424b557b25f16610 (6.15-rc1)
https://git.kernel.org/stable/c/1439673b78185eaaa5fae444b3a9d58c434ee78e
https://git.kernel.org/stable/c/eb963d7948ce6571939c6875424b557b25f16610
https://lore.kernel.org/linux-cve-announce/2025061828-CVE-2025-38041-7d47@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38041
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38041
linux-libc-dev
CVE-2025-38042
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38042
https://git.kernel.org/linus/0da30874729baeb01889b0eca16cfda122687503 (6.15-rc1)
https://git.kernel.org/stable/c/0da30874729baeb01889b0eca16cfda122687503
https://git.kernel.org/stable/c/d0dd9d133ef8fdc894e0be9aa27dc49ef5f813cb
https://lore.kernel.org/linux-cve-announce/2025061828-CVE-2025-38042-6f41@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38042
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38042
linux-libc-dev
CVE-2025-38043
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38043
https://git.kernel.org/linus/cc0aac7ca17e0ea3ca84b552fc79f3e86fd07f53 (6.15-rc1)
https://git.kernel.org/stable/c/2e62c803feec1ef5847d8fa47dd0de039abfa378
https://git.kernel.org/stable/c/3a3efeef64364c2a028cf0d03d68c831813a97fd
https://git.kernel.org/stable/c/97bab02f0b64ba6bcdf6a8fae561db07f509aee9
https://git.kernel.org/stable/c/c6aa1d6bd6ccff4ecdf064d288817657ec8532f0
https://git.kernel.org/stable/c/cc0aac7ca17e0ea3ca84b552fc79f3e86fd07f53
https://git.kernel.org/stable/c/e2de76c34a8a925efe80fccae4810427bc144ed0
https://linux.oracle.com/cve/CVE-2025-38043.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061829-CVE-2025-38043-d75b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38043
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38043
linux-libc-dev
CVE-2025-38044
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38044
https://git.kernel.org/linus/a79efc44b51432490538a55b9753a721f7d3ea42 (6.15-rc1)
https://git.kernel.org/stable/c/0884dd3abbe80307a2d4cbdbe5e312be164f8adb
https://git.kernel.org/stable/c/2ad41beb7df3bd63b209842d16765ec59dafe6e4
https://git.kernel.org/stable/c/4731d5328f507ae8fd8a57abbca9119ec7a8d665
https://git.kernel.org/stable/c/5c9eca180a4235abd56cc7f7308ca72128d93dce
https://git.kernel.org/stable/c/9d1a5be86dbe074bd8dd6bdd63a99d6bb66d5930
https://git.kernel.org/stable/c/a79efc44b51432490538a55b9753a721f7d3ea42
https://git.kernel.org/stable/c/c91447e35b9bea60bda4408c48e7891d14351021
https://git.kernel.org/stable/c/e43fd82bb2110bf9d13d800cdc49cceddfd0ede5
https://linux.oracle.com/cve/CVE-2025-38044.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061829-CVE-2025-38044-4caf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38044
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38044
linux-libc-dev
CVE-2025-38045
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38045
https://git.kernel.org/linus/eb29b4ffafb20281624dcd2cbb768d6f30edf600 (6.15-rc1)
https://git.kernel.org/stable/c/181e8b56b74ad3920456dcdc8a361520d9007956
https://git.kernel.org/stable/c/2b790fe67ed483d86c1aeb8be6735bf792caa7e5
https://git.kernel.org/stable/c/328fbc96ecbee16c5fcbfcb3ac57b476f94da2f0
https://git.kernel.org/stable/c/eb29b4ffafb20281624dcd2cbb768d6f30edf600
https://linux.oracle.com/cve/CVE-2025-38045.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061829-CVE-2025-38045-8fc7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38045
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38045
linux-libc-dev
CVE-2025-38047
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38047
https://git.kernel.org/linus/e5f1e8af9c9e151ecd665f6d2e36fb25fec3b110 (6.15-rc1)
https://git.kernel.org/stable/c/c42f740a07eea4807e98d2d8febc549c957a7b49
https://git.kernel.org/stable/c/e5f1e8af9c9e151ecd665f6d2e36fb25fec3b110
https://git.kernel.org/stable/c/e7090fe75a2826363c71ad1fb4e95e58141478df
https://linux.oracle.com/cve/CVE-2025-38047.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061830-CVE-2025-38047-ad81@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38047
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38047
linux-libc-dev
CVE-2025-38048
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38048
https://git.kernel.org/linus/2e2f925fe737576df2373931c95e1a2b66efdfef (6.15-rc4)
https://git.kernel.org/stable/c/02d2d6caee3abc9335cfca35f8eb4492173ae6f2
https://git.kernel.org/stable/c/2e2f925fe737576df2373931c95e1a2b66efdfef
https://git.kernel.org/stable/c/4ed8f0e808b3fcc71c5b8be7902d8738ed595b17
https://git.kernel.org/stable/c/b49b5132e4c7307599492aee1cdc6d89f7f2a7da
https://git.kernel.org/stable/c/b6d6419548286b2b9d2b90df824d3cab797f6ae8
https://git.kernel.org/stable/c/b730cb109633c455ce8a7cd6934986c6a16d88d8
https://linux.oracle.com/cve/CVE-2025-38048.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061830-CVE-2025-38048-4dc4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38048
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38048
linux-libc-dev
CVE-2025-38051
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38051
https://git.kernel.org/linus/a7a8fe56e932a36f43e031b398aef92341bf5ea0 (6.15)
https://git.kernel.org/stable/c/1b197931fbc821bc7e9e91bf619400db563e3338
https://git.kernel.org/stable/c/73cadde98f67f76c5eba00ac0b72c453383cec8b
https://git.kernel.org/stable/c/9bea368648ac46f8593a780760362e40291d22a9
https://git.kernel.org/stable/c/9c9aafbacc183598f064902365e107b5e856531f
https://git.kernel.org/stable/c/a24c2f05ac3c5b0aaa539d9d913826d2643dfd0e
https://git.kernel.org/stable/c/a7a8fe56e932a36f43e031b398aef92341bf5ea0
https://git.kernel.org/stable/c/aee067e88d61eb72e966f094e4749c6b14e7008f
https://git.kernel.org/stable/c/c8623231e0edfcccb7cc6add0288fa0f0594282f
https://linux.oracle.com/cve/CVE-2025-38051.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061831-CVE-2025-38051-77da@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38051
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38051
linux-libc-dev
CVE-2025-38052
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:12753
https://access.redhat.com/security/cve/CVE-2025-38052
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2373383
https://bugzilla.redhat.com/2373630
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2373383
https://bugzilla.redhat.com/show_bug.cgi?id=2373630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-50020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38079
https://errata.almalinux.org/8/ALSA-2025-12753.html
https://errata.rockylinux.org/RLSA-2025:12752
https://git.kernel.org/linus/e279024617134c94fd3e37470156534d5f2b3472 (6.15)
https://git.kernel.org/stable/c/4a0fddc2c0d5c28aec8c262ad4603be0bef1938c
https://git.kernel.org/stable/c/689a205cd968a1572ab561b0c4c2d50a10e9d3b0
https://git.kernel.org/stable/c/b19fc1d0be3c3397e5968fe2627f22e7f84673b1
https://git.kernel.org/stable/c/b8fcae6d2e93c54cacb8f579a77d827c1c643eb5
https://git.kernel.org/stable/c/d42ed4de6aba232d946d20653a70f79158a6535b
https://git.kernel.org/stable/c/e279024617134c94fd3e37470156534d5f2b3472
https://git.kernel.org/stable/c/f5c2c4eaaa5a8e7e0685ec031d480e588e263e59
https://linux.oracle.com/cve/CVE-2025-38052.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38052-6201@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38052
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38052
linux-libc-dev
CVE-2025-38053
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38053
https://bugzilla.redhat.com/show_bug.cgi?id=2307172
https://bugzilla.redhat.com/show_bug.cgi?id=2327188
https://bugzilla.redhat.com/show_bug.cgi?id=2327347
https://bugzilla.redhat.com/show_bug.cgi?id=2348575
https://bugzilla.redhat.com/show_bug.cgi?id=2373362
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48919
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50301
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-53064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21764
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38053
https://errata.rockylinux.org/RLSA-2025:9580
https://git.kernel.org/linus/2dabe349f7882ff1407a784d54d8541909329088 (6.15)
https://git.kernel.org/stable/c/2dabe349f7882ff1407a784d54d8541909329088
https://git.kernel.org/stable/c/bf1e751c5a5611aa037ab44cca955c141eb68dcc
https://git.kernel.org/stable/c/f6f5e9c8cb680c3cb9771fd9fa114319cbc4f514
https://linux.oracle.com/cve/CVE-2025-38053.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061832-CVE-2025-38053-e145@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38053
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38053
linux-libc-dev
CVE-2025-38055
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38055
https://git.kernel.org/linus/99bcd91fabada0dbb1d5f0de44532d8008db93c6 (6.15-rc7)
https://git.kernel.org/stable/c/0b1874a5b1173fbcb2185ab828f4c33d067e551e
https://git.kernel.org/stable/c/99bcd91fabada0dbb1d5f0de44532d8008db93c6
https://git.kernel.org/stable/c/ca51db23166767a8445deb8331c9b8d5205d9287
https://linux.oracle.com/cve/CVE-2025-38055.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38055-896f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38055
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38055
linux-libc-dev
CVE-2025-38057
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38057
https://git.kernel.org/linus/63c1f19a3be3169e51a5812d22a6d0c879414076 (6.15)
https://git.kernel.org/stable/c/28756f22de48d25256ed89234b66b9037a3f0157
https://git.kernel.org/stable/c/63c1f19a3be3169e51a5812d22a6d0c879414076
https://git.kernel.org/stable/c/eb058693dfc93ed7a9c365adb899fedd648b9d9f
https://linux.oracle.com/cve/CVE-2025-38057.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061833-CVE-2025-38057-a7b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38057
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38057
linux-libc-dev
CVE-2025-38058
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38058
https://git.kernel.org/linus/250cf3693060a5f803c5f1ddc082bb06b16112a9 (6.15-rc6)
https://git.kernel.org/stable/c/250cf3693060a5f803c5f1ddc082bb06b16112a9
https://git.kernel.org/stable/c/628fb00195ce21a90cf9e4e3d105cd9e58f77b40
https://git.kernel.org/stable/c/8cafd7266fa02e0863bacbf872fe635c0b9725eb
https://git.kernel.org/stable/c/9b0915e72b3cf52474dcee0b24a2f99d93e604a3
https://git.kernel.org/stable/c/b55996939c71a3e1a38f3cdc6a8859797efc9083
https://git.kernel.org/stable/c/b89eb56a378b7b2c1176787fc228d0a57172bdd5
https://git.kernel.org/stable/c/d8ece4ced3b051e656c77180df2e69e19e24edc1
https://git.kernel.org/stable/c/f6d45fd92f62845cbd1eb5128fd8f0ed7d0c5a42
https://linux.oracle.com/cve/CVE-2025-38058.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061834-CVE-2025-38058-fe06@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38058
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38058
linux-libc-dev
CVE-2025-38059
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38059
https://git.kernel.org/linus/f95d186255b319c48a365d47b69bd997fecb674e (6.15-rc6)
https://git.kernel.org/stable/c/50d0de59f66cbe6d597481e099bf1c70fd07e0a9
https://git.kernel.org/stable/c/6e9770de024964b1017f99ee94f71967bd6edaeb
https://git.kernel.org/stable/c/d35bed14b0bc95c6845863a3744ecd10b888c830
https://git.kernel.org/stable/c/f95d186255b319c48a365d47b69bd997fecb674e
https://linux.oracle.com/cve/CVE-2025-38059.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061834-CVE-2025-38059-4697@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38059
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38059
linux-libc-dev
CVE-2025-38060
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38060
https://git.kernel.org/linus/bbbc02b7445ebfda13e4847f4f1413c6480a85a9 (6.15-rc1)
https://git.kernel.org/stable/c/46ba5757a7a4714e7d3f68cfe118208822cb3d78
https://git.kernel.org/stable/c/8b4afd89fa75f738a80ca849126fd3cad77bcbf1
https://git.kernel.org/stable/c/bbbc02b7445ebfda13e4847f4f1413c6480a85a9
https://linux.oracle.com/cve/CVE-2025-38060.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061834-CVE-2025-38060-2363@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38060
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38060
linux-libc-dev
CVE-2025-38061
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38061
https://git.kernel.org/linus/425e64440ad0a2f03bdaf04be0ae53dededbaa77 (6.15-rc1)
https://git.kernel.org/stable/c/128cdb617a87767c29be43e4431129942fce41df
https://git.kernel.org/stable/c/425e64440ad0a2f03bdaf04be0ae53dededbaa77
https://git.kernel.org/stable/c/5bfa81539e22af4c40ae5d43d7212253462383a6
https://git.kernel.org/stable/c/6b1d3e9db82d01a88de1795b879df67c2116b4f4
https://git.kernel.org/stable/c/8fef258b555c75a467a6b4b7e3a3cbc46d5f4102
https://git.kernel.org/stable/c/a3d89f1cfe1e6d4bb164db2595511fd33db21900
https://git.kernel.org/stable/c/c81c2ee1c3b050ed5c4e92876590cc7a259183f6
https://git.kernel.org/stable/c/ef1158a6a650ecee72ab40851b1d52e04d3f9cb5
https://linux.oracle.com/cve/CVE-2025-38061.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38061-caa2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38061
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38061
linux-libc-dev
CVE-2025-38062
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38062
https://git.kernel.org/linus/1f7df3a691740a7736bbc99dc4ed536120eb4746 (6.15-rc1)
https://git.kernel.org/stable/c/1f7df3a691740a7736bbc99dc4ed536120eb4746
https://git.kernel.org/stable/c/53f42776e435f63e5f8e61955e4c205dbfeaf524
https://git.kernel.org/stable/c/856152eb91e67858a09e30a7149a1f29b04b7384
https://git.kernel.org/stable/c/ba41e4e627db51d914444aee0b93eb67f31fa330
https://git.kernel.org/stable/c/e4d3763223c7b72ded53425207075e7453b4e3d5
https://linux.oracle.com/cve/CVE-2025-38062.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38062-f2b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38062
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38062
linux-libc-dev
CVE-2025-38063
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38063
https://git.kernel.org/linus/88f7f56d16f568f19e1a695af34a7f4a6ce537a6 (6.15-rc1)
https://git.kernel.org/stable/c/2858cda9a8d95e6deee7e3b0a26adde696a9a4f5
https://git.kernel.org/stable/c/52aa28f7b1708d76e315d78b5ed397932a1a97c3
https://git.kernel.org/stable/c/88f7f56d16f568f19e1a695af34a7f4a6ce537a6
https://git.kernel.org/stable/c/95d08924335f3b6f4ea0b92ebfe4fe0731c502d9
https://git.kernel.org/stable/c/b55a97d1bd4083729a60d19beffe85d4c96680de
https://linux.oracle.com/cve/CVE-2025-38063.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061835-CVE-2025-38063-e0a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38063
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38063
linux-libc-dev
CVE-2025-38064
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38064
https://git.kernel.org/linus/8bd2fa086a04886798b505f28db4002525895203 (6.15-rc1)
https://git.kernel.org/stable/c/8bd2fa086a04886798b505f28db4002525895203
https://git.kernel.org/stable/c/aee42f3d57bfa37b2716df4584edeecf63b9df4c
https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38064-8108@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38064
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38064
linux-libc-dev
CVE-2025-38065
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38065
https://git.kernel.org/linus/062e8093592fb866b8e016641a8b27feb6ac509d (6.15-rc1)
https://git.kernel.org/stable/c/062e8093592fb866b8e016641a8b27feb6ac509d
https://git.kernel.org/stable/c/121f0335d91e46369bf55b5da4167d82b099a166
https://git.kernel.org/stable/c/15602508ad2f923e228b9521960b4addcd27d9c4
https://git.kernel.org/stable/c/2323b806221e6268a4e17711bc72e2fc87c191a3
https://git.kernel.org/stable/c/341e3a5984cf5761f3dab16029d7e9fb1641d5ff
https://git.kernel.org/stable/c/5111227d7f1f57f6804666b3abf780a23f44fc1d
https://git.kernel.org/stable/c/cd918ec24168fe08c6aafc077dd3b6d88364c5cf
https://git.kernel.org/stable/c/ceaf195ed285b77791e29016ee6344b3ded609b3
https://linux.oracle.com/cve/CVE-2025-38065.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061836-CVE-2025-38065-e91a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38065
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38065
linux-libc-dev
CVE-2025-38066
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38066
https://git.kernel.org/linus/5da692e2262b8f81993baa9592f57d12c2703dea (6.15-rc1)
https://git.kernel.org/stable/c/00586b78eeb7c626a14ca13453a1631f88a7cf36
https://git.kernel.org/stable/c/025c8f477625eb39006ded650e7d027bcfb20e79
https://git.kernel.org/stable/c/3986ef4a9b6a0d9c28bc325d8713beba5e67586f
https://git.kernel.org/stable/c/5da692e2262b8f81993baa9592f57d12c2703dea
https://git.kernel.org/stable/c/c5356a5e80442131e2714d0d26bb110590e4e568
https://git.kernel.org/stable/c/c614584c2a66b538f469089ac089457a34590c14
https://git.kernel.org/stable/c/cc80a5cc520939d0a7d071cc4ae4b3c55ef171d0
https://git.kernel.org/stable/c/f3128e3074e8af565cc6a66fe3384a56df87f803
https://linux.oracle.com/cve/CVE-2025-38066.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38066-b3f6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38066
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38066
linux-libc-dev
CVE-2025-38067
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38067
https://git.kernel.org/linus/fd881d0a085fc54354414aed990ccf05f282ba53 (6.15-rc1)
https://git.kernel.org/stable/c/2df285dab00fa03a3ef939b6cb0d0d0aeb0791db
https://git.kernel.org/stable/c/3e4028ef31b69286c9d4878cee0330235f53f218
https://git.kernel.org/stable/c/48900d839a3454050fd5822e34be8d54c4ec9b86
https://git.kernel.org/stable/c/b2b05d0dc2f4f0646922068af435aed5763d16ba
https://git.kernel.org/stable/c/eaf112069a904b6207b4106ff083e0208232a2eb
https://git.kernel.org/stable/c/f004f58d18a2d3dc761cf973ad27b4a5997bd876
https://git.kernel.org/stable/c/fd881d0a085fc54354414aed990ccf05f282ba53
https://linux.oracle.com/cve/CVE-2025-38067.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38067-b173@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38067
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38067
linux-libc-dev
CVE-2025-38068
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38068
https://git.kernel.org/linus/cc47f07234f72cbd8e2c973cdbf2a6730660a463 (6.15-rc1)
https://git.kernel.org/stable/c/0acdc4d6e679ba31d01e3e7e2e4124b76d6d8e2a
https://git.kernel.org/stable/c/167373d77c70c2b558aae3e327b115249bb2652c
https://git.kernel.org/stable/c/4b173bb2c4665c23f8fcf5241c7b06dfa6b5b111
https://git.kernel.org/stable/c/7caad075acb634a74911830d6386c50ea12566cd
https://git.kernel.org/stable/c/a98bd864e16f91c70b2469adf013d713d04d1d13
https://git.kernel.org/stable/c/cc47f07234f72cbd8e2c973cdbf2a6730660a463
https://linux.oracle.com/cve/CVE-2025-38068.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061837-CVE-2025-38068-02a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38068
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38068
linux-libc-dev
CVE-2025-38069
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38069
https://git.kernel.org/linus/934e9d137d937706004c325fa1474f9e3f1ba10a (6.15-rc1)
https://git.kernel.org/stable/c/8b83893d1f6c6061a7d58169ecdf9d5ee9f306ee
https://git.kernel.org/stable/c/934e9d137d937706004c325fa1474f9e3f1ba10a
https://git.kernel.org/stable/c/fe2329eff5bee461ebcafadb6ca1df0cbf5945fd
https://linux.oracle.com/cve/CVE-2025-38069.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38069-b1a0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38069
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38069
linux-libc-dev
CVE-2025-38070
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38070
https://git.kernel.org/linus/0ec6bd16705fe21d6429d6b8f7981eae2142bba8 (6.15-rc1)
https://git.kernel.org/stable/c/0ec6bd16705fe21d6429d6b8f7981eae2142bba8
https://git.kernel.org/stable/c/f8434b8ba437d3f6cbcd9ffe8405bd16ed28fc5c
https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38070-8f13@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38070
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38070
linux-libc-dev
CVE-2025-38071
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38071
https://git.kernel.org/linus/631ca8909fd5c62b9fda9edda93924311a78a9c4 (6.15-rc1)
https://git.kernel.org/stable/c/631ca8909fd5c62b9fda9edda93924311a78a9c4
https://git.kernel.org/stable/c/8c18c904d301ffeb33b071eadc55cd6131e1e9be
https://git.kernel.org/stable/c/bffd5f2815c5234d609725cd0dc2f4bc5de2fc67
https://git.kernel.org/stable/c/c6f2694c580c27dca0cf7546ee9b4bfa6b940e38
https://git.kernel.org/stable/c/dde4800d2b0f68b945fd81d4fc2d4a10ae25f743
https://linux.oracle.com/cve/CVE-2025-38071.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061838-CVE-2025-38071-cc7c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38071
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38071
linux-libc-dev
CVE-2025-38072
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38072
https://git.kernel.org/linus/ef1d3455bbc1922f94a91ed58d3d7db440652959 (6.15-rc1)
https://git.kernel.org/stable/c/1d1e1efad1cf049e888bf175a5c6be85d792620c
https://git.kernel.org/stable/c/2bd4a938d2eda96ab7288b8fa5aae84a1de8c4ca
https://git.kernel.org/stable/c/396c46d3f59a18ebcc500640e749f16e197d472b
https://git.kernel.org/stable/c/db1aef51b8e66a77f76b1250b914589c31a0a0ed
https://git.kernel.org/stable/c/e14347f647ca6d76fe1509b6703e340f2d5e2716
https://git.kernel.org/stable/c/ea3d95e05e97ea20fd6513f647393add16fce3b2
https://git.kernel.org/stable/c/ef1d3455bbc1922f94a91ed58d3d7db440652959
https://git.kernel.org/stable/c/f49c337037df029440a8390380dd35d2cf5924d3
https://linux.oracle.com/cve/CVE-2025-38072.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38072-a259@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38072
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38072
linux-libc-dev
CVE-2025-38073
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38073
https://git.kernel.org/linus/c0e473a0d226479e8e925d5ba93f751d8df628e9 (6.15-rc4)
https://git.kernel.org/stable/c/64f505b08e0cfd8163491c8c082d4f47a88e51d4
https://git.kernel.org/stable/c/8c5cf440a378801d313eb58be996fdc81a8878a4
https://git.kernel.org/stable/c/c0e473a0d226479e8e925d5ba93f751d8df628e9
https://linux.oracle.com/cve/CVE-2025-38073.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38073-4f76@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38073
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38073
linux-libc-dev
CVE-2025-38074
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38074
https://git.kernel.org/linus/f591cf9fce724e5075cc67488c43c6e39e8cbe27 (6.15-rc4)
https://git.kernel.org/stable/c/59614c5acf6688f7af3c245d359082c0e9e53117
https://git.kernel.org/stable/c/80cf68489681c165ded460930e391b1eb37b5f6f
https://git.kernel.org/stable/c/8312a1ccff1566f375191a89b9ba71b6eb48a8cd
https://git.kernel.org/stable/c/bd8c9404e44adb9f6219c09b3409a61ab7ce3427
https://git.kernel.org/stable/c/c0039e3afda29be469d29b3013d7f9bdee136834
https://git.kernel.org/stable/c/ca85c2d0db5f8309832be45858b960d933c2131c
https://git.kernel.org/stable/c/f591cf9fce724e5075cc67488c43c6e39e8cbe27
https://linux.oracle.com/cve/CVE-2025-38074.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061839-CVE-2025-38074-dc14@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38074
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38074
linux-libc-dev
CVE-2025-38075
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38075
https://git.kernel.org/linus/7f533cc5ee4c4436cee51dc58e81dfd9c3384418 (6.15-rc4)
https://git.kernel.org/stable/c/019ca2804f3fb49a7f8e56ea6aeaa1ff32724c27
https://git.kernel.org/stable/c/2c5081439c7ab8da08427befe427f0d732ebc9f9
https://git.kernel.org/stable/c/3e6429e3707943078240a2c0c0b3ee99ea9b0d9c
https://git.kernel.org/stable/c/571ce6b6f5cbaf7d24af03cad592fc0e2a54de35
https://git.kernel.org/stable/c/6815846e0c3a62116a7da9740e3a7c10edc5c7e9
https://git.kernel.org/stable/c/7f533cc5ee4c4436cee51dc58e81dfd9c3384418
https://git.kernel.org/stable/c/87389bff743c55b6b85282de91109391f43e0814
https://git.kernel.org/stable/c/fe8421e853ef289e1324fcda004751c89dd9c18a
https://linux.oracle.com/cve/CVE-2025-38075.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38075-19d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38075
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38075
linux-libc-dev
CVE-2025-38077
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38077
https://git.kernel.org/linus/4e89a4077490f52cde652d17e32519b666abf3a6 (6.15)
https://git.kernel.org/stable/c/4e89a4077490f52cde652d17e32519b666abf3a6
https://git.kernel.org/stable/c/60bd13f8c4b3de2c910ae1cdbef85b9bbc9685f5
https://git.kernel.org/stable/c/8594a123cfa23d708582dc6fb36da34479ef8a5b
https://git.kernel.org/stable/c/97066373ffd55bd9af0b512ff3dd1f647620a3dc
https://git.kernel.org/stable/c/f86465626917df3b8bdd2756ec0cc9d179c5af0f
https://git.kernel.org/stable/c/fb7cde625872709b8cedad9b241e0ec3d82fa7d3
https://linux.oracle.com/cve/CVE-2025-38077.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061840-CVE-2025-38077-f53e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38077
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38077
linux-libc-dev
CVE-2025-38078
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38078
https://git.kernel.org/linus/93a81ca0657758b607c3f4ba889ae806be9beb73 (6.15)
https://git.kernel.org/stable/c/10217da9644ae75cea7330f902c35fc5ba78bbbf
https://git.kernel.org/stable/c/74d90875f3d43f3eff0e9861c4701418795d3455
https://git.kernel.org/stable/c/8170d8ec4efd0be352c14cb61f374e30fb0c2a25
https://git.kernel.org/stable/c/93a81ca0657758b607c3f4ba889ae806be9beb73
https://git.kernel.org/stable/c/afa56c960fcb4db37f2e3399f28e9402e4e1f470
https://git.kernel.org/stable/c/bf85e49aaf3a3c5775ea87369ea5f159c2148db4
https://git.kernel.org/stable/c/c0e05a76fc727929524ef24a19c302e6dd40233f
https://git.kernel.org/stable/c/f3e14d706ec18faf19f5a6e75060e140fea05d4a
https://linux.oracle.com/cve/CVE-2025-38078.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38078-3f10@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38078
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38078
linux-libc-dev
CVE-2025-38079
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:12753
https://access.redhat.com/security/cve/CVE-2025-38079
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2373383
https://bugzilla.redhat.com/2373630
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2373383
https://bugzilla.redhat.com/show_bug.cgi?id=2373630
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-50020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38079
https://errata.almalinux.org/8/ALSA-2025-12753.html
https://errata.rockylinux.org/RLSA-2025:12752
https://git.kernel.org/linus/b2df03ed4052e97126267e8c13ad4204ea6ba9b6 (6.15)
https://git.kernel.org/stable/c/0346f4b742345d1c733c977f3a7aef5a6419a967
https://git.kernel.org/stable/c/134daaba93193df9e988524b5cd2f52d15eb1993
https://git.kernel.org/stable/c/2f45a8d64fb4ed4830a4b3273834ecd6ca504896
https://git.kernel.org/stable/c/5bff312b59b3f2a54ff504e4f4e47272b64f3633
https://git.kernel.org/stable/c/b2df03ed4052e97126267e8c13ad4204ea6ba9b6
https://git.kernel.org/stable/c/bf7bba75b91539e93615f560893a599c1e1c98bf
https://git.kernel.org/stable/c/c3059d58f79fdfb2201249c2741514e34562b547
https://git.kernel.org/stable/c/f0f3d09f53534ea385d55ced408f2b67059b16e4
https://linux.oracle.com/cve/CVE-2025-38079.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025061841-CVE-2025-38079-7fa5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38079
https://ubuntu.com/security/notices/USN-7704-1
https://ubuntu.com/security/notices/USN-7704-2
https://ubuntu.com/security/notices/USN-7704-3
https://ubuntu.com/security/notices/USN-7704-4
https://ubuntu.com/security/notices/USN-7704-5
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38079
linux-libc-dev
CVE-2025-38080
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38080
https://git.kernel.org/linus/3a7810c212bcf2f722671dadf4b23ff70a7d23ee (6.15-rc1)
https://git.kernel.org/stable/c/3a7810c212bcf2f722671dadf4b23ff70a7d23ee
https://git.kernel.org/stable/c/bf1666072e7482317cf2302621766482a21a62c7
https://git.kernel.org/stable/c/de67e80ab48f1f23663831007a2fa3c1471a7757
https://git.kernel.org/stable/c/e55c5704b12eeea27e212bfab8f7e51ad3e8ac1f
https://linux.oracle.com/cve/CVE-2025-38080.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38080-849c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38080
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38080
linux-libc-dev
CVE-2025-38081
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38081
https://git.kernel.org/linus/7a874e8b54ea21094f7fd2d428b164394c6cb316 (6.15-rc1)
https://git.kernel.org/stable/c/254e04ec799c1ff8c1e2bd08a57c6a849895d6ff
https://git.kernel.org/stable/c/4a120221661fcecb253448d7b041a52d47f1d91f
https://git.kernel.org/stable/c/7a874e8b54ea21094f7fd2d428b164394c6cb316
https://git.kernel.org/stable/c/ace57bd1fb49d193edec5f6a1f255f48dd5fca90
https://linux.oracle.com/cve/CVE-2025-38081.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061842-CVE-2025-38081-8916@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38081
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38081
linux-libc-dev
CVE-2025-38082
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38082
https://git.kernel.org/linus/7118be7c6072f40391923543fdd1563b8d56377c (6.15-rc7)
https://git.kernel.org/stable/c/7118be7c6072f40391923543fdd1563b8d56377c
https://git.kernel.org/stable/c/afe090366f470f77e140ff3407db813f57852c04
https://git.kernel.org/stable/c/b96feaaa0fda1e3871b438143c3446954b32d3a7
https://linux.oracle.com/cve/CVE-2025-38082.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025061845-CVE-2025-38082-7ec8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38082
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38082
linux-libc-dev
CVE-2025-38084
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:13962
https://access.redhat.com/security/cve/CVE-2025-38084
https://bugzilla.redhat.com/2355334
https://bugzilla.redhat.com/2366125
https://bugzilla.redhat.com/2375303
https://bugzilla.redhat.com/2375304
https://bugzilla.redhat.com/2376041
https://bugzilla.redhat.com/2376064
https://bugzilla.redhat.com/2378982
https://bugzilla.redhat.com/2383381
https://bugzilla.redhat.com/2383893
https://bugzilla.redhat.com/show_bug.cgi?id=2334820
https://bugzilla.redhat.com/show_bug.cgi?id=2373383
https://bugzilla.redhat.com/show_bug.cgi?id=2375303
https://bugzilla.redhat.com/show_bug.cgi?id=2375304
https://bugzilla.redhat.com/show_bug.cgi?id=2376064
https://bugzilla.redhat.com/show_bug.cgi?id=2376078
https://bugzilla.redhat.com/show_bug.cgi?id=2379219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38292
https://errata.almalinux.org/9/ALSA-2025-13962.html
https://errata.rockylinux.org/RLSA-2025:13598
https://git.kernel.org/linus/081056dc00a27bccb55ccc3c6f230a3d5fd3f7e0 (6.16-rc1)
https://git.kernel.org/stable/c/081056dc00a27bccb55ccc3c6f230a3d5fd3f7e0
https://git.kernel.org/stable/c/2511ac64bc1617ca716d3ba8464e481a647c1902
https://git.kernel.org/stable/c/366298f2b04d2bf1f2f2b7078405bdf9df9bd5d0
https://git.kernel.org/stable/c/8a21d5584826f4880f45bbf8f72375f4e6c0ff2a
https://git.kernel.org/stable/c/9cf5b2a3b72c23fb7b84736d5d19ee6ea718762b
https://git.kernel.org/stable/c/af6cfcd0efb7f051af221c418ec8b37a10211947
https://git.kernel.org/stable/c/e8847d18cd9fff1edbb45e963d9141273c3b539c
https://linux.oracle.com/cve/CVE-2025-38084.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025062834-CVE-2025-38084-9121@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38084
https://project-zero.issues.chromium.org/issues/420715744
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38084
linux-libc-dev
CVE-2025-38085
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:13590
https://access.redhat.com/security/cve/CVE-2025-38085
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2348596
https://bugzilla.redhat.com/2360786
https://bugzilla.redhat.com/2375304
https://bugzilla.redhat.com/2376064
https://bugzilla.redhat.com/show_bug.cgi?id=2334551
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2348596
https://bugzilla.redhat.com/show_bug.cgi?id=2360786
https://bugzilla.redhat.com/show_bug.cgi?id=2375304
https://bugzilla.redhat.com/show_bug.cgi?id=2376064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56644
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38159
https://errata.almalinux.org/8/ALSA-2025-13590.html
https://errata.rockylinux.org/RLSA-2025:13589
https://git.kernel.org/linus/1013af4f585fccc4d3e5c5824d174de2257f7d6d (6.16-rc1)
https://git.kernel.org/stable/c/034a52b5ef57c9c8225d94e9067f3390bb33922f
https://git.kernel.org/stable/c/1013af4f585fccc4d3e5c5824d174de2257f7d6d
https://git.kernel.org/stable/c/952596b08c74e8fe9e2883d1dc8a8f54a37384ec
https://git.kernel.org/stable/c/a3d864c901a300c295692d129159fc3001a56185
https://git.kernel.org/stable/c/a6bfeb97941a9187833b526bc6cc4ff5706d0ce9
https://git.kernel.org/stable/c/b7754d3aa7bf9f62218d096c0c8f6c13698fac8b
https://git.kernel.org/stable/c/fe684290418ef9ef76630072086ee530b92f02b8
https://linux.oracle.com/cve/CVE-2025-38085.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025062836-CVE-2025-38085-8075@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38085
https://project-zero.issues.chromium.org/issues/420715744
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38085
linux-libc-dev
CVE-2025-38086
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11456
https://access.redhat.com/security/cve/CVE-2025-38086
https://bugzilla.redhat.com/2324313
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2324313
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-50154
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://errata.almalinux.org/8/ALSA-2025-11456.html
https://errata.rockylinux.org/RLSA-2025:11455
https://git.kernel.org/linus/9ad0452c0277b816a435433cca601304cfac7c21 (6.16-rc1)
https://git.kernel.org/stable/c/119766de4930ff40db9f36b960cb53b0c400e81b
https://git.kernel.org/stable/c/33163c68d2e3061fa3935b5f0a1867958b1cdbd2
https://git.kernel.org/stable/c/4da7fcc098218ff92b2e83a43f545c02f714cedd
https://git.kernel.org/stable/c/6bd2569d0b2f918e9581f744df0263caf73ee76c
https://git.kernel.org/stable/c/9a350f30d65197354706b7759b5c89d6c267b1a9
https://git.kernel.org/stable/c/9ad0452c0277b816a435433cca601304cfac7c21
https://git.kernel.org/stable/c/9da3e442714f7f4393ff01c265c4959c03e88c2f
https://git.kernel.org/stable/c/cdaa6d1cb2ff1219c6c822b27655dd170ffb0f72
https://linux.oracle.com/cve/CVE-2025-38086.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025062801-CVE-2025-38086-783b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38086
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38086
linux-libc-dev
CVE-2025-38087
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:12662
https://access.redhat.com/security/cve/CVE-2025-38087
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2356594
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2360212
https://bugzilla.redhat.com/2360219
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/2375531
https://bugzilla.redhat.com/2378996
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2356594
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2360212
https://bugzilla.redhat.com/show_bug.cgi?id=2360219
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2375531
https://bugzilla.redhat.com/show_bug.cgi?id=2378996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38264
https://errata.almalinux.org/10/ALSA-2025-12662.html
https://errata.rockylinux.org/RLSA-2025:12662
https://git.kernel.org/linus/b160766e26d4e2e2d6fe2294e0b02f92baefcec5 (6.16-rc3)
https://git.kernel.org/stable/c/8a008c89e5e5c5332e4c0a33d707db9ddd529f8a
https://git.kernel.org/stable/c/8c5713ce1ced75f9e9ed5c642ea3d2ba06ead69c
https://git.kernel.org/stable/c/b1547d28ba468bc3b88764efd13e4319bab63be8
https://git.kernel.org/stable/c/b160766e26d4e2e2d6fe2294e0b02f92baefcec5
https://linux.oracle.com/cve/CVE-2025-38087.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025063052-CVE-2025-38087-cd0f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38087
https://www.cve.org/CVERecord?id=CVE-2025-38087
linux-libc-dev
CVE-2025-38088
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11855
https://access.redhat.com/security/cve/CVE-2025-38088
https://bugzilla.redhat.com/2360186
https://bugzilla.redhat.com/2360199
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2375528
https://bugzilla.redhat.com/2376035
https://bugzilla.redhat.com/show_bug.cgi?id=2360186
https://bugzilla.redhat.com/show_bug.cgi?id=2360199
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2375528
https://bugzilla.redhat.com/show_bug.cgi?id=2376035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38110
https://errata.almalinux.org/10/ALSA-2025-11855.html
https://errata.rockylinux.org/RLSA-2025:11855
https://git.kernel.org/linus/cd097df4596f3a1e9d75eb8520162de1eb8485b2 (6.16-rc2)
https://git.kernel.org/stable/c/620b77b23c41a6546e5548ffe2ea3ad71880dde4
https://git.kernel.org/stable/c/81260c41b518b6f32c701425f1427562fa92f293
https://git.kernel.org/stable/c/8635e325b85dfb9ddebdfaa6b5605d40d16cd147
https://git.kernel.org/stable/c/9c340b56d60545e4a159e41523dd8b23f81d3261
https://git.kernel.org/stable/c/bbd5a9ddb0f9750783a48a871c9e12c0b68c5f39
https://git.kernel.org/stable/c/cd097df4596f3a1e9d75eb8520162de1eb8485b2
https://linux.oracle.com/cve/CVE-2025-38088.html
https://linux.oracle.com/errata/ELSA-2025-11855.html
https://lore.kernel.org/linux-cve-announce/2025063054-CVE-2025-38088-4f48@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38088
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38088
linux-libc-dev
CVE-2025-38089
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11428
https://access.redhat.com/security/cve/CVE-2025-38089
https://bugzilla.redhat.com/2348513
https://bugzilla.redhat.com/2348599
https://bugzilla.redhat.com/2356613
https://bugzilla.redhat.com/2367572
https://bugzilla.redhat.com/2375529
https://bugzilla.redhat.com/show_bug.cgi?id=2348513
https://bugzilla.redhat.com/show_bug.cgi?id=2348599
https://bugzilla.redhat.com/show_bug.cgi?id=2356613
https://bugzilla.redhat.com/show_bug.cgi?id=2367572
https://bugzilla.redhat.com/show_bug.cgi?id=2375529
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-57980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-58002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21905
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37958
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38089
https://errata.almalinux.org/10/ALSA-2025-11428.html
https://errata.rockylinux.org/RLSA-2025:11428
https://git.kernel.org/linus/94d10a4dba0bc482f2b01e39f06d5513d0f75742 (6.16-rc3)
https://git.kernel.org/stable/c/353e75b55e583635bf71cde6abcec274dba05edd
https://git.kernel.org/stable/c/599c489eea793821232a2f69a00fa57d82b0ac98
https://git.kernel.org/stable/c/94d10a4dba0bc482f2b01e39f06d5513d0f75742
https://git.kernel.org/stable/c/c90459cd58bb421d275337093d8e901e0ba748dd
https://github.com/keymaker-arch/NFSundown
https://linux.oracle.com/cve/CVE-2025-38089.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025063055-CVE-2025-38089-0a36@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38089
https://www.cve.org/CVERecord?id=CVE-2025-38089
https://www.openwall.com/lists/oss-security/2025/07/02/2
linux-libc-dev
CVE-2025-38090
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38090
https://git.kernel.org/linus/50695153d7ddde3b1696dbf0085be0033bf3ddb3 (6.16-rc2)
https://git.kernel.org/stable/c/1921781ec4a8824bd0c520bf9363e28a880d14ec
https://git.kernel.org/stable/c/1cce6ac47f4a2ac1766b8a188dc8c8f6d8df2a53
https://git.kernel.org/stable/c/50695153d7ddde3b1696dbf0085be0033bf3ddb3
https://git.kernel.org/stable/c/58f664614f8c3d6142ab81ae551e466dc6e092e8
https://git.kernel.org/stable/c/6d5c6711a55c35ce09b90705546050408d9d4b61
https://git.kernel.org/stable/c/a8b5ea2e302aa5cd00fc7addd8df53c9bde7b5f6
https://git.kernel.org/stable/c/c03ddc183249f03fc7e057e02cae6f89144d0123
https://git.kernel.org/stable/c/ecf5ee280b702270afb02f61b299d3dfe3ec7730
https://linux.oracle.com/cve/CVE-2025-38090.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025063055-CVE-2025-38090-52ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38090
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38090
linux-libc-dev
CVE-2025-38091
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38091
https://git.kernel.org/linus/2ddac70fed50485aa4ae49cdb7478ce41d8d4715 (6.15-rc7)
https://git.kernel.org/stable/c/2ddac70fed50485aa4ae49cdb7478ce41d8d4715
https://git.kernel.org/stable/c/6f47d7408133631a1b178f8a04e79aee189ef046
https://git.kernel.org/stable/c/c53f23f7075c9f63f14d7ec8f2cc3e33e118d986
https://linux.oracle.com/cve/CVE-2025-38091.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070235-CVE-2025-38091-cb97@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38091
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38091
linux-libc-dev
CVE-2025-38092
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38092
https://git.kernel.org/linus/10379171f346e6f61d30d9949500a8de4336444a (6.15)
https://git.kernel.org/stable/c/10379171f346e6f61d30d9949500a8de4336444a
https://git.kernel.org/stable/c/334da674b25fdb7a1a4d4b89dcd7795144fc7e11
https://git.kernel.org/stable/c/c78abb646ff823e7d22faad4cc0703d4484da9e8
https://git.kernel.org/stable/c/cb7e06e9736d73007dc8dab7b353733bb37df86b
https://lore.kernel.org/linux-cve-announce/2025070237-CVE-2025-38092-70a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38092
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38092
linux-libc-dev
CVE-2025-38094
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38094
https://git.kernel.org/linus/c92d6089d8ad7d4d815ebcedee3f3907b539ff1f (6.15-rc7)
https://git.kernel.org/stable/c/0772a608d799ac0d127c0a36047a2725777aba9d
https://git.kernel.org/stable/c/1d60c0781c1bbeaa1196b0d8aad5c435f06cb7c4
https://git.kernel.org/stable/c/3e64d35475aa21d13dab71da51de51923c1a3a48
https://git.kernel.org/stable/c/64675a9c00443b2e8af42af08c38fc1b78b68ba2
https://git.kernel.org/stable/c/84f98955a9de0e0f591df85aa1a44f3ebcf1cb37
https://git.kernel.org/stable/c/aace6b63892ce8307e502a60fe2f5a4bc6e1cfe7
https://git.kernel.org/stable/c/c92d6089d8ad7d4d815ebcedee3f3907b539ff1f
https://linux.oracle.com/cve/CVE-2025-38094.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070324-CVE-2025-38094-1b5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38094
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38094
linux-libc-dev
CVE-2025-38095
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38095
https://git.kernel.org/linus/72c7d62583ebce7baeb61acce6057c361f73be4a (6.15-rc7)
https://git.kernel.org/stable/c/08680c4dadc6e736c75bc2409d833f03f9003c51
https://git.kernel.org/stable/c/3becc659f9cb76b481ad1fb71f54d5c8d6332d3f
https://git.kernel.org/stable/c/72c7d62583ebce7baeb61acce6057c361f73be4a
https://git.kernel.org/stable/c/90eb79c4ed98a4e24a62ccf61c199ab0f680fa8f
https://git.kernel.org/stable/c/c9d2b9a80d06a58f37e0dc8c827075639b443927
https://git.kernel.org/stable/c/d0b7f11dd68b593bd970e5735be00e8d89bace30
https://git.kernel.org/stable/c/fe1bebd0edb22e3536cbc920ec713331d1367ad4
https://linux.oracle.com/cve/CVE-2025-38095.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070340-CVE-2025-38095-6596@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38095
https://ubuntu.com/security/notices/USN-7699-1
https://ubuntu.com/security/notices/USN-7699-2
https://ubuntu.com/security/notices/USN-7721-1
https://www.cve.org/CVERecord?id=CVE-2025-38095
linux-libc-dev
CVE-2025-38096
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38096
https://git.kernel.org/linus/c7f50d0433a016d43681592836a3d484817bfb34 (6.15-rc1)
https://git.kernel.org/stable/c/0446d34a853d9576e2a7628c803d2abd2f8cf3a8
https://git.kernel.org/stable/c/c7f50d0433a016d43681592836a3d484817bfb34
https://git.kernel.org/stable/c/d07a08f42dc7230c902e1af2a899a72b0a03aa69
https://linux.oracle.com/cve/CVE-2025-38096.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070303-CVE-2025-38096-ae58@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38096
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38096
linux-libc-dev
CVE-2025-38097
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38097
https://git.kernel.org/linus/028363685bd0b7a19b4a820f82dd905b1dc83999 (6.15)
https://git.kernel.org/stable/c/028363685bd0b7a19b4a820f82dd905b1dc83999
https://git.kernel.org/stable/c/74fd327767fb784c5875cf7c4ba1217f26020943
https://git.kernel.org/stable/c/9cbca30102028f9ad3d2098f935c4368f581fd07
https://git.kernel.org/stable/c/b58a295d10065960bcb9d60cb8ca6ead9837cd27
https://git.kernel.org/stable/c/e4cde54b46a87231c77256a633be1bef62687d69
https://linux.oracle.com/cve/CVE-2025-38097.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070305-CVE-2025-38097-287c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38097
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38097
linux-libc-dev
CVE-2025-38098
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38098
https://git.kernel.org/linus/cbf4890c6f28fb1ad733e14613fbd33c2004bced (6.15-rc1)
https://git.kernel.org/stable/c/18ca68f7c657721583a75cab01f0d0d2ec63a6c9
https://git.kernel.org/stable/c/b14e726d57f61085485f107a6203c50a09695abd
https://git.kernel.org/stable/c/cbf4890c6f28fb1ad733e14613fbd33c2004bced
https://linux.oracle.com/cve/CVE-2025-38098.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070305-CVE-2025-38098-2802@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38098
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38098
linux-libc-dev
CVE-2025-38099
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38099
https://git.kernel.org/linus/14d17c78a4b1660c443bae9d38c814edea506f62 (6.15-rc1)
https://git.kernel.org/stable/c/14d17c78a4b1660c443bae9d38c814edea506f62
https://git.kernel.org/stable/c/ec1f015ec0c6fd250a6564e8452f7bb3160b9cb1
https://git.kernel.org/stable/c/f48ee562c095e552a30b8d9cc0566a267b410f8a
https://linux.oracle.com/cve/CVE-2025-38099.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070306-CVE-2025-38099-dffb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38099
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38099
linux-libc-dev
CVE-2025-38100
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38100
https://git.kernel.org/linus/8b68e978718f14fdcb080c2a7791c52a0d09bc6d (6.16-rc1)
https://git.kernel.org/stable/c/2cfcbe1554c119402e7382de974c26b0549899fe
https://git.kernel.org/stable/c/2dace5e016c991424a3dc6e83b1ae5dca8992d08
https://git.kernel.org/stable/c/73cfcc8445585b8af7e18be3c9246b851fdf336c
https://git.kernel.org/stable/c/8b68e978718f14fdcb080c2a7791c52a0d09bc6d
https://git.kernel.org/stable/c/aa5ce1485562f20235b4c759eee5ab0c41d2c220
https://git.kernel.org/stable/c/b3b3b6366dc8eb5b22edba9adc4bff3cdacfd64c
https://git.kernel.org/stable/c/d64b7b05a827f98d068f412969eef65489b0cf03
https://linux.oracle.com/cve/CVE-2025-38100.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070319-CVE-2025-38100-5040@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38100
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38100
linux-libc-dev
CVE-2025-38101
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38101
https://git.kernel.org/linus/40ee2afafc1d9fe3aa44a6fbe440d78a5c96a72e (6.16-rc1)
https://git.kernel.org/stable/c/0fc9a295cd8e59c3636e97395e7c74a9c89fee42
https://git.kernel.org/stable/c/40ee2afafc1d9fe3aa44a6fbe440d78a5c96a72e
https://git.kernel.org/stable/c/e09c0600beea469b3ebf974464e526a02d59ad62
https://linux.oracle.com/cve/CVE-2025-38101.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070321-CVE-2025-38101-56c1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38101
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38101
linux-libc-dev
CVE-2025-38102
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38102
https://git.kernel.org/linus/1bd6406fb5f36c2bb1e96e27d4c3e9f4d09edde4 (6.16-rc1)
https://git.kernel.org/stable/c/00ddc7dad55b7bbb78df80d6e174d0c4764dea0c
https://git.kernel.org/stable/c/1bd6406fb5f36c2bb1e96e27d4c3e9f4d09edde4
https://git.kernel.org/stable/c/468aec888f838ce5174b96e0cb4396790d6f60ca
https://git.kernel.org/stable/c/58a90db70aa6616411e5f69d1982d9b1dd97d774
https://git.kernel.org/stable/c/6e3af836805ed1d7a699f76ec798626198917aa4
https://git.kernel.org/stable/c/74095bbbb19ca74a0368d857603a2438c88ca86c
https://git.kernel.org/stable/c/75b5313c80c39a26d27cbb602f968a05576c36f9
https://git.kernel.org/stable/c/b4209e4b778e4e57d0636e1c9fc07a924dbc6043
https://linux.oracle.com/cve/CVE-2025-38102.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070321-CVE-2025-38102-d592@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38102
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38102
linux-libc-dev
CVE-2025-38103
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38103
https://git.kernel.org/linus/fe7f7ac8e0c708446ff017453add769ffc15deed (6.16-rc1)
https://git.kernel.org/stable/c/1df80d748f984290c895e843401824215dcfbfb0
https://git.kernel.org/stable/c/41827a2dbdd7880df9881506dee13bc88d4230bb
https://git.kernel.org/stable/c/485e1b741eb838cbe1d6b0e81e5ab62ae6c095cf
https://git.kernel.org/stable/c/4fa7831cf0ac71a0a345369d1a6084f2b096e55e
https://git.kernel.org/stable/c/74388368927e9c52a69524af5bbd6c55eb4690de
https://git.kernel.org/stable/c/7a6d6b68db128da2078ccd9a751dfa3f75c9cf5b
https://git.kernel.org/stable/c/a8f842534807985d3a676006d140541b87044345
https://git.kernel.org/stable/c/fe7f7ac8e0c708446ff017453add769ffc15deed
https://linux.oracle.com/cve/CVE-2025-38103.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070322-CVE-2025-38103-dd1b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38103
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38103
linux-libc-dev
CVE-2025-38104
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38104
https://git.kernel.org/linus/dc0297f3198bd60108ccbd167ee5d9fa4af31ed0 (6.15-rc1)
https://git.kernel.org/stable/c/07ed75bfa7ede8bfcfa303fd6efc85db1c8684c7
https://git.kernel.org/stable/c/1c0378830e42c98acd69e0289882c8637d92f285
https://git.kernel.org/stable/c/5c1741a0c176ae11675a64cb7f2dd21d72db6b91
https://git.kernel.org/stable/c/dc0297f3198bd60108ccbd167ee5d9fa4af31ed0
https://linux.oracle.com/cve/CVE-2025-38104.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025041817-CVE-2025-38104-ef68@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38104
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-38104
linux-libc-dev
CVE-2025-38105
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38105
https://git.kernel.org/linus/0718a78f6a9f04b88d0dc9616cc216b31c5f3cf1 (6.16-rc1)
https://git.kernel.org/stable/c/0718a78f6a9f04b88d0dc9616cc216b31c5f3cf1
https://git.kernel.org/stable/c/62066758d2ae169278e5d6aea5995b1b6f6ddeb5
https://git.kernel.org/stable/c/647410a7da46067953a53c0d03f8680eff570959
https://git.kernel.org/stable/c/c611b9e55174e439dcd85a72969b43a95f3827a4
https://lore.kernel.org/linux-cve-announce/2025070322-CVE-2025-38105-dfcf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38105
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38105
linux-libc-dev
CVE-2025-38107
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38107
https://git.kernel.org/linus/d92adacdd8c2960be856e0b82acc5b7c5395fddb (6.16-rc2)
https://git.kernel.org/stable/c/0383b25488a545be168744336847549d4a2d3d6c
https://git.kernel.org/stable/c/073f64c03516bcfaf790f8edc772e0cfb8a84ec3
https://git.kernel.org/stable/c/0b479d0aa488cb478eb2e1d8868be946ac8afb4f
https://git.kernel.org/stable/c/347867cb424edae5fec1622712c8dd0a2c42918f
https://git.kernel.org/stable/c/d92adacdd8c2960be856e0b82acc5b7c5395fddb
https://git.kernel.org/stable/c/eb7b74e9754e1ba2088f914ad1f57a778b11894b
https://git.kernel.org/stable/c/fed94bd51d62d2e0e006aa61480e94e5cd0582b0
https://linux.oracle.com/cve/CVE-2025-38107.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070323-CVE-2025-38107-9344@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38107
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38107
linux-libc-dev
CVE-2025-38108
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38108
https://git.kernel.org/linus/85a3e0ede38450ea3053b8c45d28cf55208409b8 (6.16-rc2)
https://git.kernel.org/stable/c/110a47efcf23438ff8d31dbd9c854fae2a48bf98
https://git.kernel.org/stable/c/2790c4ec481be45a80948d059cd7c9a06bc37493
https://git.kernel.org/stable/c/2a71924ca4af59ffc00f0444732b6cd54b153d0e
https://git.kernel.org/stable/c/444ad445df5496a785705019268a8a84b84484bb
https://git.kernel.org/stable/c/4b755305b2b0618e857fdadb499365b5f2e478d1
https://git.kernel.org/stable/c/85a3e0ede38450ea3053b8c45d28cf55208409b8
https://git.kernel.org/stable/c/a1bf6a4e9264a685b0e642994031f9c5aad72414
https://git.kernel.org/stable/c/f569984417a4e12c67366e69bdcb752970de921d
https://linux.oracle.com/cve/CVE-2025-38108.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070323-CVE-2025-38108-9c8c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38108
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38108
linux-libc-dev
CVE-2025-38109
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38109
https://git.kernel.org/linus/687560d8a9a2d654829ad0da1ec24242f1de711d (6.16-rc2)
https://git.kernel.org/stable/c/24db585d369f949f698e03d7d8017e5ae19d0497
https://git.kernel.org/stable/c/5953ae44dfe5dbad374318875be834c3b7b71ee6
https://git.kernel.org/stable/c/687560d8a9a2d654829ad0da1ec24242f1de711d
https://git.kernel.org/stable/c/da15ca0553325acf68039015f2f4db750c8e2b96
https://linux.oracle.com/cve/CVE-2025-38109.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070323-CVE-2025-38109-f925@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38109
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38109
linux-libc-dev
CVE-2025-38110
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:11855
https://access.redhat.com/security/cve/CVE-2025-38110
https://bugzilla.redhat.com/2360186
https://bugzilla.redhat.com/2360199
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2375528
https://bugzilla.redhat.com/2376035
https://bugzilla.redhat.com/show_bug.cgi?id=2360186
https://bugzilla.redhat.com/show_bug.cgi?id=2360199
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2375528
https://bugzilla.redhat.com/show_bug.cgi?id=2376035
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22091
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38088
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38110
https://errata.almalinux.org/10/ALSA-2025-11855.html
https://errata.rockylinux.org/RLSA-2025:11855
https://git.kernel.org/linus/260388f79e94fb3026c419a208ece8358bb7b555 (6.16-rc2)
https://git.kernel.org/stable/c/260388f79e94fb3026c419a208ece8358bb7b555
https://git.kernel.org/stable/c/31bf7b2b92563a352788cf9df3698682f659bacc
https://git.kernel.org/stable/c/4ded22f7f3ce9714ed72c3e9c68fea1cb9388ae7
https://git.kernel.org/stable/c/abb0605ca00979a49572a6516f6db22c3dc57223
https://linux.oracle.com/cve/CVE-2025-38110.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070324-CVE-2025-38110-a9c0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38110
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38110
linux-libc-dev
CVE-2025-38111
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38111
https://git.kernel.org/linus/0e629694126ca388916f059453a1c36adde219c4 (6.16-rc2)
https://git.kernel.org/stable/c/014ad9210373d2104f6ef10e6bb999a7a0a4c50e
https://git.kernel.org/stable/c/049af7ac45a6b407748ee0995278fd861e36df8f
https://git.kernel.org/stable/c/0e629694126ca388916f059453a1c36adde219c4
https://git.kernel.org/stable/c/19c5875e26c4ed5686d82a7d8f7051385461b9eb
https://git.kernel.org/stable/c/73d478234a619f3476028cb02dee699c30ae8262
https://git.kernel.org/stable/c/b02d9d2732483e670bc34cb233d28e1d43b15da4
https://git.kernel.org/stable/c/bab6bca0834cbb5be2a7cfe59ec6ad016ec72608
https://linux.oracle.com/cve/CVE-2025-38111.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070324-CVE-2025-38111-8e9a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38111
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38111
linux-libc-dev
CVE-2025-38112
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38112
https://git.kernel.org/linus/2660a544fdc0940bba15f70508a46cf9a6491230 (6.16-rc2)
https://git.kernel.org/stable/c/1b367ba2f94251822577daed031d6b9a9e11ba91
https://git.kernel.org/stable/c/1e0de7582ceccbdbb227d4e0ddf65732f92526da
https://git.kernel.org/stable/c/2660a544fdc0940bba15f70508a46cf9a6491230
https://git.kernel.org/stable/c/6fa68d7eab34d448a61aa24ea31e68b3231ed20d
https://git.kernel.org/stable/c/8926a7ef1977a832dd6bf702f1a99303dbf15b15
https://git.kernel.org/stable/c/c2b26638476baee154920bb587fc94ff1bf04336
https://git.kernel.org/stable/c/ff55c85a923e043d59d26b20a673a1b4a219c310
https://linux.oracle.com/cve/CVE-2025-38112.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070324-CVE-2025-38112-57a2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38112
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38112
linux-libc-dev
CVE-2025-38113
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38113
https://git.kernel.org/linus/15eece6c5b05e5f9db0711978c3e3b7f1a2cfe12 (6.16-rc2)
https://git.kernel.org/stable/c/15eece6c5b05e5f9db0711978c3e3b7f1a2cfe12
https://git.kernel.org/stable/c/1a677d0ceb4a5d62117b711a8b2e0aee80d33015
https://git.kernel.org/stable/c/32a48db4cf28ea087214c261da8476db218d08bd
https://git.kernel.org/stable/c/356d09c7f5bf525086002a34f8bae40b134d1611
https://git.kernel.org/stable/c/c6dad167aade4bf0bef9130f2f149f4249fc4ad0
https://linux.oracle.com/cve/CVE-2025-38113.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070325-CVE-2025-38113-d080@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38113
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38113
linux-libc-dev
CVE-2025-38115
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38115
https://git.kernel.org/linus/82ffbe7776d0ac084031f114167712269bf3d832 (6.16-rc2)
https://git.kernel.org/stable/c/5814a7fc3abb41f63f2d44c9d3ff9d4e62965b72
https://git.kernel.org/stable/c/82448d4dcd8406dec688632a405fdcf7f170ec69
https://git.kernel.org/stable/c/82ffbe7776d0ac084031f114167712269bf3d832
https://git.kernel.org/stable/c/9c19498bdd7cb9d854bd3c54260f71cf7408495e
https://git.kernel.org/stable/c/b44f791f27b14c9eb6b907fbe51f2ba8bec32085
https://git.kernel.org/stable/c/b4e9bab6011b9559b7c157b16b91ae46d4d8c533
https://git.kernel.org/stable/c/c337efb20d6d9f9bbb4746f6b119917af5c886dc
https://git.kernel.org/stable/c/d1bc80da75c789f2f6830df89d91fb2f7a509943
https://linux.oracle.com/cve/CVE-2025-38115.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070325-CVE-2025-38115-cce2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38115
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38115
linux-libc-dev
CVE-2025-38117
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38117
https://git.kernel.org/linus/6fe26f694c824b8a4dbf50c635bee1302e3f099c (6.16-rc2)
https://git.kernel.org/stable/c/4e83f2dbb2bf677e614109df24426c4dded472d4
https://git.kernel.org/stable/c/6fe26f694c824b8a4dbf50c635bee1302e3f099c
https://git.kernel.org/stable/c/bdd56875c6926d8009914f427df71797693e90d4
https://git.kernel.org/stable/c/d7882db79135c829a922daf3571f33ea1e056ae3
https://linux.oracle.com/cve/CVE-2025-38117.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070326-CVE-2025-38117-3424@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38117
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38117
linux-libc-dev
CVE-2025-38119
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38119
https://git.kernel.org/linus/8a3514d348de87a9d5e2ac00fbac4faae0b97996 (6.16-rc2)
https://git.kernel.org/stable/c/21f071261f946c5ca1adf378f818082a112b34d2
https://git.kernel.org/stable/c/3464a707d137efc8aea1d4ae234d26a28d82b78c
https://git.kernel.org/stable/c/8a3514d348de87a9d5e2ac00fbac4faae0b97996
https://git.kernel.org/stable/c/bb37f795d01961286b8f768a6d7152f32b589067
https://git.kernel.org/stable/c/ded80255c59a57cd3270d98461f6508730f9767c
https://git.kernel.org/stable/c/f592eb12b43f21dbc972cbe583a12d256901e569
https://linux.oracle.com/cve/CVE-2025-38119.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070326-CVE-2025-38119-9bbe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38119
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38119
linux-libc-dev
CVE-2025-38120
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38120
https://git.kernel.org/linus/ea77c397bff8b6d59f6d83dae1425b08f465e8b5 (6.16-rc1)
https://git.kernel.org/stable/c/251496ce1728c9fd47bd2b20a7b21b20b9a020ca
https://git.kernel.org/stable/c/39bab2d3517b5b50c609b4f8c66129bf619fffa0
https://git.kernel.org/stable/c/8068e1e42b46518ce680dc6470bcd710efc3fa0a
https://git.kernel.org/stable/c/90bc7f5a244aadee4292b28098b7c98aadd4b3aa
https://git.kernel.org/stable/c/b5ad58285f9217d68cd5ea2ad86ce254a3fe7c4d
https://git.kernel.org/stable/c/ea77c397bff8b6d59f6d83dae1425b08f465e8b5
https://linux.oracle.com/cve/CVE-2025-38120.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070327-CVE-2025-38120-4498@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38120
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38120
linux-libc-dev
CVE-2025-38122
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38122
https://git.kernel.org/linus/12c331b29c7397ac3b03584e12902990693bc248 (6.16-rc1)
https://git.kernel.org/stable/c/12c331b29c7397ac3b03584e12902990693bc248
https://git.kernel.org/stable/c/2e5ead9e4e91fbe7799bd38afd8904543be1cb51
https://git.kernel.org/stable/c/7f6265fce3bd424ded666481b37f106d7915fb6b
https://git.kernel.org/stable/c/a0319c9b1648a67511e947a596ca86888451c0a7
https://git.kernel.org/stable/c/ae98a1787fdcb0096d122bc80d93c3c7d812c04b
https://git.kernel.org/stable/c/c741a7ef68023ac800054e2131c3e22e647fd7e3
https://linux.oracle.com/cve/CVE-2025-38122.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070327-CVE-2025-38122-cd8d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38122
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38122
linux-libc-dev
CVE-2025-38123
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38123
https://git.kernel.org/linus/905fe0845bb27e4eed2ca27ea06e6c4847f1b2b1 (6.16-rc1)
https://git.kernel.org/stable/c/66542e9430c625f878a5b5dc0fe41e3458d614bf
https://git.kernel.org/stable/c/905fe0845bb27e4eed2ca27ea06e6c4847f1b2b1
https://git.kernel.org/stable/c/cc89f457d9133a558d4e8ef26dc20843c2d12073
https://git.kernel.org/stable/c/e2df04e69c3f10b412f54be036dd0ed3b14756cf
https://lore.kernel.org/linux-cve-announce/2025070328-CVE-2025-38123-3e20@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38123
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38123
linux-libc-dev
CVE-2025-38124
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:14009
https://access.redhat.com/security/cve/CVE-2025-38124
https://bugzilla.redhat.com/2355334
https://bugzilla.redhat.com/2376041
https://bugzilla.redhat.com/2378982
https://bugzilla.redhat.com/2383381
https://bugzilla.redhat.com/2383893
https://errata.almalinux.org/10/ALSA-2025-14009.html
https://git.kernel.org/linus/3382a1ed7f778db841063f5d7e317ac55f9e7f72 (6.16-rc1)
https://git.kernel.org/stable/c/0e65f38bd1aa14ea86e221b7bb814d38278d86c3
https://git.kernel.org/stable/c/3382a1ed7f778db841063f5d7e317ac55f9e7f72
https://git.kernel.org/stable/c/4399f59a9467a324ed46657555f0e1f209a14acb
https://git.kernel.org/stable/c/85eef1748c024da1a191aed56b30a3a65958c50c
https://git.kernel.org/stable/c/a04302867094bdc6efac1b598370fc47cf3f2388
https://linux.oracle.com/cve/CVE-2025-38124.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070328-CVE-2025-38124-bc19@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38124
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38124
linux-libc-dev
CVE-2025-38125
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38125
https://git.kernel.org/linus/cbefe2ffa7784525ec5d008ba87c7add19ec631a (6.16-rc1)
https://git.kernel.org/stable/c/451ee661d0f6272017fa012f99617101aa8ddf2c
https://git.kernel.org/stable/c/cbefe2ffa7784525ec5d008ba87c7add19ec631a
https://git.kernel.org/stable/c/d5e3bfdba0dc419499b801937128957f77503761
https://linux.oracle.com/cve/CVE-2025-38125.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070328-CVE-2025-38125-8a6b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38125
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38125
linux-libc-dev
CVE-2025-38126
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38126
https://git.kernel.org/linus/030ce919e114a111e83b7976ecb3597cefd33f26 (6.16-rc1)
https://git.kernel.org/stable/c/030ce919e114a111e83b7976ecb3597cefd33f26
https://git.kernel.org/stable/c/32af9c289234990752281c805500dfe03c5b2b8f
https://git.kernel.org/stable/c/379cd990dfe752b38fcf46034698a9a150626c7a
https://git.kernel.org/stable/c/b263088ee8ab14563817a8be3519af8e25225793
https://git.kernel.org/stable/c/bb033c6781ce1b0264c3993b767b4aa9021959c2
https://linux.oracle.com/cve/CVE-2025-38126.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070329-CVE-2025-38126-3c9b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38126
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38126
linux-libc-dev
CVE-2025-38127
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38127
https://git.kernel.org/linus/0153f36041b8e52019ebfa8629c13bf8f9b0a951 (6.16-rc1)
https://git.kernel.org/stable/c/0153f36041b8e52019ebfa8629c13bf8f9b0a951
https://git.kernel.org/stable/c/0e061abaad1498c5b76c10c594d4359ceb6b9145
https://git.kernel.org/stable/c/1d3c5d0dec6797eca3a861dab0816fa9505d9c3e
https://git.kernel.org/stable/c/276849954d7cbe6eec827b21fe2df43f9bf07011
https://linux.oracle.com/cve/CVE-2025-38127.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070329-CVE-2025-38127-686d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38127
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38127
linux-libc-dev
CVE-2025-38129
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38129
https://git.kernel.org/linus/271683bb2cf32e5126c592b5d5e6a756fa374fd9 (6.16-rc1)
https://git.kernel.org/stable/c/271683bb2cf32e5126c592b5d5e6a756fa374fd9
https://git.kernel.org/stable/c/4ab8c0f8905c9c4d05e7f437e65a9a365573ff02
https://git.kernel.org/stable/c/e869a85acc2e60dc554579b910826a4919d8cd98
https://linux.oracle.com/cve/CVE-2025-38129.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070330-CVE-2025-38129-3c0e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38129
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38129
linux-libc-dev
CVE-2025-38131
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38131
https://git.kernel.org/linus/408c97c4a5e0b634dcd15bf8b8808b382e888164 (6.16-rc1)
https://git.kernel.org/stable/c/31028812724cef7bd57a51525ce58a32a6d73b22
https://git.kernel.org/stable/c/408c97c4a5e0b634dcd15bf8b8808b382e888164
https://git.kernel.org/stable/c/b3b4efa2e623aecaebd7c9b9e4171f5c659e9724
https://git.kernel.org/stable/c/dfe8224c9c7a43d356eb9f74b06868aa05f90223
https://git.kernel.org/stable/c/ed42ee1ed05ff2f4c36938379057413a40c56680
https://lore.kernel.org/linux-cve-announce/2025070330-CVE-2025-38131-2350@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38131
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38131
linux-libc-dev
CVE-2025-38132
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38132
https://git.kernel.org/linus/53b9e2659719b04f5ba7593f2af0f2335f75e94a (6.16-rc1)
https://git.kernel.org/stable/c/42f8afb0b161631fd1d814d017f75f955475ad41
https://git.kernel.org/stable/c/53b9e2659719b04f5ba7593f2af0f2335f75e94a
https://lore.kernel.org/linux-cve-announce/2025070331-CVE-2025-38132-bfc9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38132
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38132
linux-libc-dev
CVE-2025-38135
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38135
https://git.kernel.org/linus/86bcae88c9209e334b2f8c252f4cc66beb261886 (6.16-rc1)
https://git.kernel.org/stable/c/19fd9f5a69363d33079097d866eb6082d61bf31d
https://git.kernel.org/stable/c/548b0e81b9a0902a8bc8259430ed965663baadfc
https://git.kernel.org/stable/c/81159a6b064142b993f2f39828b77e199c77872a
https://git.kernel.org/stable/c/86bcae88c9209e334b2f8c252f4cc66beb261886
https://git.kernel.org/stable/c/a05ebe384c7ca75476453f3070c67d9cf1d1a89f
https://git.kernel.org/stable/c/a6c7c365734cd0fa1c5aa225a6294fdf80cad2ea
https://git.kernel.org/stable/c/c23d87b43f7dba5eb12820f6cf21a1cd4f63eb3d
https://git.kernel.org/stable/c/e1b144aebe6fb898d96ced8c990d7aa38fda4a7a
https://linux.oracle.com/cve/CVE-2025-38135.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070331-CVE-2025-38135-20aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38135
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38135
linux-libc-dev
CVE-2025-38136
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38136
https://git.kernel.org/linus/ffb34a60ce86656ba12d46e91f1ccc71dd221251 (6.16-rc1)
https://git.kernel.org/stable/c/095cc0b5888acc228f12344e85b17539b9ce9367
https://git.kernel.org/stable/c/0a1e16a6cbf4452b46f20b862d6141a1e90844ee
https://git.kernel.org/stable/c/155453ada562c450a4ff5fcf4852b9fa5b6b793a
https://git.kernel.org/stable/c/1637623ad6205162b17804d07512e6f4cbd2a050
https://git.kernel.org/stable/c/6bab152e817fd41b9e178fa6b275354795c9703d
https://git.kernel.org/stable/c/d4c368e4a638ddf4a9d6d687b0ff691aa46cce53
https://git.kernel.org/stable/c/db96a4fd8614d47c0def265e0e6c996b0ee52a38
https://git.kernel.org/stable/c/ffb34a60ce86656ba12d46e91f1ccc71dd221251
https://linux.oracle.com/cve/CVE-2025-38136.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070332-CVE-2025-38136-1489@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38136
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38136
linux-libc-dev
CVE-2025-38138
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38138
https://git.kernel.org/linus/fd447415e74bccd7362f760d4ea727f8e1ebfe91 (6.16-rc1)
https://git.kernel.org/stable/c/643db430f4cbd91dd2b63c49d62d0abb6debc13b
https://git.kernel.org/stable/c/9f133e04c62246353b8b1f0a679535c65161ebcf
https://git.kernel.org/stable/c/b79e10050d9d1e200541d25751dd5cb8ec58483c
https://git.kernel.org/stable/c/bc6ddff79835f71310a21645d8fcf08ec473e969
https://git.kernel.org/stable/c/d61d5ba5bd5b0e39e30b34dcd92946e084bca0d0
https://git.kernel.org/stable/c/ec1ea394c40523835bbedd8fc4934b77b461b6fe
https://git.kernel.org/stable/c/fd447415e74bccd7362f760d4ea727f8e1ebfe91
https://lore.kernel.org/linux-cve-announce/2025070332-CVE-2025-38138-e28b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38138
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38138
linux-libc-dev
CVE-2025-38140
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38140
https://git.kernel.org/linus/121218bef4c1df165181f5cd8fc3a2246bac817e (6.16-rc1)
https://git.kernel.org/stable/c/121218bef4c1df165181f5cd8fc3a2246bac817e
https://git.kernel.org/stable/c/ac8acb0bfd98a1c65f3ca9a3e217a766124eebd8
https://lore.kernel.org/linux-cve-announce/2025070333-CVE-2025-38140-0ba9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38140
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38140
linux-libc-dev
CVE-2025-38142
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38142
https://git.kernel.org/linus/25be318324563c63cbd9cb53186203a08d2f83a1 (6.16-rc1)
https://git.kernel.org/stable/c/19bd9cde38dd4ca1771aed7afba623e7f4247c8e
https://git.kernel.org/stable/c/25be318324563c63cbd9cb53186203a08d2f83a1
https://git.kernel.org/stable/c/4e9e45746b861ebd54c03ef301da2cb8fc990536
https://git.kernel.org/stable/c/6bf529ce84dccc0074dbc704e70aee4aa545057e
https://git.kernel.org/stable/c/7eeb3df6f07a886bdfd52757ede127a59a8784dc
https://lore.kernel.org/linux-cve-announce/2025070334-CVE-2025-38142-a038@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38142
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38142
linux-libc-dev
CVE-2025-38143
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38143
https://git.kernel.org/linus/e12d3e1624a02706cdd3628bbf5668827214fa33 (6.16-rc1)
https://git.kernel.org/stable/c/1be2000b703b02e149f8f2061054489f6c18c972
https://git.kernel.org/stable/c/21528806560510458378ea52c37e35b0773afaea
https://git.kernel.org/stable/c/4a715be3fe80b68fa55cb3569af3d294be101626
https://git.kernel.org/stable/c/6a56446595730a5e3f06a30902e23cb037d28146
https://git.kernel.org/stable/c/9d06ac32c202142da40904180f2669ed4f5073ac
https://git.kernel.org/stable/c/e12d3e1624a02706cdd3628bbf5668827214fa33
https://git.kernel.org/stable/c/fde314445332015273c8f51d2659885c606fe135
https://lore.kernel.org/linux-cve-announce/2025070334-CVE-2025-38143-09c4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38143
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38143
linux-libc-dev
CVE-2025-38145
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38145
https://git.kernel.org/linus/f1706e0e1a74b095cbc60375b9b1e6205f5f4c98 (6.16-rc1)
https://git.kernel.org/stable/c/1fd889c145722579aa038c31cbc07cfdd4d75166
https://git.kernel.org/stable/c/2beee9cf833374550e673d428ad8b6ab37c175b3
https://git.kernel.org/stable/c/45b2e8b0fdd280aba04c3cc869e9ae500c44e4b7
https://git.kernel.org/stable/c/8312b1f776f71979bf33bda7acc05b348e8792c7
https://git.kernel.org/stable/c/c550999f939b529d28a914d5034cc4290066aea6
https://git.kernel.org/stable/c/d62a589eaaec6385e3e2b25cf5a28b4560ace93f
https://git.kernel.org/stable/c/f1706e0e1a74b095cbc60375b9b1e6205f5f4c98
https://git.kernel.org/stable/c/f697ef117ecbf3a367dfc559a6a3589905956530
https://lore.kernel.org/linux-cve-announce/2025070335-CVE-2025-38145-548b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38145
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38145
linux-libc-dev
CVE-2025-38146
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38146
https://git.kernel.org/linus/0bdc924bfb319fb10d1113cbf091fc26fb7b1f99 (6.16-rc1)
https://git.kernel.org/stable/c/0bdc924bfb319fb10d1113cbf091fc26fb7b1f99
https://git.kernel.org/stable/c/3c1906a3d50cb94fd0a10e97a1c0a40c0f033cb7
https://git.kernel.org/stable/c/4b9a086eedc1fddae632310386098c12155e3d0a
https://git.kernel.org/stable/c/69541e58323ec3e3904e1fa87a6213961b1f52f4
https://git.kernel.org/stable/c/8ebcd311b4866ab911d1445ead08690e67f0c488
https://git.kernel.org/stable/c/ad17eb86d042d72a59fd184ad1adf34f5eb36843
https://git.kernel.org/stable/c/f26fe7c3002516dd3c288f1012786df31f4d89e0
https://linux.oracle.com/cve/CVE-2025-38146.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070335-CVE-2025-38146-4390@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38146
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38146
linux-libc-dev
CVE-2025-38147
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38147
https://git.kernel.org/linus/6e9f2df1c550ead7cecb3e450af1105735020c92 (6.16-rc1)
https://git.kernel.org/stable/c/0c813dbc851dbf418fdc6dc883fd0592d6c555cd
https://git.kernel.org/stable/c/26ce90f1ce60b0ff587de8d6aec399aa55cab28e
https://git.kernel.org/stable/c/6e9f2df1c550ead7cecb3e450af1105735020c92
https://git.kernel.org/stable/c/946bfdfcb76ac2bac5b8526447035885ff41c598
https://git.kernel.org/stable/c/c32ebe33626335a536dbbdd09571c06dd9bc1729
https://git.kernel.org/stable/c/dd8928897594931d6912ef2f7a43e110b4958d3d
https://git.kernel.org/stable/c/e2ec310c7a50271843c585e27ef14e48c66ce649
https://git.kernel.org/stable/c/fc2da88411470480b8b7e9177e930cedd893cf56
https://linux.oracle.com/cve/CVE-2025-38147.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070335-CVE-2025-38147-52a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38147
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38147
linux-libc-dev
CVE-2025-38148
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38148
https://git.kernel.org/linus/846992645b25ec4253167e3f931e4597eb84af56 (6.16-rc1)
https://git.kernel.org/stable/c/0b40aeaf83ca04d4c9801e235b7533400c8b5f17
https://git.kernel.org/stable/c/24b24295464f25fb771d36ed558c7cd942119361
https://git.kernel.org/stable/c/66abe22017522dd56b820e41ca3a5b131a637001
https://git.kernel.org/stable/c/846992645b25ec4253167e3f931e4597eb84af56
https://git.kernel.org/stable/c/cdbabd316c5a4a9b0fda6aafe491e2db17fbb95d
https://git.kernel.org/stable/c/db2a12ddd3a31f668137ff6a4befc1343c79cbc4
https://linux.oracle.com/cve/CVE-2025-38148.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070336-CVE-2025-38148-76a4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38148
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38148
linux-libc-dev
CVE-2025-38149
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38149
https://git.kernel.org/linus/0795b05a59b1371b18ffbf09d385296b12e9f5d5 (6.16-rc1)
https://git.kernel.org/stable/c/034bc4a2a72dea2cfcaf24c6bae03c38ad5a0b87
https://git.kernel.org/stable/c/0795b05a59b1371b18ffbf09d385296b12e9f5d5
https://git.kernel.org/stable/c/363fdf2777423ad346d781f09548cca14877f729
https://git.kernel.org/stable/c/ddc654e89ace723b78c34911c65243accbc9b75c
https://linux.oracle.com/cve/CVE-2025-38149.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070336-CVE-2025-38149-0dad@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38149
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38149
linux-libc-dev
CVE-2025-38153
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38153
https://git.kernel.org/linus/405b0d610745fb5e84fc2961d9b960abb9f3d107 (6.16-rc1)
https://git.kernel.org/stable/c/11273279012c922f37cfb4dd95d142803fc07b98
https://git.kernel.org/stable/c/30a9e834c74e260533b8d0885e3c89f6f32f7993
https://git.kernel.org/stable/c/405b0d610745fb5e84fc2961d9b960abb9f3d107
https://git.kernel.org/stable/c/60790d287c1a1ced3554d4a87c2f27bf299a932a
https://git.kernel.org/stable/c/7c01863b1c47f040d9674171e77789a423b9b128
https://git.kernel.org/stable/c/8c97655275482ef5384ce0501640630a0fc0f6f4
https://git.kernel.org/stable/c/acb47a40b5e38be03ef659b7bacdddc592ed73b7
https://git.kernel.org/stable/c/f398d2dfe450ce2c031d10b585448862d74a0501
https://lore.kernel.org/linux-cve-announce/2025070337-CVE-2025-38153-5735@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38153
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38153
linux-libc-dev
CVE-2025-38154
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38154
https://git.kernel.org/linus/8259eb0e06d8f64c700f5fbdb28a5c18e10de291 (6.16-rc1)
https://git.kernel.org/stable/c/15c0250dae3b48a398447d2b364603821ed4ed90
https://git.kernel.org/stable/c/4c6fa65ab2aec7df94809478c8d28ef38676a1b7
https://git.kernel.org/stable/c/4edb40b05cb6a261775abfd8046804ca139a5546
https://git.kernel.org/stable/c/7c0a16f6ea2b1c82a03bccd5d1bdb4a7bbd4d987
https://git.kernel.org/stable/c/8259eb0e06d8f64c700f5fbdb28a5c18e10de291
https://git.kernel.org/stable/c/b19cbf0b9a91f5a0d93fbcd761ff71c48ab40ed9
https://linux.oracle.com/cve/CVE-2025-38154.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070337-CVE-2025-38154-8353@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38154
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38154
linux-libc-dev
CVE-2025-38155
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38155
https://git.kernel.org/linus/efb95439c1477bbc955cacd0179c35e7861b437c (6.16-rc1)
https://git.kernel.org/stable/c/790d05cde359356feea8915094a51166af1629f5
https://git.kernel.org/stable/c/d825ed9fd768be10d52beba6f57a4b50c0c154aa
https://git.kernel.org/stable/c/e9f9cef1877ac32285dbc1f31b86c8955b712fc2
https://git.kernel.org/stable/c/efb95439c1477bbc955cacd0179c35e7861b437c
https://linux.oracle.com/cve/CVE-2025-38155.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070337-CVE-2025-38155-9967@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38155
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38155
linux-libc-dev
CVE-2025-38156
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38156
https://git.kernel.org/linus/8f30e2b059757d8711a823e4c9c023db62a1d171 (6.16-rc1)
https://git.kernel.org/stable/c/1072fc0ca1f8d0d5397d24853386876f937b8e63
https://git.kernel.org/stable/c/8f30e2b059757d8711a823e4c9c023db62a1d171
https://git.kernel.org/stable/c/af861c6dea2ef06845a5c7672999a06c06099735
https://lore.kernel.org/linux-cve-announce/2025070338-CVE-2025-38156-d23e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38156
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38156
linux-libc-dev
CVE-2025-38157
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38157
https://git.kernel.org/linus/ac4e317a95a1092b5da5b9918b7118759342641c (6.16-rc1)
https://git.kernel.org/stable/c/0281c19074976ec48f0078d50530b406ddae75bc
https://git.kernel.org/stable/c/40471b23147c86ea3ed97faee79937c618250bd0
https://git.kernel.org/stable/c/5482ef9875eaa43f0435e14570e1193823de857e
https://git.kernel.org/stable/c/5a85c21f812e02cb00ca07007d88acdd42d08c46
https://git.kernel.org/stable/c/7ee3fb6258da8c890a51b514f60d7570dc703605
https://git.kernel.org/stable/c/ac4e317a95a1092b5da5b9918b7118759342641c
https://git.kernel.org/stable/c/e5ce9df1d68094d37360dbd9b09289d42fa21e54
https://git.kernel.org/stable/c/ee5ee646385f5846dcbc881389f3c44a197c402a
https://linux.oracle.com/cve/CVE-2025-38157.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070338-CVE-2025-38157-bc8c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38157
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38157
linux-libc-dev
CVE-2025-38158
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38158
https://git.kernel.org/linus/8bb7170c5a055ea17c6857c256ee73c10ff872eb (6.16-rc1)
https://git.kernel.org/stable/c/7710c883eb8cb5cf510ca47ec0e26c6cb7e94a4f
https://git.kernel.org/stable/c/809a9c10274e1bcf6d05f1c0341459a425a4f05f
https://git.kernel.org/stable/c/884a76e813178778d271fea59783763d32bb7e72
https://git.kernel.org/stable/c/8bb7170c5a055ea17c6857c256ee73c10ff872eb
https://git.kernel.org/stable/c/f0423873e7aeb69cb68f4e8fa3827832e7b037ba
https://lore.kernel.org/linux-cve-announce/2025070338-CVE-2025-38158-d5f0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38158
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38158
linux-libc-dev
CVE-2025-38159
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:13590
https://access.redhat.com/security/cve/CVE-2025-38159
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2348596
https://bugzilla.redhat.com/2360786
https://bugzilla.redhat.com/2375304
https://bugzilla.redhat.com/2376064
https://bugzilla.redhat.com/show_bug.cgi?id=2334551
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2348596
https://bugzilla.redhat.com/show_bug.cgi?id=2360786
https://bugzilla.redhat.com/show_bug.cgi?id=2375304
https://bugzilla.redhat.com/show_bug.cgi?id=2376064
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56644
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21759
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38159
https://errata.almalinux.org/8/ALSA-2025-13590.html
https://errata.rockylinux.org/RLSA-2025:13589
https://git.kernel.org/linus/4c2c372de2e108319236203cce6de44d70ae15cd (6.16-rc1)
https://git.kernel.org/stable/c/1ee8ea6937d13b20f90ff35d71ccc03ba448182d
https://git.kernel.org/stable/c/4c2c372de2e108319236203cce6de44d70ae15cd
https://git.kernel.org/stable/c/68a1037f0bac4de9a585aa9c879ef886109f3647
https://git.kernel.org/stable/c/74e18211c2c89ab66c9546baa7408288db61aa0d
https://git.kernel.org/stable/c/9febcc8bded8be0d7efd8237fcef599b6d93b788
https://git.kernel.org/stable/c/c13255389499275bc5489a0b5b7940ccea3aef04
https://linux.oracle.com/cve/CVE-2025-38159.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070339-CVE-2025-38159-0c95@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38159
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38159
linux-libc-dev
CVE-2025-38160
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38160
https://git.kernel.org/linus/73c46d9a93d071ca69858dea3f569111b03e549e (6.16-rc1)
https://git.kernel.org/stable/c/0a2712cd24ecfeb520af60f6f859b442c7ab01ff
https://git.kernel.org/stable/c/1b69a5299f28ce8e6afa37c3690dbc14c3a1f53f
https://git.kernel.org/stable/c/3c1adc2f8c732ea09e8c4bce5941fec019c6205d
https://git.kernel.org/stable/c/52562161df3567cdaedada46834a7a8d8c4ab737
https://git.kernel.org/stable/c/54ce9bcdaee59d4ef0703f390d55708557818f9e
https://git.kernel.org/stable/c/73c46d9a93d071ca69858dea3f569111b03e549e
https://git.kernel.org/stable/c/938f625bd3364cfdc93916739add3b637ff90368
https://linux.oracle.com/cve/CVE-2025-38160.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070339-CVE-2025-38160-04ed@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38160
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38160
linux-libc-dev
CVE-2025-38161
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38161
https://git.kernel.org/linus/5d2ea5aebbb2f3ebde4403f9c55b2b057e5dd2d6 (6.16-rc1)
https://git.kernel.org/stable/c/0a7790cbba654e925243571cf2f24d61603d3ed3
https://git.kernel.org/stable/c/26d2f662d3a6655a82fd8a287e8b1ce471567f36
https://git.kernel.org/stable/c/50ac361ff8914133e3cf6ef184bac90c22cb8d79
https://git.kernel.org/stable/c/5d2ea5aebbb2f3ebde4403f9c55b2b057e5dd2d6
https://git.kernel.org/stable/c/7c4c84cdcc19e89d42f6bf117238e5471173423e
https://git.kernel.org/stable/c/cf32affe6f3801cfb72a65e69c4bc7a8ee9be100
https://git.kernel.org/stable/c/f9784da76ad7be66230e829e743bdf68a2c49e56
https://linux.oracle.com/cve/CVE-2025-38161.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070339-CVE-2025-38161-0949@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38161
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38161
linux-libc-dev
CVE-2025-38162
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38162
https://git.kernel.org/linus/4c5c6aa9967dbe55bd017bb509885928d0f31206 (6.16-rc1)
https://git.kernel.org/stable/c/43fe1181f738295624696ae9ff611790edb65b5e
https://git.kernel.org/stable/c/4c5c6aa9967dbe55bd017bb509885928d0f31206
https://git.kernel.org/stable/c/c1360ac8156c0a3f2385baef91d8d26fd9d39701
https://linux.oracle.com/cve/CVE-2025-38162.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070340-CVE-2025-38162-cd74@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38162
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38162
linux-libc-dev
CVE-2025-38163
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38163
https://git.kernel.org/linus/05872a167c2cab80ef186ef23cc34a6776a1a30c (6.16-rc1)
https://git.kernel.org/stable/c/05872a167c2cab80ef186ef23cc34a6776a1a30c
https://git.kernel.org/stable/c/25f3776b58c1c45ad2e50ab4b263505b4d2378ca
https://git.kernel.org/stable/c/49bc7bf38e42cfa642787e947f5721696ea73ac3
https://git.kernel.org/stable/c/65b3f76592aed5a43c4d79375ac097acf975972b
https://git.kernel.org/stable/c/6a324d77f7ea1a91d55c4b6ad970e3ac9ab6a20d
https://git.kernel.org/stable/c/a39cc43efc1bca74ed9d6cf9e60b995071f7d178
https://git.kernel.org/stable/c/ccc28c0397f75a3ec9539cceed9db014d7b73869
https://git.kernel.org/stable/c/f1b743c1955151bd392539b739a3ad155296be13
https://linux.oracle.com/cve/CVE-2025-38163.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070340-CVE-2025-38163-273b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38163
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38163
linux-libc-dev
CVE-2025-38164
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38164
https://git.kernel.org/linus/773704c1ef96a8b70d0d186ab725f50548de82c4 (6.16-rc1)
https://git.kernel.org/stable/c/44a51592ac657d8e422585414d7ec17a5b50fb0e
https://git.kernel.org/stable/c/773704c1ef96a8b70d0d186ab725f50548de82c4
https://git.kernel.org/stable/c/8d9431b0d11a5030aa1ce477defee455b3821701
https://lore.kernel.org/linux-cve-announce/2025070340-CVE-2025-38164-2a23@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38164
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38164
linux-libc-dev
CVE-2025-38165
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38165
https://git.kernel.org/linus/5ca2e29f6834c64c0e5a9ccf1278c21fb49b827e (6.16-rc1)
https://git.kernel.org/stable/c/3d25fa2d7f127348c818e1dab9e58534f7ac56cc
https://git.kernel.org/stable/c/4dba44333a11522df54b49aa1f2edfaf6ce35fc7
https://git.kernel.org/stable/c/5ca2e29f6834c64c0e5a9ccf1278c21fb49b827e
https://git.kernel.org/stable/c/9718ba6490732dbe70190d42c21deb1440834402
https://git.kernel.org/stable/c/db1d15a26f21f97459508c42ae87cabe8d3afc3b
https://git.kernel.org/stable/c/e9c1299d813fc04668042690f2c3cc76d013959a
https://linux.oracle.com/cve/CVE-2025-38165.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070341-CVE-2025-38165-0d70@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38165
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38165
linux-libc-dev
CVE-2025-38166
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38166
https://git.kernel.org/linus/54a3ecaeeeae8176da8badbd7d72af1017032c39 (6.16-rc1)
https://git.kernel.org/stable/c/2e36a81d388ec9c3f78b6223f7eda2088cd40adb
https://git.kernel.org/stable/c/328cac3f9f8ae394748485e769a527518a9137c8
https://git.kernel.org/stable/c/54a3ecaeeeae8176da8badbd7d72af1017032c39
https://git.kernel.org/stable/c/57fbbe29e86042bbaa31c1a30d2afa16c427e3f7
https://git.kernel.org/stable/c/603943f022a7fe5cc83ca7005faf34798fb7853f
https://linux.oracle.com/cve/CVE-2025-38166.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070341-CVE-2025-38166-3dc8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38166
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38166
linux-libc-dev
CVE-2025-38167
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38167
https://git.kernel.org/linus/af5cab0e5b6f8edb0be51a9f47f3f620e0b4fd70 (6.16-rc1)
https://git.kernel.org/stable/c/2d5879f64554181b89f44d4817b9ea86e8e913e1
https://git.kernel.org/stable/c/4ecd0cde89feee26525ccdf1af0c1ae156ca010b
https://git.kernel.org/stable/c/5390b3d4c6d41d05bb9149d094d504cbc9ea85bf
https://git.kernel.org/stable/c/701340a25b1ad210e6b8192195be21fd3fcc22c7
https://git.kernel.org/stable/c/83cd0aa74793384dbdffc140500b200e9776a302
https://git.kernel.org/stable/c/af5cab0e5b6f8edb0be51a9f47f3f620e0b4fd70
https://lore.kernel.org/linux-cve-announce/2025070341-CVE-2025-38167-535f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38167
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38167
linux-libc-dev
CVE-2025-38168
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38168
https://git.kernel.org/linus/7f57afde6a44d9e044885e1125034edd4fda02e8 (6.16-rc1)
https://git.kernel.org/stable/c/72caf9886e9c1731cf7bfe3eabc308b9268b21d6
https://git.kernel.org/stable/c/7e958e116e3be05a1f869b5a885fc5d674c7725f
https://git.kernel.org/stable/c/7f57afde6a44d9e044885e1125034edd4fda02e8
https://lore.kernel.org/linux-cve-announce/2025070341-CVE-2025-38168-da4f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38168
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38168
linux-libc-dev
CVE-2025-38169
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38169
https://git.kernel.org/linus/01098d893fa8a6edb2b56e178b798e3e6b674f02 (6.16-rc1)
https://git.kernel.org/stable/c/01098d893fa8a6edb2b56e178b798e3e6b674f02
https://git.kernel.org/stable/c/55d52af498daea75aa03ba9b7e444c8ae495ac20
https://git.kernel.org/stable/c/a305821f597ec943849d3e53924adb88c61ed682
https://linux.oracle.com/cve/CVE-2025-38169.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070342-CVE-2025-38169-11b6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38169
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38169
linux-libc-dev
CVE-2025-38170
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38170
https://git.kernel.org/linus/d3eaab3c70905c5467e5c4ea403053d67505adeb (6.16-rc1)
https://git.kernel.org/stable/c/43be952e885476dafb74aa832c0847b2f4f650c6
https://git.kernel.org/stable/c/6103f9ba51a59afb5a0f32299c837377c5a5a693
https://git.kernel.org/stable/c/c4a4786d93e99517d6f10ed56b9ffba4ce88d3b3
https://git.kernel.org/stable/c/d3eaab3c70905c5467e5c4ea403053d67505adeb
https://git.kernel.org/stable/c/de89368de3894a8db27caeb8fd902ba1c49f696a
https://linux.oracle.com/cve/CVE-2025-38170.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070342-CVE-2025-38170-0f47@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38170
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38170
linux-libc-dev
CVE-2025-38173
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38173
https://git.kernel.org/linus/8a4e047c6cc07676f637608a9dd675349b5de0a7 (6.16-rc1)
https://git.kernel.org/stable/c/32d3e8049a8b60f18c5c39f5931bfb1130ac11c9
https://git.kernel.org/stable/c/5e9666ac8b94c978690f937d59170c5237bd2c45
https://git.kernel.org/stable/c/7894694b5d5b2ecfd7fb081d6f60b9e169ab4d13
https://git.kernel.org/stable/c/78ea1ff6cb413a03ff6f7af4e28e24b4461a0965
https://git.kernel.org/stable/c/8a4e047c6cc07676f637608a9dd675349b5de0a7
https://git.kernel.org/stable/c/c064ae2881d839709bd72d484d5f2af157f46024
https://git.kernel.org/stable/c/c9610dda42bd382a96f97e68825cb5f66cd9e1dc
https://git.kernel.org/stable/c/e1cc69da619588b1488689fe3535a0ba75a2b0e7
https://lore.kernel.org/linux-cve-announce/2025070343-CVE-2025-38173-f02e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38173
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38173
linux-libc-dev
CVE-2025-38174
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38174
https://git.kernel.org/linus/0f73628e9da1ee39daf5f188190cdbaee5e0c98c (6.16-rc1)
https://git.kernel.org/stable/c/0771bcbe2f6e5d5f263cf466efe571d2754a46da
https://git.kernel.org/stable/c/0a3011d47dbc92a33621861c423cb64833d7fe57
https://git.kernel.org/stable/c/0f73628e9da1ee39daf5f188190cdbaee5e0c98c
https://git.kernel.org/stable/c/2f62eda4d974c26bc595425eafd429067541f2c9
https://git.kernel.org/stable/c/5a057f261539720165d03d85024da2b52e67f63d
https://git.kernel.org/stable/c/85286e634ebbaf9c0fb1cdf580add2f33fc7628c
https://git.kernel.org/stable/c/cdb4feab2f39e75a66239e3a112beced279612a8
https://git.kernel.org/stable/c/e49e994cd83705f7ca30eda1e304abddfd96a37a
https://git.kernel.org/stable/c/eb2d5e794fb966b3ef8bde99eb8561446a53509f
https://linux.oracle.com/cve/CVE-2025-38174.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070400-CVE-2025-38174-7553@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38174
https://ubuntu.com/security/notices/USN-7724-1
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38174
linux-libc-dev
CVE-2025-38180
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38180
https://git.kernel.org/linus/d03b79f459c7935cff830d98373474f440bd03ae (6.16-rc3)
https://git.kernel.org/stable/c/5fe1b23a2f87f43aeeac51e08819cbc6fd808cbc
https://git.kernel.org/stable/c/9b9aeb3ada44d8abea1e31e4446113f460848ae4
https://git.kernel.org/stable/c/a5e3a144268899f1a8c445c8a3bfa15873ba85e8
https://git.kernel.org/stable/c/ca3829c18c8d0ceb656605d3bff6bb3dfb078589
https://git.kernel.org/stable/c/d03b79f459c7935cff830d98373474f440bd03ae
https://git.kernel.org/stable/c/e612c4b014f5808fbc6beae21f5ccaca5e76a2f8
https://git.kernel.org/stable/c/f2d1443b18806640abdb530e88009af7be2588e7
https://git.kernel.org/stable/c/fcfccf56f4eba7d00aa2d33c7bb1b33083237742
https://linux.oracle.com/cve/CVE-2025-38180.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070410-CVE-2025-38180-c6d0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38180
https://www.cve.org/CVERecord?id=CVE-2025-38180
linux-libc-dev
CVE-2025-38181
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38181
https://git.kernel.org/linus/10876da918fa1aec0227fb4c67647513447f53a9 (6.16-rc3)
https://git.kernel.org/stable/c/058dd4a370f23a5553a9449f2db53d5bfa88d45e
https://git.kernel.org/stable/c/10876da918fa1aec0227fb4c67647513447f53a9
https://git.kernel.org/stable/c/956f1499412ed0953f6a116df7fdb855e9f1fc66
https://git.kernel.org/stable/c/988edde4d52d5c02ea4dd95d7619372a5e2fb7b7
https://git.kernel.org/stable/c/bde8833eb075ba8e8674de88e32de6b669966451
https://git.kernel.org/stable/c/d092c7fd8e220b23d6c47e03d7d0cc79e731f379
https://git.kernel.org/stable/c/dc724bd34d56f5589f7587a091a8cda2386826c4
https://git.kernel.org/stable/c/f4ae0f61dd9a63329ecb49b1e6356139d43240b8
https://linux.oracle.com/cve/CVE-2025-38181.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38181-3497@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38181
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38181
linux-libc-dev
CVE-2025-38182
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38182
https://git.kernel.org/linus/8c8472855884355caf3d8e0c50adf825f83454b2 (6.16-rc3)
https://git.kernel.org/stable/c/0f8df5d6f25ac17c52a8bc6418e60a3e63130550
https://git.kernel.org/stable/c/3162d8235c8c4d585525cee8a59d1c180940a968
https://git.kernel.org/stable/c/8c8472855884355caf3d8e0c50adf825f83454b2
https://git.kernel.org/stable/c/e2b2b7cf6368580114851cb3932f2ad9fbf23386
https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38182-fd0c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38182
https://www.cve.org/CVERecord?id=CVE-2025-38182
linux-libc-dev
CVE-2025-38183
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38183
https://git.kernel.org/linus/e353b0854d3a1a31cb061df8d022fbfea53a0f24 (6.16-rc3)
https://git.kernel.org/stable/c/41017bd66c533f7af912c58273c7dfd5de0065d4
https://git.kernel.org/stable/c/4da0d23516857230b8e9b3022e25422ee2e2ba80
https://git.kernel.org/stable/c/66bba1fd5bad548c03f7e42669a59f3f4d8211cc
https://git.kernel.org/stable/c/e353b0854d3a1a31cb061df8d022fbfea53a0f24
https://git.kernel.org/stable/c/e8d48201a132f4aab31351c19a802c5a5ae820fa
https://lore.kernel.org/linux-cve-announce/2025070411-CVE-2025-38183-1283@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38183
https://www.cve.org/CVERecord?id=CVE-2025-38183
linux-libc-dev
CVE-2025-38184
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38184
https://git.kernel.org/linus/f82727adcf2992822e12198792af450a76ebd5ef (6.16-rc3)
https://git.kernel.org/stable/c/05d332ba075753d569d66333d62d60fff5f57ad8
https://git.kernel.org/stable/c/0d3d91c3500f0c480e016faa4e2259c588616e59
https://git.kernel.org/stable/c/0f4a72fb266e48dbe928e1d936eab149e4ac3e1b
https://git.kernel.org/stable/c/3998283e4c32c0fe69edd59b0876c193f50abce6
https://git.kernel.org/stable/c/8595350615f952fcf8bc861464a6bf6b1129af50
https://git.kernel.org/stable/c/c2e17984752b9131061d1a2ca1199da2706337fd
https://git.kernel.org/stable/c/d3dfe821dfe091c0045044343c8d86596d66e2cf
https://git.kernel.org/stable/c/f82727adcf2992822e12198792af450a76ebd5ef
https://linux.oracle.com/cve/CVE-2025-38184.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070412-CVE-2025-38184-d45c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38184
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38184
linux-libc-dev
CVE-2025-38185
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38185
https://git.kernel.org/linus/2f370ae1fb6317985f3497b1bb80d457508ca2f7 (6.16-rc3)
https://git.kernel.org/stable/c/1b0ad18704913c92a3ad53748fbc0f219a75b876
https://git.kernel.org/stable/c/2f370ae1fb6317985f3497b1bb80d457508ca2f7
https://git.kernel.org/stable/c/3261c017a7c5d2815c6a388c5a3280d1fba0e8db
https://git.kernel.org/stable/c/a4b0fd8c25a7583f8564af6cc910418fb8954e89
https://git.kernel.org/stable/c/c19c0943424b412a84fdf178e6c71fe5480e4f0f
https://git.kernel.org/stable/c/c9260c837de1d2b454960a4a2e44a81272fbcd22
https://git.kernel.org/stable/c/ca00f0e6d733ecd9150716d1fd0138d26e674706
https://git.kernel.org/stable/c/e996507f59610e5752b8702537f13f551e7a2c96
https://linux.oracle.com/cve/CVE-2025-38185.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070412-CVE-2025-38185-76cb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38185
https://www.cve.org/CVERecord?id=CVE-2025-38185
linux-libc-dev
CVE-2025-38187
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38187
https://git.kernel.org/linus/9802f0a63b641f4cddb2139c814c2e95cb825099 (6.16-rc3)
https://git.kernel.org/stable/c/9802f0a63b641f4cddb2139c814c2e95cb825099
https://git.kernel.org/stable/c/cd4677407c0ee250fc21e36439c8a442ddd62cc1
https://lore.kernel.org/linux-cve-announce/2025070413-CVE-2025-38187-dafd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38187
https://www.cve.org/CVERecord?id=CVE-2025-38187
linux-libc-dev
CVE-2025-38188
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38188
https://git.kernel.org/linus/2b520c6104f34e3a548525173c38ebca4402cac3 (6.16-rc3)
https://git.kernel.org/stable/c/2b520c6104f34e3a548525173c38ebca4402cac3
https://git.kernel.org/stable/c/35fe72f3c425bbf1d580bd9066e2456b1dbae4a8
https://git.kernel.org/stable/c/8a1f52651dd8203695d293c6824d8f6c067877d1
https://linux.oracle.com/cve/CVE-2025-38188.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070413-CVE-2025-38188-e0a5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38188
https://www.cve.org/CVERecord?id=CVE-2025-38188
linux-libc-dev
CVE-2025-38189
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38189
https://git.kernel.org/linus/e1bc3a13bd775791cca0bb144d977b00f3598042 (6.16-rc3)
https://git.kernel.org/stable/c/4f4701489d0f768a232b10d281491184f34bacf0
https://git.kernel.org/stable/c/c886784000934d5486621106da0614c85bcd76a8
https://git.kernel.org/stable/c/e1bc3a13bd775791cca0bb144d977b00f3598042
https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38189-5706@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38189
https://www.cve.org/CVERecord?id=CVE-2025-38189
linux-libc-dev
CVE-2025-38190
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38190
https://git.kernel.org/linus/7851263998d4269125fd6cb3fdbfc7c6db853859 (6.16-rc3)
https://git.kernel.org/stable/c/2252c539c43f9a1431a7e8b34e3c18e9dd77a96d
https://git.kernel.org/stable/c/287b4f085d2ca3375cf1ee672af27410c64777e8
https://git.kernel.org/stable/c/3902205eadf35db59dbc2186c2a98b9e6182efa5
https://git.kernel.org/stable/c/3d828519bd69bfcaabdd942a872679617ef06739
https://git.kernel.org/stable/c/5e0d00992118e234ebf29d5145c1cc920342777e
https://git.kernel.org/stable/c/7851263998d4269125fd6cb3fdbfc7c6db853859
https://git.kernel.org/stable/c/7d6bc28cfe5c8e3a279b4b4bdeed6698b2702685
https://git.kernel.org/stable/c/c12430edd92fd49a4800b0f3fb395b50cb16bcc1
https://linux.oracle.com/cve/CVE-2025-38190.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38190-5b22@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38190
https://www.cve.org/CVERecord?id=CVE-2025-38190
linux-libc-dev
CVE-2025-38191
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38191
https://git.kernel.org/linus/7ac5b66acafcc9292fb935d7e03790f2b8b2dc0e (6.16-rc3)
https://git.kernel.org/stable/c/076f1adefb9837977af7ed233883842ddc446644
https://git.kernel.org/stable/c/0902625a24eea7fdc187faa5d97df244d159dd6e
https://git.kernel.org/stable/c/1193486dffb7432a09f57f5d09049b4d4123538b
https://git.kernel.org/stable/c/281afc52e2961cd5dd8326ebc9c5bc40904c0468
https://git.kernel.org/stable/c/7ac5b66acafcc9292fb935d7e03790f2b8b2dc0e
https://lore.kernel.org/linux-cve-announce/2025070414-CVE-2025-38191-ee47@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38191
https://www.cve.org/CVERecord?id=CVE-2025-38191
https://www.zerodayinitiative.com/advisories/ZDI-25-610/
linux-libc-dev
CVE-2025-38192
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38192
https://git.kernel.org/linus/ba9db6f907ac02215e30128770f85fbd7db2fcf9 (6.16-rc2)
https://git.kernel.org/stable/c/2a3ad42a57b43145839f2f233fb562247658a6d9
https://git.kernel.org/stable/c/ba9db6f907ac02215e30128770f85fbd7db2fcf9
https://git.kernel.org/stable/c/bfa4d86e130a09f67607482e988313430e38f6c4
https://git.kernel.org/stable/c/e9994e7b9f7bbb882d13c8191731649249150d21
https://linux.oracle.com/cve/CVE-2025-38192.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38192-6a15@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38192
https://www.cve.org/CVERecord?id=CVE-2025-38192
linux-libc-dev
CVE-2025-38193
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38193
https://git.kernel.org/linus/7ca52541c05c832d32b112274f81a985101f9ba8 (6.16-rc2)
https://git.kernel.org/stable/c/0357da9149eac621f39e235a135ebf155f01f7c3
https://git.kernel.org/stable/c/2254d038dab9c194fe6a4b1ce31034f42e91a6e5
https://git.kernel.org/stable/c/590b2d7d0beadba2aa576708a05a05f0aae39295
https://git.kernel.org/stable/c/7ca52541c05c832d32b112274f81a985101f9ba8
https://git.kernel.org/stable/c/956b5aebb349449b38d920d444ca1392d43719d1
https://git.kernel.org/stable/c/b11a50544af691b787384089b68f740ae20a441b
https://git.kernel.org/stable/c/e0936ff56be4e08ad5b60ec26971eae0c40af305
https://git.kernel.org/stable/c/f9b97d466e6026ccbdda30bb5b71965b67ccbc82
https://linux.oracle.com/cve/CVE-2025-38193.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38193-0fb1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38193
https://www.cve.org/CVERecord?id=CVE-2025-38193
linux-libc-dev
CVE-2025-38194
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38194
https://git.kernel.org/linus/ec9e6f22bce433b260ea226de127ec68042849b0 (6.16-rc1)
https://git.kernel.org/stable/c/337f80f3d546e131c7aa90b61d8cde051ae858c7
https://git.kernel.org/stable/c/346cfb9d19ea7feb6fb57917b21c4797fb444dab
https://git.kernel.org/stable/c/3f46644a5131a4793fc95c32a7d0a769745b06e7
https://git.kernel.org/stable/c/4adee34098a6ee86a54bf3ec885eab620c126a6b
https://git.kernel.org/stable/c/8ce46dc5b10b0b6f67663202a4921b0e11ad7367
https://git.kernel.org/stable/c/c0edcdb4fc106d69a2d1a0ce4868193511c389f3
https://git.kernel.org/stable/c/da12ef7e19048dc5714032c2db587a215852b200
https://git.kernel.org/stable/c/ec9e6f22bce433b260ea226de127ec68042849b0
https://linux.oracle.com/cve/CVE-2025-38194.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070415-CVE-2025-38194-1c50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38194
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38194
linux-libc-dev
CVE-2025-38197
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38197
https://git.kernel.org/linus/61ce04601e0d8265ec6d2ffa6df5a7e1bce64854 (6.16-rc3)
https://git.kernel.org/stable/c/07d7b8e7ef7d1f812a6211ed531947c56d09e95e
https://git.kernel.org/stable/c/32d05e6cc3a7bf6c8f16f7b7ef8fe80eca0c233e
https://git.kernel.org/stable/c/4d71f2c1e5263a9f042faa71d59515709869dc79
https://git.kernel.org/stable/c/5e8c658acd1b7c186aeffa46bf08795e121f401a
https://git.kernel.org/stable/c/61ce04601e0d8265ec6d2ffa6df5a7e1bce64854
https://git.kernel.org/stable/c/a7b477b64ef5e37cb08dd536ae07c46f9f28262e
https://git.kernel.org/stable/c/f3b840fb1508a80cd8a0efb5c886ae1995a88b24
https://linux.oracle.com/cve/CVE-2025-38197.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070416-CVE-2025-38197-0bd2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38197
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38197
linux-libc-dev
CVE-2025-38198
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38198
https://git.kernel.org/linus/cedc1b63394a866bf8663a3e40f4546f1d28c8d8 (6.16-rc1)
https://git.kernel.org/stable/c/519ba75728ee8cd561dce25fc52a2ec5c47171dc
https://git.kernel.org/stable/c/54b28f7c567dd659e5f9562f518e4d7f3f6a367b
https://git.kernel.org/stable/c/b3237d451bf3a4490cb1a76f3b7c91d9888f1c4b
https://git.kernel.org/stable/c/cedc1b63394a866bf8663a3e40f4546f1d28c8d8
https://git.kernel.org/stable/c/f28f1f578cd810779d01999c60618cda14c281dd
https://linux.oracle.com/cve/CVE-2025-38198.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070417-CVE-2025-38198-b902@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38198
https://www.cve.org/CVERecord?id=CVE-2025-38198
linux-libc-dev
CVE-2025-38199
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38199
https://git.kernel.org/linus/c426497fa2055c8005196922e7d29c41d7e0948a (6.16-rc1)
https://git.kernel.org/stable/c/232f962ae5fca98912a719e64b4964a5aec7c99b
https://git.kernel.org/stable/c/c426497fa2055c8005196922e7d29c41d7e0948a
https://lore.kernel.org/linux-cve-announce/2025070417-CVE-2025-38199-287e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38199
https://www.cve.org/CVERecord?id=CVE-2025-38199
linux-libc-dev
CVE-2025-38200
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:14438
https://access.redhat.com/security/cve/CVE-2025-38200
https://bugzilla.redhat.com/2360276
https://bugzilla.redhat.com/2376392
https://bugzilla.redhat.com/show_bug.cgi?id=2367500
https://bugzilla.redhat.com/show_bug.cgi?id=2376392
https://bugzilla.redhat.com/show_bug.cgi?id=2383463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38200
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38417
https://errata.almalinux.org/8/ALSA-2025-14438.html
https://errata.rockylinux.org/RLSA-2025:14510
https://git.kernel.org/linus/015bac5daca978448f2671478c553ce1f300c21e (6.16-rc1)
https://git.kernel.org/stable/c/015bac5daca978448f2671478c553ce1f300c21e
https://git.kernel.org/stable/c/2a1f4f2e36442a9bdf771acf6ee86f3cf876e5ca
https://git.kernel.org/stable/c/3502dd42f178dae9d54696013386bb52b4f2e655
https://git.kernel.org/stable/c/5e75c9082987479e647c75ec8fdf18fa68263c42
https://git.kernel.org/stable/c/872607632c658d3739e4e7889e4f3c419ae2c193
https://git.kernel.org/stable/c/8cde755f56163281ec2c46b4ae8b61f532758a6f
https://git.kernel.org/stable/c/d88a1e8f024ba26e19350958fecbf771a9960352
https://git.kernel.org/stable/c/fecb2fc3fc10c95724407cc45ea35af4a65cdde2
https://linux.oracle.com/cve/CVE-2025-38200.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38200-47d9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38200
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38200
linux-libc-dev
CVE-2025-38201
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38201
https://git.kernel.org/linus/b85e3367a5716ed3662a4fe266525190d2af76df (6.16-rc1)
https://git.kernel.org/stable/c/0ab3de047808f375a36cd345225572eb3366f3c6
https://git.kernel.org/stable/c/b85e3367a5716ed3662a4fe266525190d2af76df
https://git.kernel.org/stable/c/d2768016f091f8a5264076b433fd7c3fabb6eb97
https://linux.oracle.com/cve/CVE-2025-38201.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38201-9575@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38201
https://www.cve.org/CVERecord?id=CVE-2025-38201
linux-libc-dev
CVE-2025-38202
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38202
https://git.kernel.org/linus/d4965578267e2e81f67c86e2608481e77e9c8569 (6.16-rc1)
https://git.kernel.org/stable/c/2d834477bbc1e8b8a59ff8b0c081529d6bed7b22
https://git.kernel.org/stable/c/2f8c69a72e8ad87b36b8052f789da3cc2b2e186c
https://git.kernel.org/stable/c/7bf4461f1c97207fda757014690d55a447ce859f
https://git.kernel.org/stable/c/b522d4d334f206284b1a44b0b0b2f99fd443b39b
https://git.kernel.org/stable/c/d4965578267e2e81f67c86e2608481e77e9c8569
https://linux.oracle.com/cve/CVE-2025-38202.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070418-CVE-2025-38202-bef0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38202
https://www.cve.org/CVERecord?id=CVE-2025-38202
linux-libc-dev
CVE-2025-38203
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38203
https://git.kernel.org/linus/a4685408ff6c3e2af366ad9a7274f45ff3f394ee (6.16-rc1)
https://git.kernel.org/stable/c/0d50231d473f89024158dc62624930de45d13718
https://git.kernel.org/stable/c/4a8cb9908b51500a76f5156423bd295df53bff89
https://git.kernel.org/stable/c/9806ae34d7d661c372247cd36f83bfa0523d60ed
https://git.kernel.org/stable/c/a4685408ff6c3e2af366ad9a7274f45ff3f394ee
https://git.kernel.org/stable/c/a9d41c925069c950e18160e12a7e10e0f58c56fb
https://lore.kernel.org/linux-cve-announce/2025070419-CVE-2025-38203-8c33@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38203
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38203
linux-libc-dev
CVE-2025-38204
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38204
https://git.kernel.org/linus/5dff41a86377563f7a2b968aae00d25b4ceb37c9 (6.16-rc1)
https://git.kernel.org/stable/c/44618bee303bed151ef3a525ff79fbd7689593b5
https://git.kernel.org/stable/c/5dff41a86377563f7a2b968aae00d25b4ceb37c9
https://git.kernel.org/stable/c/81af4b34fd72d390d7f237c6a545cc6d09707956
https://git.kernel.org/stable/c/bfa4655d28f338e68d345aed80d19be7999bbce2
https://git.kernel.org/stable/c/c8399564a58fb6ea2ff21a6fd278417943cb51a5
https://lore.kernel.org/linux-cve-announce/2025070419-CVE-2025-38204-c216@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38204
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38204
linux-libc-dev
CVE-2025-38205
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38205
https://git.kernel.org/linus/7e40f64896e8e3dca471e287672db5ace12ea0be (6.16-rc1)
https://git.kernel.org/stable/c/7e40f64896e8e3dca471e287672db5ace12ea0be
https://git.kernel.org/stable/c/8044f981b2cf8c32fe1bd5d1fc991552cdf7ffe0
https://lore.kernel.org/linux-cve-announce/2025070419-CVE-2025-38205-0316@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38205
https://www.cve.org/CVERecord?id=CVE-2025-38205
linux-libc-dev
CVE-2025-38206
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38206
https://git.kernel.org/linus/1f3d9724e16d62c7d42c67d6613b8512f2887c22 (6.16-rc1)
https://git.kernel.org/stable/c/13d8de1b6568dcc31a95534ced16bc0c9a67bc15
https://git.kernel.org/stable/c/1f3d9724e16d62c7d42c67d6613b8512f2887c22
https://git.kernel.org/stable/c/66e84439ec2af776ce749e8540f8fdd257774152
https://git.kernel.org/stable/c/d3cef0e7a5c1aa6217c51faa9ce8ecac35d6e1fd
https://linux.oracle.com/cve/CVE-2025-38206.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38206-a077@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38206
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38206
linux-libc-dev
CVE-2025-38207
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38207
https://git.kernel.org/linus/2b12d06c37fd3a394376f42f026a7478d826ed63 (6.16-rc1)
https://git.kernel.org/stable/c/2b12d06c37fd3a394376f42f026a7478d826ed63
https://git.kernel.org/stable/c/58b83b9a9a929611a2a2e7d88f45cb0d786b7ee0
https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38207-e2ea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38207
https://www.cve.org/CVERecord?id=CVE-2025-38207
linux-libc-dev
CVE-2025-38208
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38208
https://git.kernel.org/linus/f1e7a277a1736e12cc4bd6d93b8a5c439b8ca20c (6.16-rc1)
https://git.kernel.org/stable/c/37166d63e42c34846a16001950ecec96229a8d17
https://git.kernel.org/stable/c/a9e916fa5c7d0ec2256aa44aa24ddd92f529ce35
https://git.kernel.org/stable/c/cce8e71ca1f7ad9045707f0d22490c1e9ed1df6c
https://git.kernel.org/stable/c/f1e7a277a1736e12cc4bd6d93b8a5c439b8ca20c
https://linux.oracle.com/cve/CVE-2025-38208.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070420-CVE-2025-38208-97e1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38208
https://www.cve.org/CVERecord?id=CVE-2025-38208
linux-libc-dev
CVE-2025-38210
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38210
https://git.kernel.org/linus/fba4ceaa242d2bdf4c04b77bda41d32d02d3925d (6.16-rc1)
https://git.kernel.org/stable/c/015f04ac884a454d4d8aaa7b67758f047742b1cf
https://git.kernel.org/stable/c/cefbafcbdef011d6ef9414902311afdfba3c33eb
https://git.kernel.org/stable/c/fba4ceaa242d2bdf4c04b77bda41d32d02d3925d
https://linux.oracle.com/cve/CVE-2025-38210.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070421-CVE-2025-38210-3804@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38210
https://www.cve.org/CVERecord?id=CVE-2025-38210
linux-libc-dev
CVE-2025-38211
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15009
https://access.redhat.com/security/cve/CVE-2025-38211
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2376406
https://bugzilla.redhat.com/show_bug.cgi?id=2379246
https://bugzilla.redhat.com/show_bug.cgi?id=2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2383922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38477
https://errata.almalinux.org/8/ALSA-2025-15009.html
https://errata.rockylinux.org/RLSA-2025:15008
https://git.kernel.org/linus/6883b680e703c6b2efddb4e7a8d891ce1803d06b (6.16-rc1)
https://git.kernel.org/stable/c/013dcdf6f03bcedbaf1669e3db71c34a197715b2
https://git.kernel.org/stable/c/23a707bbcbea468eedb398832eeb7e8e0ceafd21
https://git.kernel.org/stable/c/3b4a50d733acad6831f6bd9288a76a80f70650ac
https://git.kernel.org/stable/c/6883b680e703c6b2efddb4e7a8d891ce1803d06b
https://git.kernel.org/stable/c/764c9f69beabef8bdc651a7746c59f7a340d104f
https://git.kernel.org/stable/c/78381dc8a6b61c9bb9987d37b4d671b99767c4a1
https://git.kernel.org/stable/c/bf7eff5e3a36c54bbe8aff7fd6dd7c07490b81c5
https://git.kernel.org/stable/c/fd960b5ddf4faf00da43babdd3acda68842e1f6a
https://linux.oracle.com/cve/CVE-2025-38211.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070422-CVE-2025-38211-215a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38211
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38211
linux-libc-dev
CVE-2025-38212
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38212
https://git.kernel.org/linus/d66adabe91803ef34a8b90613c81267b5ded1472 (6.16-rc1)
https://git.kernel.org/stable/c/5180561afff8e0f029073c8c8117c95c6512d1f9
https://git.kernel.org/stable/c/5f1e1573bf103303944fd7225559de5d8297539c
https://git.kernel.org/stable/c/68c173ea138b66d7dd1fd980c9bc578a18e11884
https://git.kernel.org/stable/c/74bc813d11c30e28fc5261dc877cca662ccfac68
https://git.kernel.org/stable/c/78297d53d3878d43c1d627d20cd09f611fa4b91d
https://git.kernel.org/stable/c/b0b6bf90ce2699a574b3683e22c44d0dcdd7a057
https://git.kernel.org/stable/c/b968ba8bfd9f90914957bbbd815413bf6a98eca7
https://git.kernel.org/stable/c/d66adabe91803ef34a8b90613c81267b5ded1472
https://linux.oracle.com/cve/CVE-2025-38212.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070422-CVE-2025-38212-5bd9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38212
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38212
linux-libc-dev
CVE-2025-38214
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38214
https://git.kernel.org/linus/05f6e183879d9785a3cdf2f08a498bc31b7a20aa (6.16-rc1)
https://git.kernel.org/stable/c/05f6e183879d9785a3cdf2f08a498bc31b7a20aa
https://git.kernel.org/stable/c/1a10d91766eb6ddfd5414e4785611e33a4fe0f9b
https://git.kernel.org/stable/c/3ca78032a388a0795201792b36e6fc9b6e6e8eed
https://git.kernel.org/stable/c/8a3a2887794b2c8e78b3e5d6e3de724527c9f41b
https://git.kernel.org/stable/c/b3071bb463ea1e6c686d0dc9638fc940f2f5cf17
https://git.kernel.org/stable/c/ee20216f12d9482cd70e44dae5e7fabb38367c71
https://git.kernel.org/stable/c/fab201d72fde38d081e2c5d4ad25595c535b7b22
https://git.kernel.org/stable/c/ff0e037241173b574b385bff53d67567b9816db5
https://linux.oracle.com/cve/CVE-2025-38214.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070423-CVE-2025-38214-539a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38214
https://www.cve.org/CVERecord?id=CVE-2025-38214
linux-libc-dev
CVE-2025-38215
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38215
https://git.kernel.org/linus/17186f1f90d34fa701e4f14e6818305151637b9e (6.16-rc1)
https://git.kernel.org/stable/c/0909b2b49c4546a7a08c80f53d93736b63270827
https://git.kernel.org/stable/c/17186f1f90d34fa701e4f14e6818305151637b9e
https://git.kernel.org/stable/c/3f2098f4fba7718eb2501207ca6e99d22427f25a
https://git.kernel.org/stable/c/908c5bb64f9c4319902b8ca1aa3fef8f83302520
https://git.kernel.org/stable/c/d803c4c2a4ac8ce2be6d899d5c7ab0bf7ec355e9
https://linux.oracle.com/cve/CVE-2025-38215.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070423-CVE-2025-38215-ddbd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38215
https://www.cve.org/CVERecord?id=CVE-2025-38215
linux-libc-dev
CVE-2025-38217
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38217
https://git.kernel.org/linus/14c9ede9ca4cd078ad76a6ab9617b81074eb58bf (6.16-rc3)
https://git.kernel.org/stable/c/14c9ede9ca4cd078ad76a6ab9617b81074eb58bf
https://git.kernel.org/stable/c/4d646f627d3b7ed1cacca66e598af8bcd632d465
https://git.kernel.org/stable/c/83e2ba8971ccd8fc08319fc7593288f070d80a76
https://git.kernel.org/stable/c/d95d87841d2a575bed3691884e8fedef57d7710d
https://linux.oracle.com/cve/CVE-2025-38217.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070424-CVE-2025-38217-d1ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38217
https://www.cve.org/CVERecord?id=CVE-2025-38217
linux-libc-dev
CVE-2025-38218
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38218
https://git.kernel.org/linus/5db0d252c64e91ba1929c70112352e85dc5751e7 (6.16-rc1)
https://git.kernel.org/stable/c/38ef48a8afef8df646b6f6ae7abb872f18b533c1
https://git.kernel.org/stable/c/3e5ac62a56a24f4d88ce8ffd7bc452428b235868
https://git.kernel.org/stable/c/5db0d252c64e91ba1929c70112352e85dc5751e7
https://git.kernel.org/stable/c/79ef8a6c4ec53d327580fd7d2b522cf4f1d05b0c
https://git.kernel.org/stable/c/82f51bff393e4c12cf4de553120ca831cfa4ef19
https://git.kernel.org/stable/c/ad862f71016ba38039df1c96ed55c0a4314cc183
https://git.kernel.org/stable/c/ee1b421c469876544e297ec1090574bd76100247
https://lore.kernel.org/linux-cve-announce/2025070424-CVE-2025-38218-a5e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38218
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38218
linux-libc-dev
CVE-2025-38219
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38219
https://git.kernel.org/linus/42cb74a92adaf88061039601ddf7c874f58b554e (6.16-rc1)
https://git.kernel.org/stable/c/1f6332872374b7f482fc4ad865f9422fedb587fc
https://git.kernel.org/stable/c/42cb74a92adaf88061039601ddf7c874f58b554e
https://git.kernel.org/stable/c/5018d035530b6fbfad33eeb1dd1bc87da419a276
https://git.kernel.org/stable/c/a87cbcc909ccfd394d4936a94663f586453d0961
https://git.kernel.org/stable/c/aaa644e7ffff02e12c89cbce4753bc0b6f23ff87
https://git.kernel.org/stable/c/d14cbed4baccd712447fb3f9c011f008b56b2097
https://git.kernel.org/stable/c/d9a55869d8237e677ddaa18b0f58586364cfbc1c
https://git.kernel.org/stable/c/fbfe8446cd3274b9e367f5708d94574230a44409
https://lore.kernel.org/linux-cve-announce/2025070424-CVE-2025-38219-b284@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38219
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38219
linux-libc-dev
CVE-2025-38220
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15005
https://access.redhat.com/security/cve/CVE-2025-38220
https://bugzilla.redhat.com/2360276
https://bugzilla.redhat.com/2365024
https://bugzilla.redhat.com/2376363
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2383916
https://bugzilla.redhat.com/show_bug.cgi?id=2360276
https://bugzilla.redhat.com/show_bug.cgi?id=2365024
https://bugzilla.redhat.com/show_bug.cgi?id=2376363
https://bugzilla.redhat.com/show_bug.cgi?id=2376406
https://bugzilla.redhat.com/show_bug.cgi?id=2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2383916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38472
https://errata.almalinux.org/10/ALSA-2025-15005.html
https://errata.rockylinux.org/RLSA-2025:15005
https://git.kernel.org/linus/e26268ff1dcae5662c1b96c35f18cfa6ab73d9de (6.16-rc1)
https://git.kernel.org/stable/c/be5f3061a6f904e3674257879e71881ceee5b673
https://git.kernel.org/stable/c/cf6a4c4ac7b6e3214f25df594c9689a62f1bb456
https://git.kernel.org/stable/c/d7af6eee8cd60f55aa8c5fe2b91f11ec0c9a0f27
https://git.kernel.org/stable/c/e26268ff1dcae5662c1b96c35f18cfa6ab73d9de
https://linux.oracle.com/cve/CVE-2025-38220.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070425-CVE-2025-38220-a235@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38220
https://www.cve.org/CVERecord?id=CVE-2025-38220
linux-libc-dev
CVE-2025-38222
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38222
https://git.kernel.org/linus/227cb4ca5a6502164f850d22aec3104d7888b270 (6.16-rc1)
https://git.kernel.org/stable/c/227cb4ca5a6502164f850d22aec3104d7888b270
https://git.kernel.org/stable/c/26e09d18599da0adc543eabd300080daaeda6869
https://git.kernel.org/stable/c/5766da2237e539f259aa0e5f3639ae37b44ca458
https://git.kernel.org/stable/c/717414a8c083c376d4a8940a1230fe0c6ed4ee00
https://git.kernel.org/stable/c/9d1d1c5bf4fc1af76be154d3afb2acdbd89ec7d8
https://git.kernel.org/stable/c/cf5f319a2d8ab8238f8cf3a19463b9bff6420934
https://git.kernel.org/stable/c/d3dfc60efd145df5324b99a244b0b05505cde29b
https://git.kernel.org/stable/c/e80ee0263d88d77f2fd1927f915003a7066cbb50
https://linux.oracle.com/cve/CVE-2025-38222.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025070426-CVE-2025-38222-3cfe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38222
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38222
linux-libc-dev
CVE-2025-38225
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38225
https://git.kernel.org/linus/7500bb9cf164edbb2c8117d57620227b1a4a8369 (6.16-rc1)
https://git.kernel.org/stable/c/0ee9469f818a0b4de3c0e7aecd733c103820d181
https://git.kernel.org/stable/c/6d0efe7d35c75394f32ff9d0650a007642d23857
https://git.kernel.org/stable/c/7500bb9cf164edbb2c8117d57620227b1a4a8369
https://git.kernel.org/stable/c/b89ff9cf37ff59399f850d5f7781ef78fc37679f
https://git.kernel.org/stable/c/ec26be7d6355a05552a0d0c1e73031f83aa4dc7f
https://lore.kernel.org/linux-cve-announce/2025070427-CVE-2025-38225-75f6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38225
https://www.cve.org/CVERecord?id=CVE-2025-38225
linux-libc-dev
CVE-2025-38226
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38226
https://git.kernel.org/linus/f83ac8d30c43fd902af7c84c480f216157b60ef0 (6.16-rc1)
https://git.kernel.org/stable/c/00da1c767a6567e56f23dda586847586868ac064
https://git.kernel.org/stable/c/57597d8db5bbda618ba2145b7e8a7e6f01b6a27e
https://git.kernel.org/stable/c/5d89aa42534723400fefd46e26e053b9c382b4ee
https://git.kernel.org/stable/c/635cea4f44c1ddae208666772c164eab5a6bce39
https://git.kernel.org/stable/c/89b5ab822bf69867c3951dd0eb34b0314c38966b
https://git.kernel.org/stable/c/c56398885716d97ee9bcadb2bc9663a8c1757a34
https://git.kernel.org/stable/c/f6b1b0f8ba0b61d8b511df5649d57235f230c135
https://git.kernel.org/stable/c/f83ac8d30c43fd902af7c84c480f216157b60ef0
https://linux.oracle.com/cve/CVE-2025-38226.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070427-CVE-2025-38226-e5b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38226
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38226
linux-libc-dev
CVE-2025-38229
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38229
https://git.kernel.org/linus/73fb3b92da84637e3817580fa205d48065924e15 (6.16-rc1)
https://git.kernel.org/stable/c/04354c529c8246a38ae28f713fd6bfdc028113bc
https://git.kernel.org/stable/c/390b864e3281802109dfe56e508396683e125653
https://git.kernel.org/stable/c/41807a5f67420464ac8ee7741504f6b5decb3b7c
https://git.kernel.org/stable/c/73fb3b92da84637e3817580fa205d48065924e15
https://git.kernel.org/stable/c/77829a5f5a74026b888b0529628475b29750cef4
https://git.kernel.org/stable/c/84eca597baa346f09b30accdaeca10ced3eeba2d
https://git.kernel.org/stable/c/8b35b50b7e98d8e9a0a27257c8424448afae10de
https://git.kernel.org/stable/c/9bff888c92f5c25effbb876d22a793c2388c1ccc
https://linux.oracle.com/cve/CVE-2025-38229.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070428-CVE-2025-38229-d2d5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38229
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38229
linux-libc-dev
CVE-2025-38230
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38230
https://git.kernel.org/linus/37bfb464ddca87f203071b5bd562cd91ddc0b40a (6.16-rc1)
https://git.kernel.org/stable/c/0c40fa81f850556e9aa0185fede9ef1112db7b39
https://git.kernel.org/stable/c/37bfb464ddca87f203071b5bd562cd91ddc0b40a
https://git.kernel.org/stable/c/8b69608c6b6779a7ab07ce4467a56df90152cfb9
https://git.kernel.org/stable/c/9242ff6245527a3ebb693ddd175493b38ddca72f
https://git.kernel.org/stable/c/95ae5ee6069d9a5945772625f289422ef659221a
https://git.kernel.org/stable/c/a4259e72363e1ea204a97292001a9fc36c7e52fd
https://git.kernel.org/stable/c/b62a1e59d8716bbd2e73660743fe06acc97ed7d1
https://git.kernel.org/stable/c/c3705c82b7406a15ef38a610d03bf6baa43d6e0c
https://linux.oracle.com/cve/CVE-2025-38230.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38230-e106@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38230
https://www.cve.org/CVERecord?id=CVE-2025-38230
linux-libc-dev
CVE-2025-38231
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38231
https://git.kernel.org/linus/b31da62889e6d610114d81dc7a6edbcaa503fcf8 (6.16-rc1)
https://git.kernel.org/stable/c/0fccf5f01ed28725cc313a66ca1247eef911d55e
https://git.kernel.org/stable/c/5060e1a5fef184bd11d298e3f0ee920d96a23236
https://git.kernel.org/stable/c/83ac1ba8ca102ab5c0ed4351f8ac6e74ac4d5d64
https://git.kernel.org/stable/c/a97668ec6d73dab237cd1c15efe012a10090a4ed
https://git.kernel.org/stable/c/b31da62889e6d610114d81dc7a6edbcaa503fcf8
https://git.kernel.org/stable/c/d622c2ee6c08147ab8c9b9e37d93b6e95d3258e0
https://git.kernel.org/stable/c/deaeb74ae9318252829c59a84a7d2316fc335660
https://linux.oracle.com/cve/CVE-2025-38231.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38231-c61c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38231
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38231
linux-libc-dev
CVE-2025-38232
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38232
https://git.kernel.org/linus/f7fb730cac9aafda8b9813b55d04e28a9664d17c (6.16-rc1)
https://git.kernel.org/stable/c/2029ca75cdfa6a25716a5a76b751486cce7e3822
https://git.kernel.org/stable/c/327011a2bb4f7de9c72b891a96ce8d902828bddf
https://git.kernel.org/stable/c/f7fb730cac9aafda8b9813b55d04e28a9664d17c
https://linux.oracle.com/cve/CVE-2025-38232.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070429-CVE-2025-38232-8112@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38232
https://www.cve.org/CVERecord?id=CVE-2025-38232
linux-libc-dev
CVE-2025-38234
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38234
https://git.kernel.org/linus/690e47d1403e90b7f2366f03b52ed3304194c793 (6.16-rc1)
https://git.kernel.org/stable/c/07ecabfbca64f4f0b6071cf96e49d162fa9d138d
https://git.kernel.org/stable/c/690e47d1403e90b7f2366f03b52ed3304194c793
https://lore.kernel.org/linux-cve-announce/2025070430-CVE-2025-38234-6984@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38234
https://www.cve.org/CVERecord?id=CVE-2025-38234
linux-libc-dev
CVE-2025-38236
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38236
https://git.kernel.org/linus/32ca245464e1479bfea8592b9db227fdc1641705 (6.16-rc4)
https://git.kernel.org/stable/c/32ca245464e1479bfea8592b9db227fdc1641705
https://git.kernel.org/stable/c/523edfed4f68b7794d85b9ac828c5f8f4442e4c5
https://git.kernel.org/stable/c/61a9ad7b69ce688697e5f63332f03e17725353bc
https://git.kernel.org/stable/c/8db4d2d026e6e3649832bfe23b96c4acff0756db
https://git.kernel.org/stable/c/a12237865b48a73183df252029ff5065d73d305e
https://git.kernel.org/stable/c/fad0a2c16062ac7c606b93166a7ce9d265bab976
https://linux.oracle.com/cve/CVE-2025-38236.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070842-CVE-2025-38236-f58c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38236
https://project-zero.issues.chromium.org/issues/423023990
https://www.cve.org/CVERecord?id=CVE-2025-38236
linux-libc-dev
CVE-2025-38237
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38237
https://git.kernel.org/linus/bd9f6ce7d512fa21249415c16af801a4ed5d97b6 (6.16-rc1)
https://git.kernel.org/stable/c/14acbb5af101b7bb58c0952949bba4c5fdf0ee7e
https://git.kernel.org/stable/c/b0d92b94278561f43057003a73a17ce13b7c1a1a
https://git.kernel.org/stable/c/bb97dfab7615fea97322b8a6131546e80f878a69
https://git.kernel.org/stable/c/bd9f6ce7d512fa21249415c16af801a4ed5d97b6
https://git.kernel.org/stable/c/e4077a10a25560ec0bd0b42322e4ea027d6f76e2
https://lore.kernel.org/linux-cve-announce/2025070807-CVE-2025-38237-68e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38237
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38237
linux-libc-dev
CVE-2025-38239
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38239
https://git.kernel.org/linus/752eb816b55adb0673727ba0ed96609a17895654 (6.16-rc4)
https://git.kernel.org/stable/c/074efb35552556a4b3b25eedab076d5dc24a8199
https://git.kernel.org/stable/c/19a47c966deb36624843b7301f0373a3dc541a05
https://git.kernel.org/stable/c/752eb816b55adb0673727ba0ed96609a17895654
https://git.kernel.org/stable/c/bf2c1643abc3b2507d56bb6c22bf9897272f8a35
https://git.kernel.org/stable/c/f1064b3532192e987ab17be7281d5fee36fd25e1
https://linux.oracle.com/cve/CVE-2025-38239.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070933-CVE-2025-38239-678a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38239
https://www.cve.org/CVERecord?id=CVE-2025-38239
linux-libc-dev
CVE-2025-38242
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38242
https://git.kernel.org/linus/0ea148a799198518d8ebab63ddd0bb6114a103bc (6.16-rc4)
https://git.kernel.org/stable/c/0ea148a799198518d8ebab63ddd0bb6114a103bc
https://git.kernel.org/stable/c/4c443046d8c9ed8724a4f4c3c2457d3ac8814b2f
https://git.kernel.org/stable/c/db2ca8074955ca64187a4fb596dd290b9c446cd3
https://linux.oracle.com/cve/CVE-2025-38242.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070933-CVE-2025-38242-8f85@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38242
https://www.cve.org/CVERecord?id=CVE-2025-38242
linux-libc-dev
CVE-2025-38244
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38244
https://git.kernel.org/linus/711741f94ac3cf9f4e3aa73aa171e76d188c0819 (6.16-rc4)
https://git.kernel.org/stable/c/711741f94ac3cf9f4e3aa73aa171e76d188c0819
https://git.kernel.org/stable/c/7f3ead8ebc0ef65b6c89a13912b4e80218425629
https://git.kernel.org/stable/c/c82c7041258d96e3286f6790ab700e4edd3cc9e3
https://git.kernel.org/stable/c/fe035dc78aa6ca8f862857d45beaf7a0e03206ca
https://linux.oracle.com/cve/CVE-2025-38244.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070933-CVE-2025-38244-6c2c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38244
https://ubuntu.com/security/notices/USN-7798-1
https://ubuntu.com/security/notices/USN-7808-1
https://ubuntu.com/security/notices/USN-7809-1
https://www.cve.org/CVERecord?id=CVE-2025-38244
linux-libc-dev
CVE-2025-38245
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38245
https://git.kernel.org/linus/a433791aeaea6e84df709e0b9584b9bbe040cd1c (6.16-rc4)
https://git.kernel.org/stable/c/26248d5d68c865b888d632162abbf8130645622c
https://git.kernel.org/stable/c/2a8dcee649d12f69713f2589171a1caf6d4fa439
https://git.kernel.org/stable/c/4bb1bb438134d9ee6b97cc07289dd7c569092eec
https://git.kernel.org/stable/c/6922f1a048c090f10704bbef4a3a1e81932d2e0a
https://git.kernel.org/stable/c/a433791aeaea6e84df709e0b9584b9bbe040cd1c
https://git.kernel.org/stable/c/ae539d963a17443ec54cba8a767e4ffa318264f4
https://git.kernel.org/stable/c/b2e40fcfe1575faaa548f87614006d3fe44c779e
https://git.kernel.org/stable/c/cabed6ba92a9a8c09da02a3f20e32ecd80989896
https://linux.oracle.com/cve/CVE-2025-38245.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070933-CVE-2025-38245-a430@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38245
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38245
linux-libc-dev
CVE-2025-38246
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38246
https://git.kernel.org/linus/9caca6ac0e26cd20efd490d8b3b2ffb1c7c00f6f (6.16-rc4)
https://git.kernel.org/stable/c/02bf488d56df9db4f5147280b65d9011e1ab88d2
https://git.kernel.org/stable/c/16254aa985d14dee050564c4a3936f3dc096e1f7
https://git.kernel.org/stable/c/9caca6ac0e26cd20efd490d8b3b2ffb1c7c00f6f
https://git.kernel.org/stable/c/c6665b8f0f58082c480ed8627029f44d046ef2c8
https://linux.oracle.com/cve/CVE-2025-38246.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38246-2386@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38246
https://www.cve.org/CVERecord?id=CVE-2025-38246
linux-libc-dev
CVE-2025-38248
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38248
https://git.kernel.org/linus/7544f3f5b0b58c396f374d060898b5939da31709 (6.16-rc4)
https://git.kernel.org/stable/c/7544f3f5b0b58c396f374d060898b5939da31709
https://git.kernel.org/stable/c/f05a4f9e959e0fc098046044c650acf897ea52d2
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38248-003c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38248
https://www.cve.org/CVERecord?id=CVE-2025-38248
linux-libc-dev
CVE-2025-38249
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38249
https://git.kernel.org/linus/fb4e2a6e8f28a3c0ad382e363aeb9cd822007b8a (6.16-rc4)
https://git.kernel.org/stable/c/0ee87c2814deb5e42921281116ac3abcb326880b
https://git.kernel.org/stable/c/11e740dc1a2c8590eb7074b5c4ab921bb6224c36
https://git.kernel.org/stable/c/24ff7d465c4284529bbfa207757bffb6f44b6403
https://git.kernel.org/stable/c/2dc1c3edf67abd30c757f8054a5da61927cdda21
https://git.kernel.org/stable/c/6eb211788e1370af52a245d4d7da35c374c7b401
https://git.kernel.org/stable/c/74fcb3852a2f579151ce80b9ed96cd916ba0d5d8
https://git.kernel.org/stable/c/c3fb926abe90d86f5e3055e0035f04d9892a118b
https://git.kernel.org/stable/c/fb4e2a6e8f28a3c0ad382e363aeb9cd822007b8a
https://linux.oracle.com/cve/CVE-2025-38249.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38249-a6a3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38249
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38249
linux-libc-dev
CVE-2025-38250
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:13961
https://access.redhat.com/security/cve/CVE-2025-38250
https://bugzilla.redhat.com/2360223
https://bugzilla.redhat.com/2367500
https://bugzilla.redhat.com/2378982
https://errata.almalinux.org/8/ALSA-2025-13961.html
https://git.kernel.org/linus/1d6123102e9fbedc8d25bf4731da6d513173e49e (6.16-rc4)
https://git.kernel.org/stable/c/0e5c144c557df910ab64d9c25d06399a9a735e65
https://git.kernel.org/stable/c/1d6123102e9fbedc8d25bf4731da6d513173e49e
https://git.kernel.org/stable/c/bc0819a25e04cd68ef3568cfa51b63118fea39a7
https://git.kernel.org/stable/c/ce23b73f0f27e2dbeb81734a79db710f05aa33c6
https://linux.oracle.com/cve/CVE-2025-38250.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38250-3145@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38250
https://www.cve.org/CVERecord?id=CVE-2025-38250
linux-libc-dev
CVE-2025-38251
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38251
https://git.kernel.org/linus/b993ea46b3b601915ceaaf3c802adf11e7d6bac6 (6.16-rc4)
https://git.kernel.org/stable/c/3c709dce16999bf6a1d2ce377deb5dd6fdd8cb08
https://git.kernel.org/stable/c/41f6420ee845006354c004839fed07da71e34aee
https://git.kernel.org/stable/c/88c88f91f4b3563956bb52e7a71a3640f7ece157
https://git.kernel.org/stable/c/9199e8cb75f13a1650adcb3c6cad42789c43884e
https://git.kernel.org/stable/c/a07005a77b18ae59b8471e7e4d991fa9f642b3c2
https://git.kernel.org/stable/c/b993ea46b3b601915ceaaf3c802adf11e7d6bac6
https://git.kernel.org/stable/c/ede31ad949ae0d03cb4c5edd79991586ad7c8bb8
https://linux.oracle.com/cve/CVE-2025-38251.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070934-CVE-2025-38251-3894@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38251
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38251
linux-libc-dev
CVE-2025-38253
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38253
https://git.kernel.org/linus/f3054152c12e2eed1e72704aff47b0ea58229584 (6.16-rc4)
https://git.kernel.org/stable/c/57a3d82200dbeccd002244b96acad570eeeb731f
https://git.kernel.org/stable/c/a4f182ffa30c52ad1c8e12edfb8049ee748c0f1b
https://git.kernel.org/stable/c/f3054152c12e2eed1e72704aff47b0ea58229584
https://linux.oracle.com/cve/CVE-2025-38253.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070935-CVE-2025-38253-a33e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38253
https://www.cve.org/CVERecord?id=CVE-2025-38253
linux-libc-dev
CVE-2025-38255
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38255
https://git.kernel.org/linus/df831e97739405ecbaddb85516bc7d4d1c933d6b (6.16-rc4)
https://git.kernel.org/stable/c/29d39e0d5f16c060e32542b2cf351c09fd22b250
https://git.kernel.org/stable/c/64a99eff8dcf1f951a544e6058341b2b19a8fdbd
https://git.kernel.org/stable/c/911ef2e8a7de5b2bae8ff11fb0bd01f699e6db65
https://git.kernel.org/stable/c/df831e97739405ecbaddb85516bc7d4d1c933d6b
https://linux.oracle.com/cve/CVE-2025-38255.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070935-CVE-2025-38255-57aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38255
https://www.cve.org/CVERecord?id=CVE-2025-38255
linux-libc-dev
CVE-2025-38257
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38257
https://git.kernel.org/linus/7360ee47599af91a1d5f4e74d635d9408a54e489 (6.16-rc4)
https://git.kernel.org/stable/c/73483ca7e07a5e39bdf612eec9d3d293e8bef649
https://git.kernel.org/stable/c/7360ee47599af91a1d5f4e74d635d9408a54e489
https://git.kernel.org/stable/c/88f3869649edbc4a13f6c2877091f81cd5a50f05
https://git.kernel.org/stable/c/ad1bdd24a02d5a8d119af8e4cd50933780a6d29f
https://git.kernel.org/stable/c/f855b119e62b004a5044ed565f2a2b368c4d3f16
https://git.kernel.org/stable/c/faa1ab4a23c42e34dc000ef4977b751d94d5148c
https://lore.kernel.org/linux-cve-announce/2025070935-CVE-2025-38257-3e5d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38257
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38257
linux-libc-dev
CVE-2025-38258
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38258
https://git.kernel.org/linus/4f489fe6afb395dbc79840efa3c05440b760d883 (6.16-rc4)
https://git.kernel.org/stable/c/490a43d07f1663d827e802720d30cbc0494e4f81
https://git.kernel.org/stable/c/4a158ac0538dd5695eeaa00aa0720d711f3e4ef1
https://git.kernel.org/stable/c/4f489fe6afb395dbc79840efa3c05440b760d883
https://git.kernel.org/stable/c/c5d5b0047b0c0f304608f3824139f7bd34c48413
https://linux.oracle.com/cve/CVE-2025-38258.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070936-CVE-2025-38258-4e00@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38258
https://www.cve.org/CVERecord?id=CVE-2025-38258
linux-libc-dev
CVE-2025-38259
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38259
https://git.kernel.org/linus/9079db287fc3e38e040b0edeb0a25770bb679c8e (6.16-rc1)
https://git.kernel.org/stable/c/9079db287fc3e38e040b0edeb0a25770bb679c8e
https://git.kernel.org/stable/c/9830ef1803a5bc50b4a984a06cf23142cd46229d
https://git.kernel.org/stable/c/a8795f3cd289cd958f6396a1b43ba46fa8e22a2e
https://git.kernel.org/stable/c/b86280aaa23c1c0f31bcaa600d35ddc45bc38b7a
https://git.kernel.org/stable/c/edadaf4239c14dc8a19ea7f60b97d5524d93c29b
https://lore.kernel.org/linux-cve-announce/2025070936-CVE-2025-38259-a05a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38259
https://www.cve.org/CVERecord?id=CVE-2025-38259
linux-libc-dev
CVE-2025-38260
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38260
https://git.kernel.org/linus/547e836661554dcfa15c212a3821664e85b4191a (6.16-rc4)
https://git.kernel.org/stable/c/3f5c4a996f8f4fecd24a3eb344a307c50af895c2
https://git.kernel.org/stable/c/547e836661554dcfa15c212a3821664e85b4191a
https://git.kernel.org/stable/c/bbe9231fe611a54a447962494472f604419bad59
https://git.kernel.org/stable/c/f8ce11903211542a61f05c02caedd2edfb4256b8
https://git.kernel.org/stable/c/fc97a116dc4929905538bc0bd3af7faa51192957
https://linux.oracle.com/cve/CVE-2025-38260.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025070936-CVE-2025-38260-c8c1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38260
https://www.cve.org/CVERecord?id=CVE-2025-38260
linux-libc-dev
CVE-2025-38261
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38261
https://git.kernel.org/linus/788aa64c01f1262310b4c1fb827a36df170d86ea (6.16-rc1)
https://git.kernel.org/stable/c/69ea599a8dab93a620c92c255be4239a06290a77
https://git.kernel.org/stable/c/788aa64c01f1262310b4c1fb827a36df170d86ea
https://lore.kernel.org/linux-cve-announce/2025070936-CVE-2025-38261-54c0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38261
https://www.cve.org/CVERecord?id=CVE-2025-38261
linux-libc-dev
CVE-2025-38262
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38262
https://git.kernel.org/linus/6bd697b5fc39fd24e2aa418c7b7d14469f550a93 (6.16-rc1)
https://git.kernel.org/stable/c/5015eed450005bab6e5cb6810f7a62eab0434fc4
https://git.kernel.org/stable/c/685d29f2c5057b32c7b1b46f2a7d303b926c8f72
https://git.kernel.org/stable/c/6bd697b5fc39fd24e2aa418c7b7d14469f550a93
https://git.kernel.org/stable/c/6db06aaea07bb7c8e33a425cf7b98bf29ee6056e
https://git.kernel.org/stable/c/8e958d10dd0ce5ae674cce460db5c9ca3f25243b
https://git.kernel.org/stable/c/9c905fdbba68a6d73d39a6b7de9b9f0d6c46df87
https://git.kernel.org/stable/c/f5e4229d94792b40e750f30c92bcf7a3107c72ef
https://linux.oracle.com/cve/CVE-2025-38262.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025070936-CVE-2025-38262-419f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38262
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38262
linux-libc-dev
CVE-2025-38263
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38263
https://git.kernel.org/linus/1e46ed947ec658f89f1a910d880cd05e42d3763e (6.16-rc1)
https://git.kernel.org/stable/c/1e46ed947ec658f89f1a910d880cd05e42d3763e
https://git.kernel.org/stable/c/1f25f2d3fa29325320c19a30abf787e0bd5fc91b
https://git.kernel.org/stable/c/3f9e128186c99a117e304f1dce6d0b9e50c63cd8
https://git.kernel.org/stable/c/553f560e0a74a7008ad9dba05c3fd05da296befb
https://git.kernel.org/stable/c/667c3f52373ff5354cb3543e27237eb7df7b2333
https://git.kernel.org/stable/c/c4f5e7e417034b05f5d2f5fa9a872db897da69bd
https://git.kernel.org/stable/c/d54681938b777488e5dfb781b566d16adad991de
https://linux.oracle.com/cve/CVE-2025-38263.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025070937-CVE-2025-38263-cc93@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38263
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38263
linux-libc-dev
CVE-2025-38264
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:12662
https://access.redhat.com/security/cve/CVE-2025-38264
https://bugzilla.redhat.com/2348516
https://bugzilla.redhat.com/2356592
https://bugzilla.redhat.com/2356594
https://bugzilla.redhat.com/2360099
https://bugzilla.redhat.com/2360212
https://bugzilla.redhat.com/2360219
https://bugzilla.redhat.com/2366848
https://bugzilla.redhat.com/2373380
https://bugzilla.redhat.com/2375305
https://bugzilla.redhat.com/2375531
https://bugzilla.redhat.com/2378996
https://bugzilla.redhat.com/show_bug.cgi?id=2348516
https://bugzilla.redhat.com/show_bug.cgi?id=2356592
https://bugzilla.redhat.com/show_bug.cgi?id=2356594
https://bugzilla.redhat.com/show_bug.cgi?id=2360099
https://bugzilla.redhat.com/show_bug.cgi?id=2360212
https://bugzilla.redhat.com/show_bug.cgi?id=2360219
https://bugzilla.redhat.com/show_bug.cgi?id=2366848
https://bugzilla.redhat.com/show_bug.cgi?id=2373380
https://bugzilla.redhat.com/show_bug.cgi?id=2375305
https://bugzilla.redhat.com/show_bug.cgi?id=2375531
https://bugzilla.redhat.com/show_bug.cgi?id=2378996
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21727
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21928
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-21929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22020
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37890
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38052
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38264
https://errata.almalinux.org/10/ALSA-2025-12662.html
https://errata.rockylinux.org/RLSA-2025:12662
https://git.kernel.org/linus/0bf04c874fcb1ae46a863034296e4b33d8fbd66c (6.16-rc1)
https://git.kernel.org/stable/c/0bf04c874fcb1ae46a863034296e4b33d8fbd66c
https://git.kernel.org/stable/c/78a4adcd3fedb0728436e8094848ebf4c6bae006
https://git.kernel.org/stable/c/f054ea62598197714a6ca7b3b387a027308f8b13
https://linux.oracle.com/cve/CVE-2025-38264.html
https://linux.oracle.com/errata/ELSA-2025-20609.html
https://lore.kernel.org/linux-cve-announce/2025070937-CVE-2025-38264-ffd2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38264
https://www.cve.org/CVERecord?id=CVE-2025-38264
linux-libc-dev
CVE-2025-38265
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38265
https://git.kernel.org/linus/e3975aa899c0a3bbc10d035e699b142cd1373a71 (6.16-rc1)
https://git.kernel.org/stable/c/3258d7ff8ebfa451426662b23e8f2b51b129afe1
https://git.kernel.org/stable/c/985961dd2688a527a4847300d41beaad475ab7af
https://git.kernel.org/stable/c/a14c0d2eb3f0b1836fdec22908b87ecffd2ac844
https://git.kernel.org/stable/c/abaecb2a4ad021c2f2426e9b2a9c020aef57aca9
https://git.kernel.org/stable/c/e3975aa899c0a3bbc10d035e699b142cd1373a71
https://linux.oracle.com/cve/CVE-2025-38265.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071035-CVE-2025-38265-be37@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38265
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38265
linux-libc-dev
CVE-2025-38269
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38269
https://git.kernel.org/linus/3bf179e36da917c5d9bec71c714573ed1649b7c1 (6.16-rc1)
https://git.kernel.org/stable/c/3bf179e36da917c5d9bec71c714573ed1649b7c1
https://git.kernel.org/stable/c/58c50f45e1821a04d61b62514f9bd34afe67c622
https://git.kernel.org/stable/c/8d9d32088e304e2bc444a3087cab0bbbd9951866
https://linux.oracle.com/cve/CVE-2025-38269.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071007-CVE-2025-38269-fb65@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38269
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38269
linux-libc-dev
CVE-2025-38272
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38272
https://git.kernel.org/linus/1237c2d4a8db79dfd4369bff6930b0e385ed7d5c (6.16-rc1)
https://git.kernel.org/stable/c/1237c2d4a8db79dfd4369bff6930b0e385ed7d5c
https://git.kernel.org/stable/c/2dbccf1eb8c04b84ee3afdb1d6b787db02e7befc
https://git.kernel.org/stable/c/3fbe3f4c57fda09f32e13fa05f53a0cc6f500619
https://lore.kernel.org/linux-cve-announce/2025071008-CVE-2025-38272-2f33@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38272
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38272
linux-libc-dev
CVE-2025-38274
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38274
https://git.kernel.org/linus/6ebf1982038af12f3588417e4fd0417d2551da28 (6.16-rc1)
https://git.kernel.org/stable/c/6ebf1982038af12f3588417e4fd0417d2551da28
https://git.kernel.org/stable/c/8b2230ac7ff0aeb2441132df638a82ab124f8624
https://git.kernel.org/stable/c/e69e2cfd8b38d9463a250e153ef4963a604d61e9
https://git.kernel.org/stable/c/eb4c74eaa6e2d15f3bbd32941c9d2a25b29a718d
https://lore.kernel.org/linux-cve-announce/2025071008-CVE-2025-38274-087f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38274
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38274
linux-libc-dev
CVE-2025-38275
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38275
https://git.kernel.org/linus/d14402a38c2d868cacb1facaf9be908ca6558e59 (6.16-rc1)
https://git.kernel.org/stable/c/0b979a409e40457ca1b5cb48755d1f34eee58805
https://git.kernel.org/stable/c/0c33117f00c8c5363c22676931b22ae5041f7603
https://git.kernel.org/stable/c/127dfb4f1c5a2b622039c5d203f321380ea36665
https://git.kernel.org/stable/c/5072c1749197fc28b27d7efc0d80320d7cac9572
https://git.kernel.org/stable/c/d14402a38c2d868cacb1facaf9be908ca6558e59
https://lore.kernel.org/linux-cve-announce/2025071008-CVE-2025-38275-4db0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38275
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38275
linux-libc-dev
CVE-2025-38277
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38277
https://git.kernel.org/linus/d95846350aac72303036a70c4cdc69ae314aa26d (6.16-rc1)
https://git.kernel.org/stable/c/49482f4a39620f6afedcd3f6aa9e0d558b6a460b
https://git.kernel.org/stable/c/4d9d6e4be09472aa72953caca3dbefdc27846170
https://git.kernel.org/stable/c/7a23cc510ecaabab4f6df7e9d910d16e279b72ad
https://git.kernel.org/stable/c/a0d9d9b5a4634e146ae41cb25667322e5c7d74d2
https://git.kernel.org/stable/c/d95846350aac72303036a70c4cdc69ae314aa26d
https://lore.kernel.org/linux-cve-announce/2025071009-CVE-2025-38277-520c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38277
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38277
linux-libc-dev
CVE-2025-38278
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38278
https://git.kernel.org/linus/67af4ec948e8ce3ea53a9cf614d01fddf172e56d (6.16-rc1)
https://git.kernel.org/stable/c/5df8db01d6a4e9c35a5ba5d7e130d5cecd3ffcb4
https://git.kernel.org/stable/c/67af4ec948e8ce3ea53a9cf614d01fddf172e56d
https://git.kernel.org/stable/c/ec62c99914a79d84c8de5ba1b94d62f2ed721f2a
https://git.kernel.org/stable/c/f1fca0eae5a0573f226f46c6871260278e7dda12
https://lore.kernel.org/linux-cve-announce/2025071009-CVE-2025-38278-2d3a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38278
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38278
linux-libc-dev
CVE-2025-38279
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38279
https://git.kernel.org/linus/e2d2115e56c4a02377189bfc3a9a7933552a7b0f (6.16-rc1)
https://git.kernel.org/stable/c/4265682c29c92f52c0da6fad5a79b5801462c8de
https://git.kernel.org/stable/c/ac49b7560b4b08b1e4043a29214cc7ad77644c00
https://git.kernel.org/stable/c/e2d2115e56c4a02377189bfc3a9a7933552a7b0f
https://linux.oracle.com/cve/CVE-2025-38279.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071009-CVE-2025-38279-af9f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38279
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38279
linux-libc-dev
CVE-2025-38280
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38280
https://git.kernel.org/linus/86bc9c742426a16b52a10ef61f5b721aecca2344 (6.16-rc1)
https://git.kernel.org/stable/c/0b9bb52796b239de6792d0d68cdc6eb505ebff96
https://git.kernel.org/stable/c/2bc6dffb4b72d53d6a6ada510269bf548c3f7ae0
https://git.kernel.org/stable/c/6f639c25bfad17d9fd7379ab91ff9678ea9aac85
https://git.kernel.org/stable/c/86bc9c742426a16b52a10ef61f5b721aecca2344
https://git.kernel.org/stable/c/e7fb4ebee6e900899d2b2e5852c3e2eafcbcad66
https://git.kernel.org/stable/c/ef92b96530d1731d9ac167bc7c193c683cd78fff
https://linux.oracle.com/cve/CVE-2025-38280.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025071009-CVE-2025-38280-86b4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38280
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38280
linux-libc-dev
CVE-2025-38282
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38282
https://git.kernel.org/linus/071d8e4c2a3b0999a9b822e2eb8854784a350f8a (6.16-rc1)
https://git.kernel.org/stable/c/071d8e4c2a3b0999a9b822e2eb8854784a350f8a
https://git.kernel.org/stable/c/2d6a67c2b3b87808a347dc1047b520a9dd177a4f
https://git.kernel.org/stable/c/6bfb154f95d5f0ab7ed056f23aba8c1a94cb3927
https://git.kernel.org/stable/c/6c81f1c7812c61f187bed1b938f1d2e391d503ab
https://git.kernel.org/stable/c/72275c888f8962b406ee9c6885c79bf68cca5a63
https://linux.oracle.com/cve/CVE-2025-38282.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071010-CVE-2025-38282-78a1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38282
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38282
linux-libc-dev
CVE-2025-38283
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38283
https://git.kernel.org/linus/2777a40998deb36f96b6afc48bd397cf58a4edf0 (6.16-rc1)
https://git.kernel.org/stable/c/2777a40998deb36f96b6afc48bd397cf58a4edf0
https://git.kernel.org/stable/c/53e8e8e909f7c3a77857d09d2b733a42547f57ee
https://git.kernel.org/stable/c/59a834592dd200969fdf3c61be1cb0615c647e45
https://git.kernel.org/stable/c/b5ef128926cd34dffa2a66607b9c82b902581ef8
https://lore.kernel.org/linux-cve-announce/2025071010-CVE-2025-38283-a62b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38283
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38283
linux-libc-dev
CVE-2025-38285
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38285
https://git.kernel.org/linus/3880cdbed1c4607e378f58fa924c5d6df900d1d3 (6.16-rc1)
https://git.kernel.org/stable/c/147ea936fc6fa8fe0c93f0df918803a5375ca535
https://git.kernel.org/stable/c/18e8cbbae79cb35bdce8a01c889827b9799c762e
https://git.kernel.org/stable/c/3880cdbed1c4607e378f58fa924c5d6df900d1d3
https://git.kernel.org/stable/c/44ebe361abb322d2afd77930fa767a99f271c4d1
https://git.kernel.org/stable/c/6d8f39875a10a194051c3eaefebc7ac06a34aaf3
https://git.kernel.org/stable/c/c98cdf6795a36bca163ebb40411fef1687b9eb13
https://git.kernel.org/stable/c/e167414beabb1e941fe563a96becc98627d5bdf6
https://git.kernel.org/stable/c/ee90be48edb3dac612e0b7f5332482a9e8be2696
https://linux.oracle.com/cve/CVE-2025-38285.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071010-CVE-2025-38285-f415@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38285
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38285
linux-libc-dev
CVE-2025-38286
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38286
https://git.kernel.org/linus/762ef7d1e6eefad9896560bfcb9bcf7f1b6df9c1 (6.16-rc1)
https://git.kernel.org/stable/c/264a5cf0c422e65c94447a1ebebfac7c92690670
https://git.kernel.org/stable/c/288c39286f759314ee8fb3a80a858179b4f306da
https://git.kernel.org/stable/c/2ecafe59668d2506a68459a9d169ebe41a147a41
https://git.kernel.org/stable/c/762ef7d1e6eefad9896560bfcb9bcf7f1b6df9c1
https://git.kernel.org/stable/c/db5665cbfd766db7d8cd0e5fd6e3c0b412916774
https://git.kernel.org/stable/c/e02e12d6a7ab76c83849a4122785650dc7edef65
https://git.kernel.org/stable/c/eb435bc4c74acbb286cec773deac13d117d3ef39
https://git.kernel.org/stable/c/f1c1fdc41fbf7e308ced9c86f3f66345a3f6f478
https://lore.kernel.org/linux-cve-announce/2025071010-CVE-2025-38286-eab7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38286
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38286
linux-libc-dev
CVE-2025-38289
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38289
https://git.kernel.org/linus/b5162bb6aa1ec04dff4509b025883524b6d7e7ca (6.16-rc1)
https://git.kernel.org/stable/c/4f09940b5581e44069eb31a66cf7f05c3c35ed04
https://git.kernel.org/stable/c/b5162bb6aa1ec04dff4509b025883524b6d7e7ca
https://git.kernel.org/stable/c/ea405fb4144985d5c60f49c2abd9ba47ea44fdb4
https://linux.oracle.com/cve/CVE-2025-38289.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071011-CVE-2025-38289-0d93@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38289
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38289
linux-libc-dev
CVE-2025-38290
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38290
https://git.kernel.org/linus/823435bd23108d6f8be89ea2d025c0e2e3769c51 (6.16-rc1)
https://git.kernel.org/stable/c/6285516170f9e2f04b9dbf1e5100e0d7cbac22b4
https://git.kernel.org/stable/c/6bfe7ae9bbd9734751b853e2d2e1c13e8b46fd2d
https://git.kernel.org/stable/c/823435bd23108d6f8be89ea2d025c0e2e3769c51
https://git.kernel.org/stable/c/be049199dec9189602bc06e2c70eda3aa0f2ea6e
https://lore.kernel.org/linux-cve-announce/2025071011-CVE-2025-38290-36c3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38290
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38290
linux-libc-dev
CVE-2025-38292
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:13602
https://access.redhat.com/security/cve/CVE-2025-38292
https://bugzilla.redhat.com/2373383
https://bugzilla.redhat.com/2379219
https://bugzilla.redhat.com/show_bug.cgi?id=2334820
https://bugzilla.redhat.com/show_bug.cgi?id=2373383
https://bugzilla.redhat.com/show_bug.cgi?id=2375303
https://bugzilla.redhat.com/show_bug.cgi?id=2375304
https://bugzilla.redhat.com/show_bug.cgi?id=2376064
https://bugzilla.redhat.com/show_bug.cgi?id=2376078
https://bugzilla.redhat.com/show_bug.cgi?id=2379219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-56721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38079
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38084
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38085
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38137
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38292
https://errata.almalinux.org/9/ALSA-2025-13602.html
https://errata.rockylinux.org/RLSA-2025:13598
https://git.kernel.org/linus/9f17747fbda6fca934854463873c4abf8061491d (6.16-rc1)
https://git.kernel.org/stable/c/371b340affa52f280f6eadfd25fbd43f09f0d5c0
https://git.kernel.org/stable/c/5f09d16cd57764c95c8548fe5b70672c9ac01127
https://git.kernel.org/stable/c/9f17747fbda6fca934854463873c4abf8061491d
https://linux.oracle.com/cve/CVE-2025-38292.html
https://linux.oracle.com/errata/ELSA-2025-13602.html
https://lore.kernel.org/linux-cve-announce/2025071011-CVE-2025-38292-e03a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38292
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38292
linux-libc-dev
CVE-2025-38293
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38293
https://git.kernel.org/linus/31e98e277ae47f56632e4d663b1d4fd12ba33ea8 (6.16-rc1)
https://git.kernel.org/stable/c/31e98e277ae47f56632e4d663b1d4fd12ba33ea8
https://git.kernel.org/stable/c/6c139015b597e570dd5962934e9f9a2f4cc8ef48
https://git.kernel.org/stable/c/6d6cb27fe146061f2512e904618f5e005bb7bb6a
https://git.kernel.org/stable/c/b0974ed82e6ad5ff246fd90a5b14f3e7be4f2924
https://git.kernel.org/stable/c/f50ba7e7b607f2d00618799312e7fdb76a1ff48e
https://git.kernel.org/stable/c/f5d77d0d41ea7a204d47288d0cf0404a52b5890e
https://git.kernel.org/stable/c/f9507cf2dd0e1ed5028c0e8240da6fe5fd3110d3
https://linux.oracle.com/cve/CVE-2025-38293.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025071012-CVE-2025-38293-8e77@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38293
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38293
linux-libc-dev
CVE-2025-38295
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38295
https://git.kernel.org/linus/097469a2b0f12b91b4f27b9e9e4f2c46484cde30 (6.16-rc1)
https://git.kernel.org/stable/c/097469a2b0f12b91b4f27b9e9e4f2c46484cde30
https://git.kernel.org/stable/c/6f5f53048d3b761d694430632d3a03977273e987
https://git.kernel.org/stable/c/77511c2d2d1cbce8d9b4f50849843dd469d14173
https://git.kernel.org/stable/c/b038ffbd49e41f99228dbb0c66d6dd7b20292884
https://lore.kernel.org/linux-cve-announce/2025071012-CVE-2025-38295-da67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38295
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38295
linux-libc-dev
CVE-2025-38298
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38298
https://git.kernel.org/linus/20d2d476b3ae18041be423671a8637ed5ffd6958 (6.16-rc1)
https://git.kernel.org/stable/c/20d2d476b3ae18041be423671a8637ed5ffd6958
https://git.kernel.org/stable/c/31ef6f7c9aee3be78d63789653e92350f2537f93
https://git.kernel.org/stable/c/3f5d0659000923735350da60ad710f8c804544fe
https://git.kernel.org/stable/c/80bf28fd623d97dd4f4825fbbe9d736cec2afba3
https://git.kernel.org/stable/c/a13e8343ffcff27af1ff79597ff7ba241e6d9471
https://git.kernel.org/stable/c/a6ed3a6edff09c1187cc6ade7f5967bca2376a13
https://git.kernel.org/stable/c/bf6a8502a5f4ff6e4d135d795945cdade49ec8b0
https://git.kernel.org/stable/c/e8530ed3c0769a4d8f79c212715ec1cf277787f8
https://linux.oracle.com/cve/CVE-2025-38298.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071012-CVE-2025-38298-25d2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38298
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38298
linux-libc-dev
CVE-2025-38299
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38299
https://git.kernel.org/linus/7af317f7faaab09d5a78f24605057d11f5955115 (6.16-rc1)
https://git.kernel.org/stable/c/183e7329d41d7a8e298f48b6b0eb81102a8654de
https://git.kernel.org/stable/c/7af317f7faaab09d5a78f24605057d11f5955115
https://git.kernel.org/stable/c/87dbfe2b392df9621f6e522e5fa6fb8849ca92ab
https://lore.kernel.org/linux-cve-announce/2025071013-CVE-2025-38299-c973@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38299
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38299
linux-libc-dev
CVE-2025-38300
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38300
https://git.kernel.org/linus/f31adc3e356f7350d4a4d68c98d3f60f2f6e26b3 (6.16-rc1)
https://git.kernel.org/stable/c/19d267d9fad00d94ad8477899e38ed7c11f33fb6
https://git.kernel.org/stable/c/4051250e5db489f8ad65fc337e2677b9b568ac72
https://git.kernel.org/stable/c/a0ac3f85b2e3ef529e852f252a70311f9029d5e6
https://git.kernel.org/stable/c/c62b79c1c51303dbcb6edfa4de0ee176f4934c52
https://git.kernel.org/stable/c/f31adc3e356f7350d4a4d68c98d3f60f2f6e26b3
https://lore.kernel.org/linux-cve-announce/2025071013-CVE-2025-38300-f040@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38300
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38300
linux-libc-dev
CVE-2025-38303
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38303
https://git.kernel.org/linus/47c03902269aff377f959dc3fd94a9733aa31d6e (6.16-rc2)
https://git.kernel.org/stable/c/2af40d795d3fb0ee5c074b7ac56ab22402aa6e4f
https://git.kernel.org/stable/c/47c03902269aff377f959dc3fd94a9733aa31d6e
https://git.kernel.org/stable/c/b9db0c27e73b7c8a19384a44af527edfda74ff3d
https://linux.oracle.com/cve/CVE-2025-38303.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071013-CVE-2025-38303-b6ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38303
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38303
linux-libc-dev
CVE-2025-38304
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38304
https://git.kernel.org/linus/20a2aa01f5aeb6daad9aeaa7c33dd512c58d81eb (6.16-rc2)
https://git.kernel.org/stable/c/20a2aa01f5aeb6daad9aeaa7c33dd512c58d81eb
https://git.kernel.org/stable/c/497c9d2d7d3983826bb02c10fb4a5818be6550fb
https://git.kernel.org/stable/c/4bf29910570666e668a60d953f8da78e95bb7fa2
https://git.kernel.org/stable/c/7d99cc0f8e6fa0f35570887899f178122a61d44e
https://git.kernel.org/stable/c/842f7c3154d5b25ca11753c02ee8cf6ee64c0142
https://linux.oracle.com/cve/CVE-2025-38304.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071013-CVE-2025-38304-d021@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38304
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38304
linux-libc-dev
CVE-2025-38305
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38305
https://git.kernel.org/linus/87f7ce260a3c838b49e1dc1ceedf1006795157a2 (6.16-rc2)
https://git.kernel.org/stable/c/259119595227fd20f6aa29d85abe086b6fdd9eb1
https://git.kernel.org/stable/c/5d217e7031a5c06d366580fc6ddbf43527b780d4
https://git.kernel.org/stable/c/87f7ce260a3c838b49e1dc1ceedf1006795157a2
https://git.kernel.org/stable/c/b1b73c452331451020be3bf4b014901015ae6663
https://git.kernel.org/stable/c/b93e6fef4eda48e17d9c642b9abad98a066fd4a3
https://git.kernel.org/stable/c/ef8fc007c28a30a4c0d90bf755e0f343d99bb392
https://linux.oracle.com/cve/CVE-2025-38305.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025071014-CVE-2025-38305-4ad3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38305
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38305
linux-libc-dev
CVE-2025-38307
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38307
https://git.kernel.org/linus/93e246b6769bdacb09cfff4ea0f00fe5ab4f0d7a (6.16-rc1)
https://git.kernel.org/stable/c/18ff538aac63de1866e5a49d57e22788b5c21d12
https://git.kernel.org/stable/c/2916794ffbce604cc2cda105f6b8a4a7c748dd7f
https://git.kernel.org/stable/c/93e246b6769bdacb09cfff4ea0f00fe5ab4f0d7a
https://git.kernel.org/stable/c/cc03c899e6d9812b25c3754c9a95c3830c4aec26
https://linux.oracle.com/cve/CVE-2025-38307.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071014-CVE-2025-38307-fe9d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38307
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38307
linux-libc-dev
CVE-2025-38310
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38310
https://git.kernel.org/linus/7632fedb266d93ed0ed9f487133e6c6314a9b2d1 (6.16-rc1)
https://git.kernel.org/stable/c/668923c474608dd9ebce0fbcc41bd8a27aa73dd6
https://git.kernel.org/stable/c/7632fedb266d93ed0ed9f487133e6c6314a9b2d1
https://git.kernel.org/stable/c/cd4cd09810211fa23609c5c1018352e9e1cd8e5a
https://git.kernel.org/stable/c/cef33a86bcb04ecf4dc10c56f6c42ee9d1c54bac
https://git.kernel.org/stable/c/d2507aeea45b3c5aa24d5daae0cf3db76895c0b7
https://git.kernel.org/stable/c/d5d9fd13bc19a3f9f2a951c5b6e934d84205789e
https://linux.oracle.com/cve/CVE-2025-38310.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025071014-CVE-2025-38310-6184@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38310
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38310
linux-libc-dev
CVE-2025-38311
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38311
https://git.kernel.org/linus/120f28a6f314fef7f282c99f196923fe44081cad (6.16-rc1)
https://git.kernel.org/stable/c/120f28a6f314fef7f282c99f196923fe44081cad
https://git.kernel.org/stable/c/620ab4d6215de0b25227f9fff1a8c7fb66837cb8
https://lore.kernel.org/linux-cve-announce/2025071015-CVE-2025-38311-2a53@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38311
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38311
linux-libc-dev
CVE-2025-38312
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38312
https://git.kernel.org/linus/3f6dae09fc8c306eb70fdfef70726e1f154e173a (6.16-rc1)
https://git.kernel.org/stable/c/2d63433e8eaa3c91b2948190e395bc67009db0d9
https://git.kernel.org/stable/c/3f6dae09fc8c306eb70fdfef70726e1f154e173a
https://git.kernel.org/stable/c/53784073cbad18f75583fd3da9ffdfc4d1f05405
https://git.kernel.org/stable/c/54947530663edcbaaee1314c01fdd8c72861b124
https://git.kernel.org/stable/c/610f247f2772e4f92b63442125a1b7ade79898d8
https://git.kernel.org/stable/c/9027ce4c037b566b658b8939a76326b7125e3627
https://git.kernel.org/stable/c/ab91647acdf43b984824776559a452212eaeb21a
https://git.kernel.org/stable/c/b235393b9f43ff86a38ca2bde6372312ea215dc5
https://linux.oracle.com/cve/CVE-2025-38312.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071015-CVE-2025-38312-8693@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38312
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38312
linux-libc-dev
CVE-2025-38313
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38313
https://git.kernel.org/linus/d694bf8a9acdbd061596f3e7549bc8cb70750a60 (6.16-rc1)
https://git.kernel.org/stable/c/12e4431e5078847791936820bd39df9e1ee26d2e
https://git.kernel.org/stable/c/1d5baab39e5b09a76870b345cdee7933871b881f
https://git.kernel.org/stable/c/3135e03a92f6b5259d0a7f25f728e9e7866ede3f
https://git.kernel.org/stable/c/4b23c46eb2d88924b93aca647bde9a4b9cf62cf9
https://git.kernel.org/stable/c/7002b954c4a8b9965ba0f139812ee4a6f71beac8
https://git.kernel.org/stable/c/873d47114fd5e5a1cad2018843671537cc71ac84
https://git.kernel.org/stable/c/b2057374f326303c86d8423415ab58656eebc695
https://git.kernel.org/stable/c/d694bf8a9acdbd061596f3e7549bc8cb70750a60
https://lore.kernel.org/linux-cve-announce/2025071015-CVE-2025-38313-4e5a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38313
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38313
linux-libc-dev
CVE-2025-38319
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38319
https://git.kernel.org/linus/820116a39f96bdc7d426c33a804b52f53700a919 (6.16-rc1)
https://git.kernel.org/stable/c/64f3acc8c7e6809631457b75638601b36dea3129
https://git.kernel.org/stable/c/7080c20a9139842033ed4af604dc1fa4028593ad
https://git.kernel.org/stable/c/820116a39f96bdc7d426c33a804b52f53700a919
https://git.kernel.org/stable/c/85cdcb834fb490731ff2d123f87ca799c57dacf2
https://git.kernel.org/stable/c/a4ff7391c8b75b1541900bd9d0c238e558c11fb3
https://git.kernel.org/stable/c/cdf7e1ff99ab06ef15d0b5d1aca5258a4fb62b85
https://linux.oracle.com/cve/CVE-2025-38319.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025071016-CVE-2025-38319-de26@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38319
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38319
linux-libc-dev
CVE-2025-38320
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38320
https://git.kernel.org/linus/39dfc971e42d886e7df01371cd1bef505076d84c (6.16-rc3)
https://git.kernel.org/stable/c/01f91d415a8375d85e0c7d3615cd4a168308bb7c
https://git.kernel.org/stable/c/21da6d3561f373898349ca7167c9811c020da695
https://git.kernel.org/stable/c/22f935bc86bdfbde04009f05eee191d220cd8c89
https://git.kernel.org/stable/c/39dfc971e42d886e7df01371cd1bef505076d84c
https://git.kernel.org/stable/c/422e565b7889ebfd9c8705a3fc786642afe61fca
https://git.kernel.org/stable/c/64773b3ea09235168a549a195cba43bb867c4a17
https://git.kernel.org/stable/c/67abac27d806e8f9d4226ec1528540cf73af673a
https://git.kernel.org/stable/c/92750bfe7b0d8dbcaf578c091a65eda1c5f9ad38
https://linux.oracle.com/cve/CVE-2025-38320.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071029-CVE-2025-38320-4e71@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38320
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38320
linux-libc-dev
CVE-2025-38321
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38321
https://git.kernel.org/linus/a2182743a8b4969481f64aec4908ff162e8a206c (6.16-rc3)
https://git.kernel.org/stable/c/43f26094d6702e494e800532c3f1606e7a68eb30
https://git.kernel.org/stable/c/4479db143390bdcadc1561292aab579cdfa9f6c6
https://git.kernel.org/stable/c/a2182743a8b4969481f64aec4908ff162e8a206c
https://git.kernel.org/stable/c/b8ced2b9a23a1a2c1e0ed8d0d02512e51bdf38da
https://linux.oracle.com/cve/CVE-2025-38321.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071031-CVE-2025-38321-25aa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38321
https://www.cve.org/CVERecord?id=CVE-2025-38321
linux-libc-dev
CVE-2025-38322
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38322
https://git.kernel.org/linus/b0823d5fbacb1c551d793cbfe7af24e0d1fa45ed (6.16-rc3)
https://git.kernel.org/stable/c/702ea6028032d6c1fe96c2d4762a3575e3654819
https://git.kernel.org/stable/c/79e2dd573116d3338507c311460da9669095c94d
https://git.kernel.org/stable/c/a85cc69acdcb05f8cd226b8ea0778b8e2e887e6f
https://git.kernel.org/stable/c/b0823d5fbacb1c551d793cbfe7af24e0d1fa45ed
https://git.kernel.org/stable/c/e97c45c770f5e56c784a46c2a96ab968d26b97d9
https://lore.kernel.org/linux-cve-announce/2025071031-CVE-2025-38322-810a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38322
https://www.cve.org/CVERecord?id=CVE-2025-38322
linux-libc-dev
CVE-2025-38323
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38323
https://git.kernel.org/linus/d13a3824bfd2b4774b671a75cf766a16637a0e67 (6.16-rc3)
https://git.kernel.org/stable/c/17e156a94e94a906a570dbf9b48877956c60bef8
https://git.kernel.org/stable/c/18e8f0c4f826fb08c2d3825cdd6c57e24b207e0a
https://git.kernel.org/stable/c/64b378db28a967f7b271b055380c2360279aa424
https://git.kernel.org/stable/c/a7a713dfb5f9477345450f27c7c0741864511192
https://git.kernel.org/stable/c/d13a3824bfd2b4774b671a75cf766a16637a0e67
https://git.kernel.org/stable/c/dffd03422ae6a459039c8602f410e6c0f4cbc6c8
https://git.kernel.org/stable/c/e91274cc7ed88ab5bdc62d426067c82b0b118a0b
https://git.kernel.org/stable/c/f4d80b16ecc4229f7e6345158ef34c36be323f0e
https://linux.oracle.com/cve/CVE-2025-38323.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071032-CVE-2025-38323-840c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38323
https://www.cve.org/CVERecord?id=CVE-2025-38323
linux-libc-dev
CVE-2025-38324
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38324
https://git.kernel.org/linus/6dbb0d97c5096072c78a6abffe393584e57ae945 (6.16-rc3)
https://git.kernel.org/stable/c/2919297b18e5a5fb7e643f9e32c12c0b17cce1be
https://git.kernel.org/stable/c/36af82f25fbdcd719eb947c15ea874bf80bcf229
https://git.kernel.org/stable/c/49b8a9d7d44401a186e20b1aaf591d2e62727aeb
https://git.kernel.org/stable/c/517bc6836ee9fcffe2539f6f6aa3fdd9c7a7ae73
https://git.kernel.org/stable/c/6dbb0d97c5096072c78a6abffe393584e57ae945
https://git.kernel.org/stable/c/a060781640012d5d5105072f4c44ed6ad6830ef9
https://git.kernel.org/stable/c/d8cd847fb8626872631cc22d44be5127b4ebfb74
https://git.kernel.org/stable/c/f19cbd84e645e39bc3228e1191bb151ef0ffac8c
https://linux.oracle.com/cve/CVE-2025-38324.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071032-CVE-2025-38324-1d1d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38324
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38324
linux-libc-dev
CVE-2025-38326
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38326
https://git.kernel.org/linus/7f90d45e57cb2ef1f0adcaf925ddffdfc5e680ca (6.16-rc3)
https://git.kernel.org/stable/c/00be74e1470af292c37a438b8e69dee47dcbf481
https://git.kernel.org/stable/c/531aef4a1accb13b21a3b82ec29955f4733367d5
https://git.kernel.org/stable/c/64fc0bad62ed38874131dd0337d844a43bd1017e
https://git.kernel.org/stable/c/7f90d45e57cb2ef1f0adcaf925ddffdfc5e680ca
https://git.kernel.org/stable/c/8662ac79a63488e279b91c12a72b02bc0dc49f7b
https://git.kernel.org/stable/c/ed52e9652ba41d362e9ec923077f6da23336f269
https://git.kernel.org/stable/c/ef0b5bbbed7f220db2e9c73428f9a36e8dfc69ca
https://git.kernel.org/stable/c/fa2a79f0da92614c5dc45c8b3d2638681c7734ee
https://linux.oracle.com/cve/CVE-2025-38326.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071032-CVE-2025-38326-6186@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38326
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38326
linux-libc-dev
CVE-2025-38328
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38328
https://git.kernel.org/linus/2b6d96503255a3ed676cd70f8368870c6d6a25c6 (6.16-rc1)
https://git.kernel.org/stable/c/042fa922c84b5080401bcd8897d4ac4919d15075
https://git.kernel.org/stable/c/2b6d96503255a3ed676cd70f8368870c6d6a25c6
https://git.kernel.org/stable/c/38d767fb4a7766ec2058f97787e4c6e8d10343d6
https://git.kernel.org/stable/c/7e860296d7808de1db175c1eda29f94a2955dcc4
https://git.kernel.org/stable/c/cd42ddddd70abc7127c12b96c8c85dbd080ea56f
https://git.kernel.org/stable/c/d1b81776f337a9b997f797c70ac0a26d838a2168
https://git.kernel.org/stable/c/d96e6451a8d0fe62492d4cc942d695772293c05a
https://git.kernel.org/stable/c/f41c625328777f9ad572901ba0b0065bb9c9c1da
https://linux.oracle.com/cve/CVE-2025-38328.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071032-CVE-2025-38328-43bf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38328
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38328
linux-libc-dev
CVE-2025-38329
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38329
https://git.kernel.org/linus/d979b783d61f7f1f95664031b71a33afc74627b2 (6.16-rc1)
https://git.kernel.org/stable/c/0000a2303ba78b6424ff15b5085b5f5098750a2e
https://git.kernel.org/stable/c/d979b783d61f7f1f95664031b71a33afc74627b2
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38329-b96c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38329
https://www.cve.org/CVERecord?id=CVE-2025-38329
linux-libc-dev
CVE-2025-38330
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38330
https://git.kernel.org/linus/f4ba2ea57da51d616b689c4b8826c517ff5a8523 (6.16-rc1)
https://git.kernel.org/stable/c/e3dafc64b90546eb769f33333afabd9e3e915757
https://git.kernel.org/stable/c/f4ba2ea57da51d616b689c4b8826c517ff5a8523
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38330-bc1d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38330
https://www.cve.org/CVERecord?id=CVE-2025-38330
linux-libc-dev
CVE-2025-38331
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38331
https://git.kernel.org/linus/6a07e3af4973402fa199a80036c10060b922c92c (6.16-rc1)
https://git.kernel.org/stable/c/1b503b790109d19710ec83c589c3ee59e95347ec
https://git.kernel.org/stable/c/2bd434bb0eeb680c2b3dd6c68ca319b30cb8d47f
https://git.kernel.org/stable/c/6a07e3af4973402fa199a80036c10060b922c92c
https://git.kernel.org/stable/c/a37888a435b0737128d2d9c6f67b8d608f83df7a
https://git.kernel.org/stable/c/ebe12e232f1d58ebb4b53b6d9149962b707bed91
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38331-aad6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38331
https://www.cve.org/CVERecord?id=CVE-2025-38331
linux-libc-dev
CVE-2025-38332
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15008
https://access.redhat.com/security/cve/CVE-2025-38332
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2379246
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/2383922
https://bugzilla.redhat.com/show_bug.cgi?id=2376406
https://bugzilla.redhat.com/show_bug.cgi?id=2379246
https://bugzilla.redhat.com/show_bug.cgi?id=2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2383922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38477
https://errata.almalinux.org/8/ALSA-2025-15008.html
https://errata.rockylinux.org/RLSA-2025:15008
https://git.kernel.org/linus/ae82eaf4aeea060bb736c3e20c0568b67c701d7d (6.16-rc1)
https://git.kernel.org/stable/c/003baa7a1a152576d744bd655820449bbdb0248e
https://git.kernel.org/stable/c/2f63bf0d2b146956a2f2ff3b25cee71019e64561
https://git.kernel.org/stable/c/34c0a670556b24d36c9f8934227edb819ca5609e
https://git.kernel.org/stable/c/75ea8375c5a83f46c47bfb3de6217c7589a8df93
https://git.kernel.org/stable/c/ac7bfaa099ec3e4d7dfd0ab9726fc3bc7911365d
https://git.kernel.org/stable/c/ae82eaf4aeea060bb736c3e20c0568b67c701d7d
https://git.kernel.org/stable/c/b699bda5db818b684ff62d140defd6394f38f3d6
https://git.kernel.org/stable/c/d34f2384d6df11a6c67039b612c2437f46e587e8
https://linux.oracle.com/cve/CVE-2025-38332.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38332-9590@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38332
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38332
linux-libc-dev
CVE-2025-38333
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38333
https://git.kernel.org/linus/bb5eb8a5b222fa5092f60d5555867a05ebc3bdf2 (6.16-rc1)
https://git.kernel.org/stable/c/bb5eb8a5b222fa5092f60d5555867a05ebc3bdf2
https://git.kernel.org/stable/c/ca860f507a61c7c3d4dde47b830a5c0d555cf83c
https://git.kernel.org/stable/c/f0023d7a2a86999c8e1300e911d92f995a5310a8
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38333-a60d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38333
https://www.cve.org/CVERecord?id=CVE-2025-38333
linux-libc-dev
CVE-2025-38334
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38334
https://git.kernel.org/linus/ed16618c380c32c68c06186d0ccbb0d5e0586e59 (6.16-rc1)
https://git.kernel.org/stable/c/00a88e9ea1b170d579c56327c38f7e8cf689df87
https://git.kernel.org/stable/c/31dcbac94bfeabb86bf85b0c36803fdd6536437b
https://git.kernel.org/stable/c/62b62a2a6dc51ed6e8e334861f04220c9cf8106a
https://git.kernel.org/stable/c/dc5de5bd6deabd327ced2b2b1d0b4f14cd146afe
https://git.kernel.org/stable/c/ed16618c380c32c68c06186d0ccbb0d5e0586e59
https://linux.oracle.com/cve/CVE-2025-38334.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071033-CVE-2025-38334-0d45@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38334
https://www.cve.org/CVERecord?id=CVE-2025-38334
linux-libc-dev
CVE-2025-38335
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38335
https://git.kernel.org/linus/f4a8f561d08e39f7833d4a278ebfb12a41eef15f (6.16-rc1)
https://git.kernel.org/stable/c/664e5a6f541ff226621487d1280d2ec28e86be28
https://git.kernel.org/stable/c/a7b79db25846459de63ca8974268f0c41c734c4b
https://git.kernel.org/stable/c/a8f01e51109f77229e426b57c5d19251b462c6aa
https://git.kernel.org/stable/c/ec8f5da79b425deef5aebacdd4fe645620cd4f0b
https://git.kernel.org/stable/c/f4a8f561d08e39f7833d4a278ebfb12a41eef15f
https://git.kernel.org/stable/c/fa53beab4740c4e5fe969f218a379f9558be33dc
https://lore.kernel.org/linux-cve-announce/2025071034-CVE-2025-38335-b96e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38335
https://www.cve.org/CVERecord?id=CVE-2025-38335
linux-libc-dev
CVE-2025-38336
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38336
https://git.kernel.org/linus/d29fc02caad7f94b62d56ee1b01c954f9c961ba7 (6.16-rc3)
https://git.kernel.org/stable/c/0d9a48dfa934f43ac839211ae4aeba34f666a9a5
https://git.kernel.org/stable/c/67d66a5e4583fd3bcf13d6f747e571df13cbad51
https://git.kernel.org/stable/c/7fc89c218fc96a296a2840b1e37f4e0975f7a108
https://git.kernel.org/stable/c/8212cd92fe40aae6fe5a073bc70e758c42bb4bfc
https://git.kernel.org/stable/c/8edfed4439b107d62151ff6c075958d169da3e71
https://git.kernel.org/stable/c/947f9304d3c876c6672b947b80c0ef51161c6d2f
https://git.kernel.org/stable/c/bb7212ee4ff086628a2c1c22336d082a87cb893d
https://git.kernel.org/stable/c/d29fc02caad7f94b62d56ee1b01c954f9c961ba7
https://linux.oracle.com/cve/CVE-2025-38336.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071034-CVE-2025-38336-ab73@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38336
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38336
linux-libc-dev
CVE-2025-38337
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38337
https://git.kernel.org/linus/af98b0157adf6504fade79b3e6cb260c4ff68e37 (6.16-rc1)
https://git.kernel.org/stable/c/23361b479f2700c00960d3ae9cdc8ededa762d47
https://git.kernel.org/stable/c/2e7c64d7a92c031d016f11c8e8cb05131ab7b75a
https://git.kernel.org/stable/c/43d5e3bb5f1dcd91e30238ea0b59a5f77063f84e
https://git.kernel.org/stable/c/5c1a34ff5b0bfdfd2f9343aa9b08d25df618bac5
https://git.kernel.org/stable/c/a377996d714afb8d4d5f4906336f78510039da29
https://git.kernel.org/stable/c/af98b0157adf6504fade79b3e6cb260c4ff68e37
https://git.kernel.org/stable/c/ec669e5bf409f16e464bfad75f0ba039a45de29a
https://git.kernel.org/stable/c/f78b38af3540b4875147b7b884ee11a27b3dbf4c
https://linux.oracle.com/cve/CVE-2025-38337.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071034-CVE-2025-38337-6673@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38337
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38337
linux-libc-dev
CVE-2025-38338
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38338
https://git.kernel.org/linus/4c10fa44bc5f700e2ea21de2fbae520ba21f19d9 (6.16-rc1)
https://git.kernel.org/stable/c/14f5549ad163be2c018abc1bb38370fff617a243
https://git.kernel.org/stable/c/1e93b61d3eaa14bfebcc2716ac09d43f3845d420
https://git.kernel.org/stable/c/4c10fa44bc5f700e2ea21de2fbae520ba21f19d9
https://git.kernel.org/stable/c/5bf0b9eeb0174686f22c2e5b8fb9f47ad25da6f5
https://linux.oracle.com/cve/CVE-2025-38338.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071034-CVE-2025-38338-6aa1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38338
https://www.cve.org/CVERecord?id=CVE-2025-38338
linux-libc-dev
CVE-2025-38340
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38340
https://git.kernel.org/linus/fe6446215bfad11cf3b446f38b28dc7708973c25 (6.16-rc1)
https://git.kernel.org/stable/c/8f4cc454a0bb45b800bc7817c09c8f72e31901f3
https://git.kernel.org/stable/c/fe6446215bfad11cf3b446f38b28dc7708973c25
https://lore.kernel.org/linux-cve-announce/2025071034-CVE-2025-38340-bd10@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38340
https://www.cve.org/CVERecord?id=CVE-2025-38340
linux-libc-dev
CVE-2025-38342
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38342
https://git.kernel.org/linus/31e4e12e0e9609850cefd4b2e1adf782f56337d6 (6.16-rc1)
https://git.kernel.org/stable/c/142acd739eb6f08c148a96ae8309256f1422ff4b
https://git.kernel.org/stable/c/31e4e12e0e9609850cefd4b2e1adf782f56337d6
https://git.kernel.org/stable/c/4b3383110b6df48e0ba5936af2cb68d5eb6bd43b
https://git.kernel.org/stable/c/56ce76e8d406cc72b89aee7931df5cf3f18db49d
https://git.kernel.org/stable/c/7af18e42bdefe1dba5bcb32555a4d524fd504939
https://git.kernel.org/stable/c/9324127b07dde8529222dc19233aa57ec810856c
https://git.kernel.org/stable/c/f9397cf7bfb680799fb8c7f717c8f756384c3280
https://linux.oracle.com/cve/CVE-2025-38342.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025071035-CVE-2025-38342-9e31@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38342
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38342
linux-libc-dev
CVE-2025-38343
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38343
https://git.kernel.org/linus/80fda1cd7b0a1edd0849dc71403a070d0922118d (6.16-rc1)
https://git.kernel.org/stable/c/24900688ee47071aa6a61e78473999b5b80f0423
https://git.kernel.org/stable/c/5fd5b8132b5de08c99eea003f7715ff2e361b007
https://git.kernel.org/stable/c/80fda1cd7b0a1edd0849dc71403a070d0922118d
https://git.kernel.org/stable/c/d4b93f9c2f666011dcf810050ef60a6b8d06f186
https://lore.kernel.org/linux-cve-announce/2025071035-CVE-2025-38343-9a3b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38343
https://www.cve.org/CVERecord?id=CVE-2025-38343
linux-libc-dev
CVE-2025-38344
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38344
https://git.kernel.org/linus/bed18f0bdcd6737a938264a59d67923688696fc4 (6.16-rc1)
https://git.kernel.org/stable/c/0a119fdaed67566aa3e0b5222dced4d08bbce463
https://git.kernel.org/stable/c/198c2dab022e5e94a99fff267b669d693bc7bb49
https://git.kernel.org/stable/c/1e0e629e88b1f7751ce69bf70cda6d1598d45271
https://git.kernel.org/stable/c/1fee4324b5660de080cefc3fc91c371543bdb8f6
https://git.kernel.org/stable/c/3e0c59180ec83bdec43b3d3482cff23d86d380d0
https://git.kernel.org/stable/c/41afebc9a0762aafc35d2df88f4e1b798155a940
https://git.kernel.org/stable/c/960236150cd3f08e13b397dd5ae4ccf7a2986c00
https://git.kernel.org/stable/c/bed18f0bdcd6737a938264a59d67923688696fc4
https://linux.oracle.com/cve/CVE-2025-38344.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071035-CVE-2025-38344-69d8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38344
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38344
linux-libc-dev
CVE-2025-38345
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38345
https://git.kernel.org/linus/156fd20a41e776bbf334bd5e45c4f78dfc90ce1c (6.16-rc1)
https://git.kernel.org/stable/c/156fd20a41e776bbf334bd5e45c4f78dfc90ce1c
https://git.kernel.org/stable/c/1c0d9115a001979cb446ba5e8331dd1d29a10bbf
https://git.kernel.org/stable/c/4fa430a8bca708c7776f6b9d001257f48b19a5b7
https://git.kernel.org/stable/c/5a68893b594ee6ce0efce5f74c07e64e9dd0c2c4
https://git.kernel.org/stable/c/64c4bcf0308dd1d752ef31d560040b8725e29984
https://git.kernel.org/stable/c/755a8006b76792922ff7b1c9674d8897a476b5d7
https://git.kernel.org/stable/c/76d37168155880f2b04a0aad92ceb0f9d799950e
https://git.kernel.org/stable/c/e0783910ca4368b01466bc8dcdcc13c3e0b7db53
https://linux.oracle.com/cve/CVE-2025-38345.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071035-CVE-2025-38345-ef5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38345
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38345
linux-libc-dev
CVE-2025-38346
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38346
https://git.kernel.org/linus/f914b52c379c12288b7623bb814d0508dbe7481d (6.16-rc1)
https://git.kernel.org/stable/c/03a162933c4a03b9f1a84f7d8482903c7e1e11bb
https://git.kernel.org/stable/c/6805582abb720681dd1c87ff677f155dcf4e86c9
https://git.kernel.org/stable/c/83a692a9792aa86249d68a8ac0b9d55ecdd255fa
https://git.kernel.org/stable/c/8690cd3258455bbae64f809e1d3ee0f043661c71
https://git.kernel.org/stable/c/8e89c17dc8970c5f71a3a991f5724d4c8de42d8c
https://git.kernel.org/stable/c/d064c68781c19f378af1ae741d9132d35d24b2bb
https://git.kernel.org/stable/c/f78a786ad9a5443a29eef4dae60cde85b7375129
https://git.kernel.org/stable/c/f914b52c379c12288b7623bb814d0508dbe7481d
https://linux.oracle.com/cve/CVE-2025-38346.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071035-CVE-2025-38346-8cb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38346
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38346
linux-libc-dev
CVE-2025-38347
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38347
https://git.kernel.org/linus/061cf3a84bde038708eb0f1d065b31b7c2456533 (6.16-rc1)
https://git.kernel.org/stable/c/061cf3a84bde038708eb0f1d065b31b7c2456533
https://git.kernel.org/stable/c/44e904a1ad09e84039058dcbbb1b9ea5b8d7d75d
https://git.kernel.org/stable/c/5a06d97d5340c00510f24e80e8de821bd3bd9285
https://git.kernel.org/stable/c/aaddc6c696bd1bff20eaacfa88579d6eae64d541
https://git.kernel.org/stable/c/c4029044cc408b149e63db7dc8617a0783a3f10d
https://git.kernel.org/stable/c/e98dc1909f3d5bc078ec7a605524f1e3f4c0eb14
https://git.kernel.org/stable/c/ecff54aa20b5b21db82e63e46066b55e43d72e78
https://git.kernel.org/stable/c/fed611bd8c7b76b070aa407d0c7558e20d9e1f68
https://linux.oracle.com/cve/CVE-2025-38347.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025071036-CVE-2025-38347-0116@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38347
https://www.cve.org/CVERecord?id=CVE-2025-38347
linux-libc-dev
CVE-2025-38348
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38348
https://git.kernel.org/linus/da1b9a55ff116cb040528ef664c70a4eec03ae99 (6.16-rc1)
https://git.kernel.org/stable/c/0e4dc150423b829c35cbcf399481ca11594fc036
https://git.kernel.org/stable/c/12134f79e53eb56b0b0b7447fa0c512acf6a8422
https://git.kernel.org/stable/c/1f7f8168abe8cbe845ab8bb557228d44784a6b57
https://git.kernel.org/stable/c/6d05390d20f110de37d051a3e063ef0a542d01fb
https://git.kernel.org/stable/c/714afb4c38edd19a057d519c1f9c5d164b43de94
https://git.kernel.org/stable/c/9701f842031b825e2fd5f22d064166f8f13f6e4d
https://git.kernel.org/stable/c/da1b9a55ff116cb040528ef664c70a4eec03ae99
https://git.kernel.org/stable/c/f39b2f8c1549a539846e083790fad396ef6cd802
https://linux.oracle.com/cve/CVE-2025-38348.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025071036-CVE-2025-38348-ffc7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38348
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38348
linux-libc-dev
CVE-2025-38349
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38349
https://git.kernel.org/linus/8c2e52ebbe885c7eeaabd3b7ddcdc1246fc400d2 (6.16-rc6)
https://git.kernel.org/stable/c/521e9ff0b67c66a17d6f9593dfccafaa984aae4c
https://git.kernel.org/stable/c/605c18698ecfa99165f36b7f59d3ed503e169814
https://git.kernel.org/stable/c/6dee745bd0aec9d399df674256e7b1ecdb615444
https://git.kernel.org/stable/c/8c2e52ebbe885c7eeaabd3b7ddcdc1246fc400d2
https://linux.oracle.com/cve/CVE-2025-38349.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025071819-CVE-2025-38349-ee39@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38349
https://project-zero.issues.chromium.org/issues/430541637
https://www.cve.org/CVERecord?id=CVE-2025-38349
linux-libc-dev
CVE-2025-38351
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:17377
https://access.redhat.com/security/cve/CVE-2025-38351
https://bugzilla.redhat.com/2327188
https://bugzilla.redhat.com/2382059
https://bugzilla.redhat.com/2394606
https://errata.almalinux.org/9/ALSA-2025-17377.html
https://git.kernel.org/linus/fa787ac07b3ceb56dd88a62d1866038498e96230 (6.16-rc6)
https://git.kernel.org/stable/c/2d4dea3f76510c0afe3f18c910f647b816f7d566
https://git.kernel.org/stable/c/d5784ea45663330eaa868c518ea40e7a9f06aa2d
https://git.kernel.org/stable/c/f1b3ad11ec11c88ba9f79a73d27d4cda3f80fb24
https://git.kernel.org/stable/c/fa787ac07b3ceb56dd88a62d1866038498e96230
https://linux.oracle.com/cve/CVE-2025-38351.html
https://linux.oracle.com/errata/ELSA-2025-17377.html
https://lore.kernel.org/linux-cve-announce/2025071951-CVE-2025-38351-75ea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38351
https://www.cve.org/CVERecord?id=CVE-2025-38351
linux-libc-dev
CVE-2025-38353
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38353
https://git.kernel.org/linus/1e1981b16bb1bbe2fafa57ed439b45cb5b34e32d (6.16-rc1)
https://git.kernel.org/stable/c/1e1981b16bb1bbe2fafa57ed439b45cb5b34e32d
https://git.kernel.org/stable/c/20eec7018e132a023f84ccbdf56b6c5b73d3094f
https://git.kernel.org/stable/c/a6d81b2d7037ef36163ad16459ed3fd17cb1b596
https://lore.kernel.org/linux-cve-announce/2025072553-CVE-2025-38353-a9eb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38353
https://www.cve.org/CVERecord?id=CVE-2025-38353
linux-libc-dev
CVE-2025-38354
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38354
https://git.kernel.org/linus/b71717735be48d7743a34897e9e44a0b53e30c0e (6.16-rc1)
https://git.kernel.org/stable/c/1847ea44e3bdf7da8ff4158bc01b43a2e46394bd
https://git.kernel.org/stable/c/7946a10f8da75abc494e4bb80243e153e93e459a
https://git.kernel.org/stable/c/a6f673cc9488fd722c601fe020601dba14db21b2
https://git.kernel.org/stable/c/ae2015b0dbc0eea7aaf022194371f451f784d994
https://git.kernel.org/stable/c/b71717735be48d7743a34897e9e44a0b53e30c0e
https://linux.oracle.com/cve/CVE-2025-38354.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38354-bdcd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38354
https://www.cve.org/CVERecord?id=CVE-2025-38354
linux-libc-dev
CVE-2025-38359
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38359
https://git.kernel.org/linus/11709abccf93b08adde95ef313c300b0d4bc28f1 (6.16-rc1)
https://git.kernel.org/stable/c/11709abccf93b08adde95ef313c300b0d4bc28f1
https://git.kernel.org/stable/c/d2e317dfd2d1fe416c77315d17c5d57dbe374915
https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38359-8cda@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38359
https://www.cve.org/CVERecord?id=CVE-2025-38359
linux-libc-dev
CVE-2025-38360
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38360
https://git.kernel.org/linus/0d57dd1765d311111d9885346108c4deeae1deb4 (6.16-rc3)
https://git.kernel.org/stable/c/0d57dd1765d311111d9885346108c4deeae1deb4
https://git.kernel.org/stable/c/3f4e601bc6765e4ff5f42cc2d00993c86b367f7e
https://git.kernel.org/stable/c/646442758910d13f9afc57f38bc0a537c3575390
https://linux.oracle.com/cve/CVE-2025-38360.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38360-1f17@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38360
https://www.cve.org/CVERecord?id=CVE-2025-38360
linux-libc-dev
CVE-2025-38361
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38361
https://git.kernel.org/linus/b669507b637eb6b1aaecf347f193efccc65d756e (6.16-rc3)
https://git.kernel.org/stable/c/b669507b637eb6b1aaecf347f193efccc65d756e
https://git.kernel.org/stable/c/df11bf0ef795b6d415c4d8ee54fa3f2105e75bcb
https://git.kernel.org/stable/c/e881b82f5d3d8d54d168cd276169f0fee01bf0e7
https://linux.oracle.com/cve/CVE-2025-38361.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38361-3f11@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38361
https://www.cve.org/CVERecord?id=CVE-2025-38361
linux-libc-dev
CVE-2025-38362
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38362
https://git.kernel.org/linus/c3e9826a22027a21d998d3e64882fa377b613006 (6.16-rc1)
https://git.kernel.org/stable/c/1ebcdf38887949def1a553ff3e45c98ed95a3cd0
https://git.kernel.org/stable/c/34d3e10ab905f06445f8dbd8a3d9697095e71bae
https://git.kernel.org/stable/c/4ce9f2dc9ff7cc410e8c5d936ec551e26b9599a9
https://git.kernel.org/stable/c/5148c7ea69e9c5bf2f05081190f45ba96d3d1e7a
https://git.kernel.org/stable/c/b3005145eab98d36777660b8893466e4f630ae1c
https://git.kernel.org/stable/c/c3e9826a22027a21d998d3e64882fa377b613006
https://linux.oracle.com/cve/CVE-2025-38362.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38362-8922@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38362
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38362
linux-libc-dev
CVE-2025-38363
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38363
https://git.kernel.org/linus/780351a5f61416ed2ba1199cc57e4a076fca644d (6.16-rc1)
https://git.kernel.org/stable/c/31ac2c680a8ac11dc54a5b339a07e138bcedd924
https://git.kernel.org/stable/c/5ff3636bcc32e1cb747f6f820bcf2bb6990a7d41
https://git.kernel.org/stable/c/780351a5f61416ed2ba1199cc57e4a076fca644d
https://git.kernel.org/stable/c/99a25fc7933b88d5e16668bf6ba2d098e1754406
https://git.kernel.org/stable/c/ab390ab81241cf8bf37c0a0ac2e9c6606bf3e991
https://git.kernel.org/stable/c/ac4ca634f0c9f227538711d725339293f7047b02
https://git.kernel.org/stable/c/c7fc459ae6f988e0d5045a270bd600ab08bc61f1
https://linux.oracle.com/cve/CVE-2025-38363.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072557-CVE-2025-38363-122c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38363
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38363
linux-libc-dev
CVE-2025-38364
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38364
https://git.kernel.org/linus/fba46a5d83ca8decb338722fb4899026d8d9ead2 (6.16-rc4)
https://git.kernel.org/stable/c/9e32f4700867abbd5d19abfcf698dbd0d2ce36a4
https://git.kernel.org/stable/c/cf95f8426f889949b738f51ffcd72884411f3a6a
https://git.kernel.org/stable/c/d69cd64bd5af41c6fd409313504089970edaf02f
https://git.kernel.org/stable/c/e63032e66bca1d06e600033f3369ba3db3af0870
https://git.kernel.org/stable/c/fba46a5d83ca8decb338722fb4899026d8d9ead2
https://linux.oracle.com/cve/CVE-2025-38364.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072558-CVE-2025-38364-74db@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38364
https://www.cve.org/CVERecord?id=CVE-2025-38364
linux-libc-dev
CVE-2025-38365
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38365
https://git.kernel.org/linus/3ca864de852bc91007b32d2a0d48993724f4abad (6.16-rc4)
https://git.kernel.org/stable/c/2088895d5903082bb9021770b919e733c57edbc1
https://git.kernel.org/stable/c/3ca864de852bc91007b32d2a0d48993724f4abad
https://git.kernel.org/stable/c/51bd363c7010d033d3334daf457c824484bf9bf0
https://git.kernel.org/stable/c/8c6874646c21bd820cf475e2874e62c133954023
https://git.kernel.org/stable/c/aeeae8feeaae4445a86f9815273e81f902dc1f5b
https://linux.oracle.com/cve/CVE-2025-38365.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072558-CVE-2025-38365-0519@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38365
https://www.cve.org/CVERecord?id=CVE-2025-38365
linux-libc-dev
CVE-2025-38368
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38368
https://git.kernel.org/linus/a99b598d836c9c6411110c70a2da134c78d96e67 (6.16-rc1)
https://git.kernel.org/stable/c/a10c8bff454b11ef553d9df19ee722d2df34cd0e
https://git.kernel.org/stable/c/a8d1b4f219e8833130927f19d1c8bfbf49215ce4
https://git.kernel.org/stable/c/a99b598d836c9c6411110c70a2da134c78d96e67
https://git.kernel.org/stable/c/d27ee5c59881a64ea92e363502742cb4f38b7460
https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38368-e561@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38368
https://www.cve.org/CVERecord?id=CVE-2025-38368
linux-libc-dev
CVE-2025-38369
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38369
https://git.kernel.org/linus/17502e7d7b7113346296f6758324798d536c31fd (6.16-rc1)
https://git.kernel.org/stable/c/17502e7d7b7113346296f6758324798d536c31fd
https://git.kernel.org/stable/c/98fd66c8ba77e3a7137575f610271014bc0e701f
https://git.kernel.org/stable/c/aee7a7439f8c0884da87694a401930204a57128f
https://git.kernel.org/stable/c/e0051a3daa8b2cb318b03b2f9317c3e40855847a
https://linux.oracle.com/cve/CVE-2025-38369.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38369-6ddf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38369
https://www.cve.org/CVERecord?id=CVE-2025-38369
linux-libc-dev
CVE-2025-38371
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38371
https://git.kernel.org/linus/226862f50a7a88e4e4de9abbf36c64d19acd6fd0 (6.16-rc5)
https://git.kernel.org/stable/c/226862f50a7a88e4e4de9abbf36c64d19acd6fd0
https://git.kernel.org/stable/c/2446e25e9246e0642a41d91cbf54c33b275da3c3
https://git.kernel.org/stable/c/387da3b6d1a90e3210bc9a7fb56703bdad2ac18a
https://git.kernel.org/stable/c/576a6739e08ac06c67f2916f71204557232388b0
https://git.kernel.org/stable/c/9ff95ed0371aec4d9617e478e9c69cde86cd7c38
https://git.kernel.org/stable/c/b9c403d1236cecb10dd0246a30d81e4b265f8e8d
https://git.kernel.org/stable/c/c8851a6ab19d9f390677c42a3cc01ff9b2eb6241
https://git.kernel.org/stable/c/dc805c927cd832bb8f790b756880ae6c769d5fbc
https://linux.oracle.com/cve/CVE-2025-38371.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38371-ff41@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38371
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38371
linux-libc-dev
CVE-2025-38372
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38372
https://git.kernel.org/linus/2c6b640ea08bff1a192bf87fa45246ff1e40767c (6.16-rc5)
https://git.kernel.org/stable/c/2c6b640ea08bff1a192bf87fa45246ff1e40767c
https://git.kernel.org/stable/c/9d2ef890e49963b768d4fe5a33029aacd9f6b93f
https://git.kernel.org/stable/c/ebebffb47c78f63ba7e4fbde393e44af38b7625d
https://linux.oracle.com/cve/CVE-2025-38372.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38372-6659@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38372
https://www.cve.org/CVERecord?id=CVE-2025-38372
linux-libc-dev
CVE-2025-38373
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38373
https://git.kernel.org/linus/2ed25aa7f7711f508b6120e336f05cd9d49943c0 (6.16-rc5)
https://git.kernel.org/stable/c/2ed25aa7f7711f508b6120e336f05cd9d49943c0
https://git.kernel.org/stable/c/727eb1be65a370572edf307558ec3396b8573156
https://git.kernel.org/stable/c/beb89ada5715e7bd1518c58863eedce89ec051a7
https://linux.oracle.com/cve/CVE-2025-38373.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38373-b6fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38373
https://www.cve.org/CVERecord?id=CVE-2025-38373
linux-libc-dev
CVE-2025-38374
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38374
https://git.kernel.org/linus/312d02adb959ea199372f375ada06e0186f651e4 (6.16-rc5)
https://git.kernel.org/stable/c/312d02adb959ea199372f375ada06e0186f651e4
https://git.kernel.org/stable/c/5f28563f0c6862c99eb115c918421d9b73f137ad
https://git.kernel.org/stable/c/f27cf15783bd60063c6c97434cbd67ebd91d8db5
https://linux.oracle.com/cve/CVE-2025-38374.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38374-52a8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38374
https://www.cve.org/CVERecord?id=CVE-2025-38374
linux-libc-dev
CVE-2025-38375
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38375
https://git.kernel.org/linus/315dbdd7cdf6aa533829774caaf4d25f1fd20e73 (6.16-rc5)
https://git.kernel.org/stable/c/11f2d0e8be2b5e784ac45fa3da226492c3e506d8
https://git.kernel.org/stable/c/315dbdd7cdf6aa533829774caaf4d25f1fd20e73
https://git.kernel.org/stable/c/6aca3dad2145e864dfe4d1060f45eb1bac75dd58
https://git.kernel.org/stable/c/773e95c268b5d859f51f7547559734fd2a57660c
https://git.kernel.org/stable/c/80b971be4c37a4d23a7f1abc5ff33dc7733d649b
https://git.kernel.org/stable/c/982beb7582c193544eb9c6083937ec5ac1c9d651
https://git.kernel.org/stable/c/bc68bc3563344ccdc57d1961457cdeecab8f81ef
https://git.kernel.org/stable/c/ddc8649d363141fb3371dd81a73e1cb4ef8ed1e1
https://linux.oracle.com/cve/CVE-2025-38375.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38375-3faa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38375
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38375
linux-libc-dev
CVE-2025-38376
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38376
https://git.kernel.org/linus/31a6afbe86e8e9deba9ab53876ec49eafc7fd901 (6.16-rc5)
https://git.kernel.org/stable/c/31a6afbe86e8e9deba9ab53876ec49eafc7fd901
https://git.kernel.org/stable/c/5fd585fedb79bac2af9976b0fa3ffa354f0cc0bb
https://git.kernel.org/stable/c/937f49be49d6ee696eb5457c21ff89c135c9b5ae
https://git.kernel.org/stable/c/c68a27bbebbdb4e0ccd45d4f0df7111a09ddac24
https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38376-e290@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38376
https://www.cve.org/CVERecord?id=CVE-2025-38376
linux-libc-dev
CVE-2025-38377
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38377
https://git.kernel.org/linus/34a500caf48c47d5171f4aa1f237da39b07c6157 (6.16-rc5)
https://git.kernel.org/stable/c/2b952dbb32fef835756f07ff0cd77efbb836dfea
https://git.kernel.org/stable/c/2c6c82ee074bfcfd1bc978ec45bfea37703d840a
https://git.kernel.org/stable/c/34a500caf48c47d5171f4aa1f237da39b07c6157
https://git.kernel.org/stable/c/446ac00b86be1670838e513b643933d78837d8db
https://git.kernel.org/stable/c/7a1841c9609377e989ec41c16551309ce79c39e4
https://git.kernel.org/stable/c/94e0918e39039c47ddceb609500817f7266be756
https://git.kernel.org/stable/c/b6b232e16e08c6dc120672b4753392df0d28c1b4
https://git.kernel.org/stable/c/fe62a35fb1f77f494ed534fc69a9043dc5a30ce1
https://linux.oracle.com/cve/CVE-2025-38377.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38377-a0c0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38377
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38377
linux-libc-dev
CVE-2025-38382
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38382
https://git.kernel.org/linus/54a7081ed168b72a8a2d6ef4ba3a1259705a2926 (6.16-rc5)
https://git.kernel.org/stable/c/2d11d274e2e1d7c79e2ca8461ce3ff3a95c11171
https://git.kernel.org/stable/c/539969fc472886a1d63565459514d47e27fef461
https://git.kernel.org/stable/c/54a7081ed168b72a8a2d6ef4ba3a1259705a2926
https://git.kernel.org/stable/c/7ac790dc2ba00499a8d671d4a24de4d4ad27e234
https://git.kernel.org/stable/c/aee57a0293dca675637e5504709f9f8fd8e871be
https://linux.oracle.com/cve/CVE-2025-38382.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38382-c4f2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38382
https://www.cve.org/CVERecord?id=CVE-2025-38382
linux-libc-dev
CVE-2025-38384
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38384
https://git.kernel.org/linus/6463cbe08b0cbf9bba8763306764f5fd643023e1 (6.16-rc3)
https://git.kernel.org/stable/c/6463cbe08b0cbf9bba8763306764f5fd643023e1
https://git.kernel.org/stable/c/68d3417305ee100dcad90fd6e5846b22497aa394
https://git.kernel.org/stable/c/93147abf80a831dd3b5660b3309b4f09546073b2
https://git.kernel.org/stable/c/c40b207cafd006c610832ba52a81cedee77adcb9
https://git.kernel.org/stable/c/d5c1e3f32902ab518519d05515ee6030fd6c59ae
https://git.kernel.org/stable/c/f99408670407abb6493780e38cb4ece3fbb52cfc
https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38384-391e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38384
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38384
linux-libc-dev
CVE-2025-38385
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38385
https://git.kernel.org/linus/6c7ffc9af7186ed79403a3ffee9a1e5199fc7450 (6.16-rc5)
https://git.kernel.org/stable/c/17a37b9a5dd945d86110838fb471e7139ba993a2
https://git.kernel.org/stable/c/510a6095d754df9d727f644ec5076b7929d6c9ea
https://git.kernel.org/stable/c/6c7ffc9af7186ed79403a3ffee9a1e5199fc7450
https://git.kernel.org/stable/c/7135056a49035597198280820c61b8c5dbe4a1d0
https://git.kernel.org/stable/c/968a419c95131e420f12bbdba19e96e2f6b071c4
https://linux.oracle.com/cve/CVE-2025-38385.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38385-936c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38385
https://www.cve.org/CVERecord?id=CVE-2025-38385
linux-libc-dev
CVE-2025-38386
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38386
https://git.kernel.org/linus/6fcab2791543924d438e7fa49276d0998b0a069f (6.16-rc3)
https://git.kernel.org/stable/c/18ff4ed6a33a7e3f2097710eacc96bea7696e803
https://git.kernel.org/stable/c/2219e49857ffd6aea1b1ca5214d3270f84623a16
https://git.kernel.org/stable/c/4305d936abde795c2ef6ba916de8f00a50f64d2d
https://git.kernel.org/stable/c/6fcab2791543924d438e7fa49276d0998b0a069f
https://git.kernel.org/stable/c/ab1e8491c19eb2ea0fda81ef28e841c7cb6399f5
https://git.kernel.org/stable/c/b49d224d1830c46e20adce2a239c454cdab426f1
https://git.kernel.org/stable/c/c9e4da550ae196132b990bd77ed3d8f2d9747f87
https://git.kernel.org/stable/c/d547779e72cea9865b732cd45393c4cd02b3598e
https://linux.oracle.com/cve/CVE-2025-38386.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38386-0a8a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38386
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38386
linux-libc-dev
CVE-2025-38387
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38387
https://git.kernel.org/linus/8edab8a72d67742f87e9dc2e2b0cdfddda5dc29a (6.16-rc5)
https://git.kernel.org/stable/c/00ed215f593876385451423924fe0358c556179c
https://git.kernel.org/stable/c/23a3b32a274a8d6f33480d0eff436eb100981651
https://git.kernel.org/stable/c/716b555fc0580c2aa4c2c32ae4401c7e3ad9873e
https://git.kernel.org/stable/c/8edab8a72d67742f87e9dc2e2b0cdfddda5dc29a
https://git.kernel.org/stable/c/93fccfa71c66a4003b3d2fef3a38de7307e14a4e
https://git.kernel.org/stable/c/972e968aac0dce8fe8faad54f6106de576695d8e
https://git.kernel.org/stable/c/9a28377a96fb299c180dd9cf0be3b0a038a52d4e
https://git.kernel.org/stable/c/e8069711139249994450c214cec152b917b959e0
https://linux.oracle.com/cve/CVE-2025-38387.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38387-f9d4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38387
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38387
linux-libc-dev
CVE-2025-38388
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38388
https://git.kernel.org/linus/9ca7a421229bbdfbe2e1e628cff5cfa782720a10 (6.16-rc5)
https://git.kernel.org/stable/c/31405510a48dcf054abfa5b7b8d70ce1b27d1f13
https://git.kernel.org/stable/c/8986f8f61b482c0e6efd28f0b2423d9640c20eb1
https://git.kernel.org/stable/c/9ca7a421229bbdfbe2e1e628cff5cfa782720a10
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38388-402a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38388
https://www.cve.org/CVERecord?id=CVE-2025-38388
linux-libc-dev
CVE-2025-38389
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38389
https://git.kernel.org/linus/a5aa7bc1fca78c7fa127d9e33aa94a0c9066c1d6 (6.16-rc5)
https://git.kernel.org/stable/c/40e09506aea1fde1f3e0e04eca531bbb23404baf
https://git.kernel.org/stable/c/4c778c96e469fb719b11683e0a3be8ea68052fa2
https://git.kernel.org/stable/c/5a7ae7bebdc4c2ecd48a2c061319956f65c09473
https://git.kernel.org/stable/c/60b757730884e4a223152a68d9b5f625dac94119
https://git.kernel.org/stable/c/a5aa7bc1fca78c7fa127d9e33aa94a0c9066c1d6
https://git.kernel.org/stable/c/c542d62883f62ececafcb630a1c5010133826bea
https://git.kernel.org/stable/c/e47d7d6edc40a6ace7cc04e5893759fee68569f5
https://git.kernel.org/stable/c/f10af34261448610d4048ac6e6af87f80e3881a4
https://linux.oracle.com/cve/CVE-2025-38389.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38389-b1f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38389
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38389
linux-libc-dev
CVE-2025-38390
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38390
https://git.kernel.org/linus/a833d31ad867103ba72a0b73f3606f4ab8601719 (6.16-rc5)
https://git.kernel.org/stable/c/076fa20b4f5737c34921dbb152f9efceaee571b2
https://git.kernel.org/stable/c/938827c440564b2cf2f9b804d1fe81ce8267eded
https://git.kernel.org/stable/c/a833d31ad867103ba72a0b73f3606f4ab8601719
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38390-7d67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38390
https://www.cve.org/CVERecord?id=CVE-2025-38390
linux-libc-dev
CVE-2025-38391
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38391
https://git.kernel.org/linus/af4db5a35a4ef7a68046883bfd12468007db38f1 (6.16-rc5)
https://git.kernel.org/stable/c/114a977e0f6bf278e05eade055e13fc271f69cf7
https://git.kernel.org/stable/c/2f535517b5611b7221ed478527e4b58e29536ddf
https://git.kernel.org/stable/c/45e9444b3b97eaf51a5024f1fea92f44f39b50c6
https://git.kernel.org/stable/c/47cb5d26f61d80c805d7de4106451153779297a1
https://git.kernel.org/stable/c/5581e694d3a1c2f32c5a51d745c55b107644e1f8
https://git.kernel.org/stable/c/621d5a3ef0231ab242f2d31eecec40c38ca609c5
https://git.kernel.org/stable/c/af4db5a35a4ef7a68046883bfd12468007db38f1
https://git.kernel.org/stable/c/c93bc959788ed9a1af7df57cb539837bdf790cee
https://linux.oracle.com/cve/CVE-2025-38391.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38391-0064@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38391
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38391
linux-libc-dev
CVE-2025-38392
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15786
https://access.redhat.com/security/cve/CVE-2025-38392
https://bugzilla.redhat.com/2382054
https://bugzilla.redhat.com/2383407
https://bugzilla.redhat.com/2383519
https://errata.almalinux.org/8/ALSA-2025-15786.html
https://git.kernel.org/linus/b2beb5bb2cd90d7939e470ed4da468683f41baa3 (6.16-rc5)
https://git.kernel.org/stable/c/9a36715cd6bc6a6f16230e19a7f947bab34b3fe5
https://git.kernel.org/stable/c/b2beb5bb2cd90d7939e470ed4da468683f41baa3
https://git.kernel.org/stable/c/dc6c3c2c9dfdaa3a3357f59a80a2904677a71a9a
https://linux.oracle.com/cve/CVE-2025-38392.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38392-17a6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38392
https://www.cve.org/CVERecord?id=CVE-2025-38392
linux-libc-dev
CVE-2025-38393
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38393
https://git.kernel.org/linus/c01776287414ca43412d1319d2877cbad65444ac (6.16-rc5)
https://git.kernel.org/stable/c/08287df60bac5b008b6bcdb03053988335d3d282
https://git.kernel.org/stable/c/1f4da20080718f258e189a2c5f515385fa393da6
https://git.kernel.org/stable/c/864a54c1243ed3ca60baa4bc492dede1361f4c83
https://git.kernel.org/stable/c/8846fd02c98da8b79e6343a20e6071be6f372180
https://git.kernel.org/stable/c/8ca65fa71024a1767a59ffbc6a6e2278af84735e
https://git.kernel.org/stable/c/c01776287414ca43412d1319d2877cbad65444ac
https://git.kernel.org/stable/c/e4b13885e7ef1e64e45268feef1e5f0707c47e72
https://linux.oracle.com/cve/CVE-2025-38393.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38393-f2e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38393
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38393
linux-libc-dev
CVE-2025-38395
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38395
https://git.kernel.org/linus/c9764fd88bc744592b0604ccb6b6fc1a5f76b4e3 (6.16-rc5)
https://git.kernel.org/stable/c/24418bc77a66cb5be9f5a837431ba3674ed8b52f
https://git.kernel.org/stable/c/3830ab97cda9599872625cc0dc7b00160193634f
https://git.kernel.org/stable/c/56738cbac3bbb1d39a71a07f57484dec1db8b239
https://git.kernel.org/stable/c/9fe71972869faed1f8f9b3beb9040f9c1b300c79
https://git.kernel.org/stable/c/a1e12fac214d4f49fcb186dbdf9c5592e7fa0a7a
https://git.kernel.org/stable/c/a3cd5ae7befbac849e0e0529c94ca04e8093cfd2
https://git.kernel.org/stable/c/c9764fd88bc744592b0604ccb6b6fc1a5f76b4e3
https://git.kernel.org/stable/c/e4d19e5d71b217940e33f2ef6c6962b7b68c5606
https://linux.oracle.com/cve/CVE-2025-38395.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38395-3a19@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38395
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38395
linux-libc-dev
CVE-2025-38396
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16904
https://access.redhat.com/security/cve/CVE-2025-38396
https://bugzilla.redhat.com/2383441
https://bugzilla.redhat.com/2388928
https://bugzilla.redhat.com/2388948
https://bugzilla.redhat.com/2393511
https://bugzilla.redhat.com/2393519
https://bugzilla.redhat.com/2393534
https://bugzilla.redhat.com/show_bug.cgi?id=2383441
https://bugzilla.redhat.com/show_bug.cgi?id=2388928
https://bugzilla.redhat.com/show_bug.cgi?id=2388948
https://bugzilla.redhat.com/show_bug.cgi?id=2393511
https://bugzilla.redhat.com/show_bug.cgi?id=2393519
https://bugzilla.redhat.com/show_bug.cgi?id=2393534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39698
https://errata.almalinux.org/10/ALSA-2025-16904.html
https://errata.rockylinux.org/RLSA-2025:16904
https://git.kernel.org/linus/cbe4134ea4bc493239786220bd69cb8a13493190 (6.16-rc5)
https://git.kernel.org/stable/c/66d29d757c968d2bee9124816da5d718eb352959
https://git.kernel.org/stable/c/6ca45ea48530332a4ba09595767bd26d3232743b
https://git.kernel.org/stable/c/cbe4134ea4bc493239786220bd69cb8a13493190
https://git.kernel.org/stable/c/e3eed01347721cd7a8819568161c91d538fbf229
https://git.kernel.org/stable/c/f94c422157f3e43dd31990567b3e5d54b3e5b32b
https://linux.oracle.com/cve/CVE-2025-38396.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38396-92a5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38396
https://www.cve.org/CVERecord?id=CVE-2025-38396
linux-libc-dev
CVE-2025-38399
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38399
https://git.kernel.org/linus/d8ab68bdb294b09a761e967dad374f2965e1913f (6.16-rc3)
https://git.kernel.org/stable/c/1129e0e0a833acf90429e0f13951068d5f026e4f
https://git.kernel.org/stable/c/1627dda4d70ceb1ba62af2e401af73c09abb1eb5
https://git.kernel.org/stable/c/55dfffc5e94730370b08de02c0cf3b7c951bbe9e
https://git.kernel.org/stable/c/70ddb8133fdb512d4b1f2b4fd1c9e518514f182c
https://git.kernel.org/stable/c/7296c938df2445f342be456a6ff0b3931d97f4e5
https://git.kernel.org/stable/c/c412185d557578d3f936537ed639c4ffaaed4075
https://git.kernel.org/stable/c/d8ab68bdb294b09a761e967dad374f2965e1913f
https://linux.oracle.com/cve/CVE-2025-38399.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38399-00ec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38399
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38399
linux-libc-dev
CVE-2025-38400
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38400
https://git.kernel.org/linus/e8d6f3ab59468e230f3253efe5cb63efa35289f7 (6.16-rc5)
https://git.kernel.org/stable/c/3c94212b57bedec3a386ef3da1ef00602f5c3d1d
https://git.kernel.org/stable/c/412534a1fb76958b88dca48360c6f3ad4f3390f4
https://git.kernel.org/stable/c/6acf340f8c1d296bcf535986175f5d0d6f2aab09
https://git.kernel.org/stable/c/7701c245ff1ac1a126bf431e72b24547519046ff
https://git.kernel.org/stable/c/8785701fd7cd52ae74c0d2b35b82568df74e9dbb
https://git.kernel.org/stable/c/b92397ce96743e4cc090207e2df2a856cb4cef08
https://git.kernel.org/stable/c/d0877c479f44fe475f4c8c02c88ce9ad43e90298
https://git.kernel.org/stable/c/e8d6f3ab59468e230f3253efe5cb63efa35289f7
https://linux.oracle.com/cve/CVE-2025-38400.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38400-a0d2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38400
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38400
linux-libc-dev
CVE-2025-38401
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38401
https://git.kernel.org/linus/f5de469990f19569627ea0dd56536ff5a13beaa3 (6.16-rc5)
https://git.kernel.org/stable/c/3419bc6a7b65cbbb91417bb9970208478e034c79
https://git.kernel.org/stable/c/48bf4f3dfcdab02b22581d8e350a2d23130b72c0
https://git.kernel.org/stable/c/5ac9e9e2e9cd6247d8c2d99780eae4556049e1cc
https://git.kernel.org/stable/c/61cdd663564674ea21ceb50aa9d3697cbe9e45f9
https://git.kernel.org/stable/c/63e8953f16acdcb23e2d4dd8a566d3c34df3e200
https://git.kernel.org/stable/c/a5f5f67b284d81776d4a3eb1f8607e4b7f91f11c
https://git.kernel.org/stable/c/d54771571f74a82c59830a32e76af78a8e57ac69
https://git.kernel.org/stable/c/f5de469990f19569627ea0dd56536ff5a13beaa3
https://linux.oracle.com/cve/CVE-2025-38401.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072510-CVE-2025-38401-789b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38401
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38401
linux-libc-dev
CVE-2025-38402
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38402
https://git.kernel.org/linus/f77bf1ebf8ff6301ccdbc346f7b52db928f9cbf8 (6.16-rc5)
https://git.kernel.org/stable/c/018ff57fd79c38be989b8b3248bbe69bcfb77160
https://git.kernel.org/stable/c/326e384ee7acbebf0541ac064ac7a4dd1f1dde1d
https://git.kernel.org/stable/c/f77bf1ebf8ff6301ccdbc346f7b52db928f9cbf8
https://linux.oracle.com/cve/CVE-2025-38402.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38402-e08c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38402
https://www.cve.org/CVERecord?id=CVE-2025-38402
linux-libc-dev
CVE-2025-38403
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38403
https://git.kernel.org/linus/223e2288f4b8c262a864e2c03964ffac91744cd5 (6.16-rc5)
https://git.kernel.org/stable/c/0a01021317375b8d1895152f544421ce49299eb1
https://git.kernel.org/stable/c/19c2cc01ff9a8031398a802676ffb0f4692dd95d
https://git.kernel.org/stable/c/1c1bcb0e78230f533b4103e8cf271d17c3f469f0
https://git.kernel.org/stable/c/223e2288f4b8c262a864e2c03964ffac91744cd5
https://git.kernel.org/stable/c/2d44723a091bc853272e1a51a488a3d22b80be5e
https://git.kernel.org/stable/c/75705b44e0b9aaa74f4c163d93d388bcba9e386a
https://git.kernel.org/stable/c/94d0c326cb3ee6b0f8bd00e209550b93fcc5c839
https://git.kernel.org/stable/c/e9a673153d578fd439919a24e99851b2f87ecbce
https://linux.oracle.com/cve/CVE-2025-38403.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38403-0da0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38403
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38403
linux-libc-dev
CVE-2025-38405
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38405
https://git.kernel.org/linus/190f4c2c863af7cc5bb354b70e0805f06419c038 (6.16-rc5)
https://git.kernel.org/stable/c/190f4c2c863af7cc5bb354b70e0805f06419c038
https://git.kernel.org/stable/c/2e2028fcf924d1c6df017033c8d6e28b735a0508
https://git.kernel.org/stable/c/431e58d56fcb5ff1f9eb630724a922e0d2a941df
https://linux.oracle.com/cve/CVE-2025-38405.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38405-014e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38405
https://www.cve.org/CVERecord?id=CVE-2025-38405
linux-libc-dev
CVE-2025-38406
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38406
https://git.kernel.org/linus/e7417421d89358da071fd2930f91e67c7128fbff (6.16-rc3)
https://git.kernel.org/stable/c/27d07deea35ae67f2e75913242e25bdb7e1114e5
https://git.kernel.org/stable/c/327997afbb5e62532c28c1861ab5534c01969c9a
https://git.kernel.org/stable/c/347827bd0c5680dac2dd59674616840c4d5154f1
https://git.kernel.org/stable/c/46b47d4b06fa7f234d93f0f8ac43798feafcff89
https://git.kernel.org/stable/c/7a2afdc5af3b82b601f6a2f0d1c90d5f0bc27aeb
https://git.kernel.org/stable/c/89bd133529a4d2d68287128b357e49adc00ec690
https://git.kernel.org/stable/c/e6c49f0b203a987c306676d241066451b74db1a5
https://git.kernel.org/stable/c/e7417421d89358da071fd2930f91e67c7128fbff
https://linux.oracle.com/cve/CVE-2025-38406.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072533-CVE-2025-38406-5f5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38406
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38406
linux-libc-dev
CVE-2025-38407
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38407
https://git.kernel.org/linus/2b29be967ae456fc09c320d91d52278cf721be1e (6.16-rc5)
https://git.kernel.org/stable/c/02c725cd55eb5052b88eeaa3f60a391ef4dcaec5
https://git.kernel.org/stable/c/2b29be967ae456fc09c320d91d52278cf721be1e
https://git.kernel.org/stable/c/f5fe094f35a37adea40b2fd52c99bb1333be9b07
https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38407-98b5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38407
https://www.cve.org/CVERecord?id=CVE-2025-38407
linux-libc-dev
CVE-2025-38408
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38408
https://git.kernel.org/linus/8a2277a3c9e4cc5398f80821afe7ecbe9bdf2819 (6.16-rc3)
https://git.kernel.org/stable/c/19bd7597858dd15802c1d99fcc38e528f469080a
https://git.kernel.org/stable/c/7f73d1def72532bac4d55ea8838f457a6bed955c
https://git.kernel.org/stable/c/8a2277a3c9e4cc5398f80821afe7ecbe9bdf2819
https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38408-29e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38408
https://www.cve.org/CVERecord?id=CVE-2025-38408
linux-libc-dev
CVE-2025-38409
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38409
https://git.kernel.org/linus/f681c2aa8676a890eacc84044717ab0fd26e058f (6.16-rc3)
https://git.kernel.org/stable/c/00b3401f692082ddf6342500d1be25560bba46d4
https://git.kernel.org/stable/c/30d3819b0b9173e31b84d662a592af8bad351427
https://git.kernel.org/stable/c/3f6ce8433a9035b0aa810e1f5b708e9dc1c367b0
https://git.kernel.org/stable/c/c40ad1c04d306f7fde26337fdcf8a5979657d93f
https://git.kernel.org/stable/c/f681c2aa8676a890eacc84044717ab0fd26e058f
https://linux.oracle.com/cve/CVE-2025-38409.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072520-CVE-2025-38409-cee4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38409
https://www.cve.org/CVERecord?id=CVE-2025-38409
linux-libc-dev
CVE-2025-38410
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38410
https://git.kernel.org/linus/5d319f75ccf7f0927425a7545aa1a22b3eedc189 (6.16-rc3)
https://git.kernel.org/stable/c/0dc817f852e5f8ec8501d19ef7dcc01affa181d0
https://git.kernel.org/stable/c/0eaa495b3d5710e5ba72051d2e01bb28292c625c
https://git.kernel.org/stable/c/201eba5c9652a900c0b248070263f9acd3735689
https://git.kernel.org/stable/c/5d319f75ccf7f0927425a7545aa1a22b3eedc189
https://git.kernel.org/stable/c/5deab0fa6cfd0cd7def17598db15ceb84f950584
https://git.kernel.org/stable/c/fe2695b2f63bd77e0e03bc0fc779164115bb4699
https://linux.oracle.com/cve/CVE-2025-38410.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38410-e0e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38410
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38410
linux-libc-dev
CVE-2025-38412
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38412
https://git.kernel.org/linus/eb617dd25ca176f3fee24f873f0fd60010773d67 (6.16-rc5)
https://git.kernel.org/stable/c/0deb3eb78ebf225cb41aa9b2b2150f46cbfd359e
https://git.kernel.org/stable/c/5df3b870bc389a1767c72448a3ce1c576ef4deab
https://git.kernel.org/stable/c/68e9963583d11963ceca5d276e9c44684509f759
https://git.kernel.org/stable/c/92c2d914b5337431d885597a79a3a3d9d55e80b7
https://git.kernel.org/stable/c/aaf847dcb4114fe8b25d4c1c790bedcb6088cb3d
https://git.kernel.org/stable/c/eb617dd25ca176f3fee24f873f0fd60010773d67
https://linux.oracle.com/cve/CVE-2025-38412.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072521-CVE-2025-38412-2ccc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38412
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38412
linux-libc-dev
CVE-2025-38414
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38414
https://git.kernel.org/linus/7588a893cde5385ad308400ff167d29a29913b3a (6.16-rc2)
https://git.kernel.org/stable/c/569972c5bdb839b0eaf8aba6ce76ea0b78e2acf8
https://git.kernel.org/stable/c/7588a893cde5385ad308400ff167d29a29913b3a
https://git.kernel.org/stable/c/d71ac5694b33c80f1de97d074f6fbdc6c01a9d61
https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38414-8302@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38414
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38414
linux-libc-dev
CVE-2025-38415
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38415
https://git.kernel.org/linus/734aa85390ea693bb7eaf2240623d41b03705c84 (6.16-rc1)
https://git.kernel.org/stable/c/0aff95d9bc7fb5400ca8af507429c4b067bdb425
https://git.kernel.org/stable/c/295ab18c2dbce8d0ac6ecf7c5187e16e1ac8b282
https://git.kernel.org/stable/c/4f99357dadbf9c979ad737156ad4c37fadf7c56b
https://git.kernel.org/stable/c/549f9e3d7b60d53808c98b9fde49b4f46d0524a5
https://git.kernel.org/stable/c/5c51aa862cbeed2f3887f0382a2708956710bd68
https://git.kernel.org/stable/c/6abf6b78c6fb112eee495f5636ffcc350dd2ce25
https://git.kernel.org/stable/c/734aa85390ea693bb7eaf2240623d41b03705c84
https://git.kernel.org/stable/c/db7096ea160e40d78c67fce52e7cc51bde049497
https://linux.oracle.com/cve/CVE-2025-38415.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025072513-CVE-2025-38415-c634@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38415
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38415
linux-libc-dev
CVE-2025-38416
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38416
https://git.kernel.org/linus/fc27ab48904ceb7e4792f0c400f1ef175edf16fe (6.16-rc3)
https://git.kernel.org/stable/c/000bfbc6bc334a93fffca8f5aa9583e7b6356cb5
https://git.kernel.org/stable/c/55c3dbd8389636161090a2b2b6d2d709b9602e9c
https://git.kernel.org/stable/c/a514fca2b8e95838a3ba600f31a18fa60b76d893
https://git.kernel.org/stable/c/a8acc7080ad55c5402a1b818b3008998247dda87
https://git.kernel.org/stable/c/ac6992f72bd8e22679c1e147ac214de6a7093c23
https://git.kernel.org/stable/c/dc7722619a9c307e9938d735cf4a2210d3d48dcb
https://git.kernel.org/stable/c/e9799db771b2d574d5bf0dfb3177485e5f40d4d6
https://git.kernel.org/stable/c/fc27ab48904ceb7e4792f0c400f1ef175edf16fe
https://lore.kernel.org/linux-cve-announce/2025072511-CVE-2025-38416-e4bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38416
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38416
linux-libc-dev
CVE-2025-38418
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38418
https://git.kernel.org/linus/bcd241230fdbc6005230f80a4f8646ff5a84f15b (6.16-rc1)
https://git.kernel.org/stable/c/3562c09feeb8d8e9d102ce6840e8c7d57a7feb5c
https://git.kernel.org/stable/c/3ee979709e16a83b257bc9a544a7ff71fd445ea9
https://git.kernel.org/stable/c/6fe9486d709e4a60990843832501ef6556440ca7
https://git.kernel.org/stable/c/bcd241230fdbc6005230f80a4f8646ff5a84f15b
https://git.kernel.org/stable/c/bf876fd9dc2d0c9fff96aef63d4346719f206fc1
https://git.kernel.org/stable/c/f4ef928ca504c996f9222eb2c59ac6d6eefd9c75
https://linux.oracle.com/cve/CVE-2025-38418.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072546-CVE-2025-38418-7af0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38418
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38418
linux-libc-dev
CVE-2025-38419
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38419
https://git.kernel.org/linus/7692c9fbedd9087dc9050903f58095915458d9b1 (6.16-rc1)
https://git.kernel.org/stable/c/5434d9f2fd68722b514c14b417b53a8af02c4d24
https://git.kernel.org/stable/c/7692c9fbedd9087dc9050903f58095915458d9b1
https://git.kernel.org/stable/c/82208ce9505abb057afdece7c62a14687c52c9ca
https://git.kernel.org/stable/c/92776ca0ccfe78b9bfe847af206bad641fb11121
https://git.kernel.org/stable/c/9515d74c9d1ae7308a02e8bd4f894eb8137cf8df
https://git.kernel.org/stable/c/c56d6ef2711ee51b54f160ad0f25a381561f0287
https://linux.oracle.com/cve/CVE-2025-38419.html
https://linux.oracle.com/errata/ELSA-2025-20552.html
https://lore.kernel.org/linux-cve-announce/2025072546-CVE-2025-38419-c07e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38419
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38419
linux-libc-dev
CVE-2025-38420
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38420
https://git.kernel.org/linus/15d25307692312cec4b57052da73387f91a2e870 (6.16-rc3)
https://git.kernel.org/stable/c/0140d3d37f0f1759d1fdedd854c7875a86e15f8d
https://git.kernel.org/stable/c/11ef72b3312752c2ff92f3c1e64912be3228ed36
https://git.kernel.org/stable/c/15d25307692312cec4b57052da73387f91a2e870
https://git.kernel.org/stable/c/301268dbaac8e9013719e162a000202eac8054be
https://git.kernel.org/stable/c/4e9ab5c48ad5153cc908dd29abad0cd2a92951e4
https://git.kernel.org/stable/c/527fad1ae32ffa2d4853a1425fe1c8dbb8c9744c
https://git.kernel.org/stable/c/8a3734a6f4c05fd24605148f21fb2066690d61b3
https://git.kernel.org/stable/c/bfeede26e97ce4a15a0b961118de4a0e28c9907a
https://linux.oracle.com/cve/CVE-2025-38420.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025072552-CVE-2025-38420-13a5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38420
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38420
linux-libc-dev
CVE-2025-38421
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38421
https://git.kernel.org/linus/d9db3a941270d92bbd1a6a6b54a10324484f2f2d (6.16-rc3)
https://git.kernel.org/stable/c/0d10b532f861253c283863522d59d099fcb0796d
https://git.kernel.org/stable/c/d9db3a941270d92bbd1a6a6b54a10324484f2f2d
https://lore.kernel.org/linux-cve-announce/2025072554-CVE-2025-38421-8601@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38421
https://www.cve.org/CVERecord?id=CVE-2025-38421
linux-libc-dev
CVE-2025-38422
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38422
https://git.kernel.org/linus/3b9935586a9b54d2da27901b830d3cf46ad66a1e (6.16-rc1)
https://git.kernel.org/stable/c/088279ff18cdc437d6fac5890e0c52c624f78a5b
https://git.kernel.org/stable/c/3b9935586a9b54d2da27901b830d3cf46ad66a1e
https://git.kernel.org/stable/c/51318d644c993b3f7a60b8616a6a5adc1e967cd2
https://git.kernel.org/stable/c/6b4201d74d0a49af2123abf2c9d142e59566714b
https://git.kernel.org/stable/c/9c41d2a2aa3817946eb613522200cab55513ddaa
https://lore.kernel.org/linux-cve-announce/2025072554-CVE-2025-38422-5d9b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38422
https://www.cve.org/CVERecord?id=CVE-2025-38422
linux-libc-dev
CVE-2025-38424
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38424
https://git.kernel.org/linus/4f6fc782128355931527cefe3eb45338abd8ab39 (6.16-rc3)
https://git.kernel.org/stable/c/2ee6044a693735396bb47eeaba1ac3ae26c1c99b
https://git.kernel.org/stable/c/456019adaa2f5366b89c868dea9b483179bece54
https://git.kernel.org/stable/c/4f6fc782128355931527cefe3eb45338abd8ab39
https://git.kernel.org/stable/c/507c9a595bad3abd107c6a8857d7fd125d89f386
https://git.kernel.org/stable/c/7311970d07c4606362081250da95f2c7901fc0db
https://git.kernel.org/stable/c/7b8f3c72175c6a63a95cf2e219f8b78e2baad34e
https://git.kernel.org/stable/c/975ffddfa2e19823c719459d2364fcaa17673964
https://git.kernel.org/stable/c/a9f6aab7910a0ef2895797f15c947f6d1053160f
https://linux.oracle.com/cve/CVE-2025-38424.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38424-500e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38424
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38424
linux-libc-dev
CVE-2025-38425
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38425
https://git.kernel.org/linus/a6e04f05ce0b070ab39d5775580e65c7d943da0b (6.16-rc1)
https://git.kernel.org/stable/c/3f03f77ce688d02da284174e1884b6065d6159bd
https://git.kernel.org/stable/c/75a864f21ceeb8c1e8ce1b7589174fec2c3a039e
https://git.kernel.org/stable/c/a6e04f05ce0b070ab39d5775580e65c7d943da0b
https://git.kernel.org/stable/c/be5f6a65509cd5675362f15eb0440fb28b0f9d64
https://git.kernel.org/stable/c/c39d1a9ae4ad66afcecab124d7789722bfe909fa
https://linux.oracle.com/cve/CVE-2025-38425.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38425-d34f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38425
https://www.cve.org/CVERecord?id=CVE-2025-38425
linux-libc-dev
CVE-2025-38426
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38426
https://git.kernel.org/linus/5df0d6addb7e9b6f71f7162d1253762a5be9138e (6.16-rc1)
https://git.kernel.org/stable/c/5df0d6addb7e9b6f71f7162d1253762a5be9138e
https://git.kernel.org/stable/c/b52f52bc5ba9feb026c0be600f8ac584fd12d187
https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38426-718c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38426
https://www.cve.org/CVERecord?id=CVE-2025-38426
linux-libc-dev
CVE-2025-38427
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38427
https://git.kernel.org/linus/2f29b5c231011b94007d2c8a6d793992f2275db1 (6.16-rc1)
https://git.kernel.org/stable/c/2f29b5c231011b94007d2c8a6d793992f2275db1
https://git.kernel.org/stable/c/5c70e3ad85d2890d8af375333699429de26327f2
https://git.kernel.org/stable/c/aeda386d86d79269a08f470dbdc53d13a91e51fa
https://git.kernel.org/stable/c/cc3cc41ed67054a03134bea42408c720eec0fa04
https://linux.oracle.com/cve/CVE-2025-38427.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072555-CVE-2025-38427-6e37@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38427
https://www.cve.org/CVERecord?id=CVE-2025-38427
linux-libc-dev
CVE-2025-38428
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38428
https://git.kernel.org/linus/a95ef0199e80f3384eb992889322957d26c00102 (6.16-rc1)
https://git.kernel.org/stable/c/17474a56acf708bf6b2d174c06ed26abad0a9fd6
https://git.kernel.org/stable/c/5a8cd6ae8393e2eaebf51d420d5374821ef2af87
https://git.kernel.org/stable/c/74661516daee1eadebede8dc607b6830530096ec
https://git.kernel.org/stable/c/8e03f1c7d50343bf21da54873301bc4fa647479f
https://git.kernel.org/stable/c/a95ef0199e80f3384eb992889322957d26c00102
https://git.kernel.org/stable/c/c1b9d140b0807c6aee4bb53e1bfa4e391e3dc204
https://git.kernel.org/stable/c/d63706d9f73846106fde28b284f08e01b92ce9f1
https://git.kernel.org/stable/c/e5a2481dc2a0b430f49276d7482793a8923631d6
https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38428-8b33@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38428
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38428
linux-libc-dev
CVE-2025-38429
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38429
https://git.kernel.org/linus/6f18d174b73d0ceeaa341f46c0986436b3aefc9a (6.16-rc1)
https://git.kernel.org/stable/c/0007ef098dab48f1ba58364c40b4809f1e21b130
https://git.kernel.org/stable/c/44b9620e82bbec2b9a6ac77f63913636d84f96dc
https://git.kernel.org/stable/c/6f18d174b73d0ceeaa341f46c0986436b3aefc9a
https://git.kernel.org/stable/c/f704a80d9fa268e51a6cc5242714502c3c1fa605
https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38429-f662@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38429
https://www.cve.org/CVERecord?id=CVE-2025-38429
linux-libc-dev
CVE-2025-38430
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38430
https://git.kernel.org/linus/1244f0b2c3cecd3f349a877006e67c9492b41807 (6.16-rc1)
https://git.kernel.org/stable/c/1244f0b2c3cecd3f349a877006e67c9492b41807
https://git.kernel.org/stable/c/2c54bd5a380ebf646fb9efbc4ae782ff3a83a5af
https://git.kernel.org/stable/c/425efc6b3292a3c79bfee4a1661cf043dcd9cf2f
https://git.kernel.org/stable/c/64a723b0281ecaa59d31aad73ef8e408a84cb603
https://git.kernel.org/stable/c/7a75a956692aa64211a9e95781af1ec461642de4
https://git.kernel.org/stable/c/b1d0323a09a29f81572c7391e0d80d78724729c9
https://git.kernel.org/stable/c/bf78a2706ce975981eb5167f2d3b609eb5d24c19
https://git.kernel.org/stable/c/e7e943ddd1c6731812357a28e7954ade3a7d8517
https://linux.oracle.com/cve/CVE-2025-38430.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025072556-CVE-2025-38430-dafd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38430
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38430
linux-libc-dev
CVE-2025-38436
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38436
https://git.kernel.org/linus/471db2c2d4f80ee94225a1ef246e4f5011733e50 (6.16-rc1)
https://git.kernel.org/stable/c/471db2c2d4f80ee94225a1ef246e4f5011733e50
https://git.kernel.org/stable/c/aa382a8b6ed483e9812d0e63b6d1bdcba0186f29
https://git.kernel.org/stable/c/aefd0a935625165a6ca36d0258d2d053901555df
https://git.kernel.org/stable/c/c5734f9bab6f0d40577ad0633af4090a5fda2407
https://linux.oracle.com/cve/CVE-2025-38436.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072512-CVE-2025-38436-8cb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38436
https://www.cve.org/CVERecord?id=CVE-2025-38436
linux-libc-dev
CVE-2025-38437
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38437
https://git.kernel.org/linus/50f930db22365738d9387c974416f38a06e8057e (6.16-rc6)
https://git.kernel.org/stable/c/50f930db22365738d9387c974416f38a06e8057e
https://git.kernel.org/stable/c/8106adc21a2270c16abf69cd74ccd7c79c6e7acd
https://git.kernel.org/stable/c/815f1161d6dbc4c54ccf94b7d3fdeab34b4d7477
https://git.kernel.org/stable/c/97c355989928a5f60b228ef5266c1be67a46cdf9
https://git.kernel.org/stable/c/e38ec88a2b42c494601b1213816d75f0b54d9bf0
https://lore.kernel.org/linux-cve-announce/2025072559-CVE-2025-38437-9752@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38437
https://www.cve.org/CVERecord?id=CVE-2025-38437
linux-libc-dev
CVE-2025-38438
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38438
https://git.kernel.org/linus/6c038b58a2dc5a008c7e7a1297f5aaa4deaaaa7e (6.16-rc4)
https://git.kernel.org/stable/c/58ecf51af12cb32b890858b52b2c34e80590c74a
https://git.kernel.org/stable/c/68397fda2caa90e99a7c0bcb2cf604e42ef3b91f
https://git.kernel.org/stable/c/6c038b58a2dc5a008c7e7a1297f5aaa4deaaaa7e
https://linux.oracle.com/cve/CVE-2025-38438.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38438-f653@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38438
https://www.cve.org/CVERecord?id=CVE-2025-38438
linux-libc-dev
CVE-2025-38439
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38439
https://git.kernel.org/linus/3cdf199d4755d477972ee87110b2aebc88b3cfad (6.16-rc6)
https://git.kernel.org/stable/c/16ae306602163fcb7ae83f2701b542e43c100cee
https://git.kernel.org/stable/c/3cdf199d4755d477972ee87110b2aebc88b3cfad
https://git.kernel.org/stable/c/50dad9909715094e7d9ca25e9e0412b875987519
https://git.kernel.org/stable/c/5909679a82cd74cf0343d9e3ddf4b6931aa7e613
https://git.kernel.org/stable/c/8d672a1a6bfc81fef9151925c9c0481f4acf4bec
https://git.kernel.org/stable/c/e260f4d49370c85a4701d43c6d16b8c39f8b605f
https://git.kernel.org/stable/c/f154e41e1d9d15ab21300ba7bbf0ebb5cb3b9c2a
https://git.kernel.org/stable/c/f9eaf6d036075dc820520e1194692c0619b7297b
https://linux.oracle.com/cve/CVE-2025-38439.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38439-3f3b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38439
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38439
linux-libc-dev
CVE-2025-38440
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38440
https://git.kernel.org/linus/eb41a264a3a576dc040ee37c3d9d6b7e2d9be968 (6.16-rc6)
https://git.kernel.org/stable/c/2bc6fb90486e42dd80e660ef7a40c02b2516c6d6
https://git.kernel.org/stable/c/7581afc051542e11ccf3ade68acd01b7fb1a3cde
https://git.kernel.org/stable/c/eb41a264a3a576dc040ee37c3d9d6b7e2d9be968
https://linux.oracle.com/cve/CVE-2025-38440.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072501-CVE-2025-38440-cb71@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38440
https://www.cve.org/CVERecord?id=CVE-2025-38440
linux-libc-dev
CVE-2025-38441
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38441
https://git.kernel.org/linus/18cdb3d982da8976b28d57691eb256ec5688fad2 (6.16-rc6)
https://git.kernel.org/stable/c/18cdb3d982da8976b28d57691eb256ec5688fad2
https://git.kernel.org/stable/c/9fbc49429a23b02595ba82536c5ea425fdabb221
https://git.kernel.org/stable/c/a3aea97d55964e70a1e6426aa4cafdc036e8a2dd
https://git.kernel.org/stable/c/cfbf0665969af2c69d10c377d4c3d306e717efb4
https://git.kernel.org/stable/c/e0dd2e9729660f3f4fcb16e0aef87342911528ef
https://git.kernel.org/stable/c/eed8960b289327235185b7c32649c3470a3e969b
https://linux.oracle.com/cve/CVE-2025-38441.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38441-bb71@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38441
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38441
linux-libc-dev
CVE-2025-38443
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38443
https://git.kernel.org/linus/aa9552438ebf015fc5f9f890dbfe39f0c53cf37e (6.16-rc6)
https://git.kernel.org/stable/c/002aca89753f666d878ca0eb8584c372684ac4ba
https://git.kernel.org/stable/c/8586552df591e0a367eff44af0c586213eeecc3f
https://git.kernel.org/stable/c/91fa560c73a8126868848ed6cd70607cbf8d87e2
https://git.kernel.org/stable/c/aa9552438ebf015fc5f9f890dbfe39f0c53cf37e
https://git.kernel.org/stable/c/cb121c47f364b51776c4db904a6a5a90ab0a7ec5
https://git.kernel.org/stable/c/d46186eb7bbd9a11c145120f2d77effa8d4d44c2
https://linux.oracle.com/cve/CVE-2025-38443.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072502-CVE-2025-38443-419c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38443
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38443
linux-libc-dev
CVE-2025-38444
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38444
https://git.kernel.org/linus/43806c3d5b9bb7d74ba4e33a6a8a41ac988bde24 (6.16-rc6)
https://git.kernel.org/stable/c/10c6021a609deb95f23f0cc2f89aa9d4bffb14c7
https://git.kernel.org/stable/c/2941155d9a5ae098b480d551f3a5f8605d4f9af5
https://git.kernel.org/stable/c/43806c3d5b9bb7d74ba4e33a6a8a41ac988bde24
https://git.kernel.org/stable/c/8fc3d7b23d139e3cbc944c15d99b3cdbed797d2d
https://git.kernel.org/stable/c/9af149ca9d0dab6e59e813519d309eff62499864
https://git.kernel.org/stable/c/ed7bcd9f617e4107ac0813c516e72e6b8f6029bd
https://linux.oracle.com/cve/CVE-2025-38444.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38444-4b60@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38444
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38444
linux-libc-dev
CVE-2025-38445
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38445
https://git.kernel.org/linus/d67ed2ccd2d1dcfda9292c0ea8697a9d0f2f0d98 (6.16-rc6)
https://git.kernel.org/stable/c/12b00ec99624f8da8c325f2dd6e807df26df0025
https://git.kernel.org/stable/c/48da050b4f54ed639b66278d0ae6f4107b2c4e2d
https://git.kernel.org/stable/c/5f35e48b76655e45522df338876dfef88dafcc71
https://git.kernel.org/stable/c/61fd5e93006cf82ec8ee5c115ab5cf4bbd104bdb
https://git.kernel.org/stable/c/776e6186dc9ecbdb8a1b706e989166c8a99bbf64
https://git.kernel.org/stable/c/d67ed2ccd2d1dcfda9292c0ea8697a9d0f2f0d98
https://git.kernel.org/stable/c/d8a6853d00fbaa810765c8ed2f452a5832273968
https://git.kernel.org/stable/c/df5894014a92ff0196dbc212a7764e97366fd2b7
https://linux.oracle.com/cve/CVE-2025-38445.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072503-CVE-2025-38445-7295@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38445
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38445
linux-libc-dev
CVE-2025-38448
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38448
https://git.kernel.org/linus/c529c3730bd09115684644e26bf01ecbd7e2c2c9 (6.16-rc5)
https://git.kernel.org/stable/c/18d58a467ccf011078352d91b4d6a0108c7318e8
https://git.kernel.org/stable/c/a5012673d49788f16bb4e375b002d7743eb642d9
https://git.kernel.org/stable/c/abf3620cba68e0e51e5c21054ce4f925f75b3661
https://git.kernel.org/stable/c/c529c3730bd09115684644e26bf01ecbd7e2c2c9
https://git.kernel.org/stable/c/c6eb4a05af3d0ba3bc4e8159287722fb9abc6359
https://git.kernel.org/stable/c/c8c80a3a35c2e3488409de2d5376ef7e662a2bf5
https://git.kernel.org/stable/c/d43657b59f36e88289a6066f15bc9a80df5014eb
https://git.kernel.org/stable/c/ee8d688e2ba558f3bb8ac225113740be5f335417
https://linux.oracle.com/cve/CVE-2025-38448.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38448-f242@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38448
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38448
linux-libc-dev
CVE-2025-38449
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15786
https://access.redhat.com/security/cve/CVE-2025-38449
https://bugzilla.redhat.com/2382054
https://bugzilla.redhat.com/2383407
https://bugzilla.redhat.com/2383519
https://errata.almalinux.org/8/ALSA-2025-15786.html
https://git.kernel.org/linus/5307dce878d4126e1b375587318955bd019c3741 (6.16-rc5)
https://git.kernel.org/stable/c/08480e285c6a82ce689008d643e4a51db0aaef8b
https://git.kernel.org/stable/c/3cf520d9860d4ec9f7f32068825da31f18dd3f25
https://git.kernel.org/stable/c/5307dce878d4126e1b375587318955bd019c3741
https://git.kernel.org/stable/c/cb4c956a15f8b7f870649454771fc3761f504b5f
https://linux.oracle.com/cve/CVE-2025-38449.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072504-CVE-2025-38449-cbf0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38449
https://www.cve.org/CVERecord?id=CVE-2025-38449
linux-libc-dev
CVE-2025-38455
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38455
https://git.kernel.org/linus/ecf371f8b02d5e31b9aa1da7f159f1b2107bdb01 (6.16-rc6)
https://git.kernel.org/stable/c/8c8e8d4d7544bb783e15078eda8ba2580e192246
https://git.kernel.org/stable/c/b5725213149597cd9c2b075b87bc4e0f87e906c1
https://git.kernel.org/stable/c/e0d9a7cf37ca09c513420dc88e0d0e805a4f0820
https://git.kernel.org/stable/c/ecf371f8b02d5e31b9aa1da7f159f1b2107bdb01
https://git.kernel.org/stable/c/fd044c99d831e9f837518816c7c366b04014d405
https://linux.oracle.com/cve/CVE-2025-38455.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072505-CVE-2025-38455-9331@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38455
https://www.cve.org/CVERecord?id=CVE-2025-38455
linux-libc-dev
CVE-2025-38456
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38456
https://git.kernel.org/linus/fa332f5dc6fc662ad7d3200048772c96b861cf6b (6.16-rc1)
https://git.kernel.org/stable/c/7c1a6ddb99858e7d68961f74ae27caeeeca67b6a
https://git.kernel.org/stable/c/9e0d33e75c1604c3fad5586ad4dfa3b2695a3950
https://git.kernel.org/stable/c/cbc1670297f675854e982d23c8583900ff0cc67a
https://git.kernel.org/stable/c/e2d5c005dfc96fe857676d1d8ac46b29275cb89b
https://git.kernel.org/stable/c/fa332f5dc6fc662ad7d3200048772c96b861cf6b
https://linux.oracle.com/cve/CVE-2025-38456.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38456-3c0a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38456
https://www.cve.org/CVERecord?id=CVE-2025-38456
linux-libc-dev
CVE-2025-38457
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38457
https://git.kernel.org/linus/ffdde7bf5a439aaa1955ebd581f5c64ab1533963 (6.16-rc6)
https://git.kernel.org/stable/c/23c165dde88eac405eebb59051ea1fe139a45803
https://git.kernel.org/stable/c/25452638f133ac19d75af3f928327d8016952c8e
https://git.kernel.org/stable/c/4c691d1b6b6dbd73f30ed9ee7da05f037b0c49af
https://git.kernel.org/stable/c/8ecd651ef24ab50123692a4e3e25db93cb11602a
https://git.kernel.org/stable/c/90436e72c9622c2f70389070088325a3232d339f
https://git.kernel.org/stable/c/923a276c74e25073ae391e930792ac86a9f77f1e
https://git.kernel.org/stable/c/e28a383d6485c3bb51dc5953552f76c4dea33eea
https://git.kernel.org/stable/c/ffdde7bf5a439aaa1955ebd581f5c64ab1533963
https://linux.oracle.com/cve/CVE-2025-38457.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38457-d302@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38457
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38457
linux-libc-dev
CVE-2025-38458
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38458
https://git.kernel.org/linus/22fc46cea91df3dce140a7dc6847c6fcf0354505 (6.16-rc6)
https://git.kernel.org/stable/c/07b585ae3699c0a5026f86ac846f144e34875eee
https://git.kernel.org/stable/c/22fc46cea91df3dce140a7dc6847c6fcf0354505
https://git.kernel.org/stable/c/27b5bb7ea1a8fa7b8c4cfde4d2bf8650cca2e8e8
https://git.kernel.org/stable/c/34a09d6240a25185ef6fc5a19dbb3cdbb6a78bc0
https://git.kernel.org/stable/c/7f1cad84ac1a6af42d9d57e879de47ce37995024
https://git.kernel.org/stable/c/7f8a9b396037daae453a108faec5b28886361323
https://git.kernel.org/stable/c/9ec7e943aee5c28c173933f9defd40892fb3be3d
https://git.kernel.org/stable/c/a16fbe6087e91c8e7c4aa50e1af7ad56edbd9e3e
https://linux.oracle.com/cve/CVE-2025-38458.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072506-CVE-2025-38458-d999@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38458
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38458
linux-libc-dev
CVE-2025-38459
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38459
https://git.kernel.org/linus/c489f3283dbfc0f3c00c312149cae90d27552c45 (6.16-rc6)
https://git.kernel.org/stable/c/024876b247a882972095b22087734dcd23396a4e
https://git.kernel.org/stable/c/125166347d5676466d368aadc0bbc31ee7714352
https://git.kernel.org/stable/c/1579a2777cb914a249de22c789ba4d41b154509f
https://git.kernel.org/stable/c/3f61b997fe014bbfcc208a9fcbd363a1fe7e3a31
https://git.kernel.org/stable/c/5641019dfbaee5e85fe093b590f0451c9dd4d6f8
https://git.kernel.org/stable/c/c489f3283dbfc0f3c00c312149cae90d27552c45
https://git.kernel.org/stable/c/df0312d8859763aa15b8b56ac151a1ea4a4e5b88
https://git.kernel.org/stable/c/f493f31a63847624fd3199ac836a8bd8828e50e2
https://linux.oracle.com/cve/CVE-2025-38459.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38459-e941@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38459
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38459
linux-libc-dev
CVE-2025-38460
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38460
https://git.kernel.org/linus/706cc36477139c1616a9b2b96610a8bb520b7119 (6.16-rc6)
https://git.kernel.org/stable/c/06935c50cfa3ac57cce80bba67b6d38ec1406e92
https://git.kernel.org/stable/c/3251ce3979f41bd228f77a7615f9dd616d06a110
https://git.kernel.org/stable/c/36caab990b69ef4eec1d81c52a19f080b7daa059
https://git.kernel.org/stable/c/706cc36477139c1616a9b2b96610a8bb520b7119
https://git.kernel.org/stable/c/70eac9ba7ce25d99c1d99bbf4ddb058940f631f9
https://git.kernel.org/stable/c/a4c5785feb979cd996a99cfaad8bf353b2e79301
https://git.kernel.org/stable/c/ee4d9e4ddf3f9c4ee2ec0a3aad6196ee36d30e57
https://git.kernel.org/stable/c/f58e4270c73e7f086322978d585ea67c8076ce49
https://linux.oracle.com/cve/CVE-2025-38460.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38460-40fb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38460
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38460
linux-libc-dev
CVE-2025-38461
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16373
https://access.redhat.com/security/cve/CVE-2025-38461
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2384422
https://bugzilla.redhat.com/show_bug.cgi?id=2389456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38556
https://errata.almalinux.org/8/ALSA-2025-16373.html
https://errata.rockylinux.org/RLSA-2025:16372
https://git.kernel.org/linus/687aa0c5581b8d4aa87fd92973e4ee576b550cdf (6.16-rc6)
https://git.kernel.org/stable/c/36a439049b34cca0b3661276049b84a1f76cc21a
https://git.kernel.org/stable/c/687aa0c5581b8d4aa87fd92973e4ee576b550cdf
https://git.kernel.org/stable/c/7b73bddf54777fb62d4d8c7729d0affe6df04477
https://git.kernel.org/stable/c/8667e8d0eb46bc54fdae30ba2f4786407d3d88eb
https://git.kernel.org/stable/c/9ce53e744f18e73059d3124070e960f3aa9902bf
https://git.kernel.org/stable/c/9d24bb6780282b0255b9929abe5e8f98007e2c6e
https://git.kernel.org/stable/c/ae2c712ba39c7007de63cb0c75b51ce1caaf1da5
https://linux.oracle.com/cve/CVE-2025-38461.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38461-33b1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38461
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38461
linux-libc-dev
CVE-2025-38462
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38462
https://git.kernel.org/linus/209fd720838aaf1420416494c5505096478156b4 (6.16-rc6)
https://git.kernel.org/stable/c/209fd720838aaf1420416494c5505096478156b4
https://git.kernel.org/stable/c/3734d78210cceb2ee5615719a62a5c55ed381ff8
https://git.kernel.org/stable/c/401239811fa728fcdd53e360a91f157ffd23e1f4
https://git.kernel.org/stable/c/5752d8dbb3dfd7f1a9faf0f65377e60826ea9a17
https://git.kernel.org/stable/c/6a1bcab67bea797d83aa9dd948a0ac6ed52d121d
https://git.kernel.org/stable/c/80d7dc15805a93d520a249ac6d13d4f4df161c1b
https://git.kernel.org/stable/c/c5496ee685c48ed1cc183cd4263602579bb4a615
https://linux.oracle.com/cve/CVE-2025-38462.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072507-CVE-2025-38462-3e15@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38462
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38462
linux-libc-dev
CVE-2025-38463
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15782
https://access.redhat.com/security/cve/CVE-2025-38463
https://bugzilla.redhat.com/2360225
https://bugzilla.redhat.com/2379246
https://bugzilla.redhat.com/2383407
https://bugzilla.redhat.com/2383493
https://bugzilla.redhat.com/2384422
https://bugzilla.redhat.com/2387866
https://bugzilla.redhat.com/2388941
https://errata.almalinux.org/10/ALSA-2025-15782.html
https://git.kernel.org/linus/d3a5f2871adc0c61c61869f37f3e697d97f03d8c (6.16-rc6)
https://git.kernel.org/stable/c/62e6160cfb5514787bda833d466509edc38fde23
https://git.kernel.org/stable/c/81373cd1d72d87c7d844d4454a526b8f53e72d00
https://git.kernel.org/stable/c/9f164fa6bb09fbcc60fa5c3ff551ce9eec1befd7
https://git.kernel.org/stable/c/d3a5f2871adc0c61c61869f37f3e697d97f03d8c
https://linux.oracle.com/cve/CVE-2025-38463.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38463-f4a1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38463
https://www.cve.org/CVERecord?id=CVE-2025-38463
linux-libc-dev
CVE-2025-38464
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15009
https://access.redhat.com/security/cve/CVE-2025-38464
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2376406
https://bugzilla.redhat.com/show_bug.cgi?id=2379246
https://bugzilla.redhat.com/show_bug.cgi?id=2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2383922
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38332
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38477
https://errata.almalinux.org/8/ALSA-2025-15009.html
https://errata.rockylinux.org/RLSA-2025:15008
https://git.kernel.org/linus/667eeab4999e981c96b447a4df5f20bdf5c26f13 (6.16-rc6)
https://git.kernel.org/stable/c/03dcdd2558e1e55bf843822fe4363dcb48743f2b
https://git.kernel.org/stable/c/15a6f4971e2f157d57e09ea748d1fbc714277aa4
https://git.kernel.org/stable/c/1dbf7cd2454a28b1da700085b99346b5445aeabb
https://git.kernel.org/stable/c/3b89e17b2fd64012682bed158d9eb3d2e96dec42
https://git.kernel.org/stable/c/50aa2d121bc2cfe2d825f8a331ea75dfaaab6a50
https://git.kernel.org/stable/c/667eeab4999e981c96b447a4df5f20bdf5c26f13
https://git.kernel.org/stable/c/be4b8392da7978294f2f368799d29dd509fb6c4d
https://git.kernel.org/stable/c/dab8ded2e5ff41012a6ff400b44dbe76ccf3592a
https://linux.oracle.com/cve/CVE-2025-38464.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38464-44a1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38464
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38464
linux-libc-dev
CVE-2025-38465
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38465
https://git.kernel.org/linus/ae8f160e7eb24240a2a79fc4c815c6a0d4ee16cc (6.16-rc6)
https://git.kernel.org/stable/c/4b8e18af7bea92f8b7fb92d40aeae729209db250
https://git.kernel.org/stable/c/55baecb9eb90238f60a8350660d6762046ebd3bd
https://git.kernel.org/stable/c/76602d8e13864524382b0687dc32cd8f19164d5a
https://git.kernel.org/stable/c/9da025150b7c14a8390fc06aea314c0a4011e82c
https://git.kernel.org/stable/c/ae8f160e7eb24240a2a79fc4c815c6a0d4ee16cc
https://git.kernel.org/stable/c/c4ceaac5c5ba0b992ee1dc88e2a02421549e5c98
https://git.kernel.org/stable/c/cd7ff61bfffd7000143c42bbffb85eeb792466d6
https://git.kernel.org/stable/c/fd69af06101090eaa60b3d216ae715f9c0a58e5b
https://linux.oracle.com/cve/CVE-2025-38465.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38465-28ad@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38465
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38465
linux-libc-dev
CVE-2025-38466
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38466
https://git.kernel.org/linus/ba677dbe77af5ffe6204e0f3f547f3ba059c6302 (6.16-rc5)
https://git.kernel.org/stable/c/183bdb89af1b5193b1d1d9316986053b15ca6fa4
https://git.kernel.org/stable/c/8e8bf7bc6aa6f583336c2fda280b6cea0aed5612
https://git.kernel.org/stable/c/a0a8009083e569b5526c64f7d3f2a62baca95164
https://git.kernel.org/stable/c/ba677dbe77af5ffe6204e0f3f547f3ba059c6302
https://git.kernel.org/stable/c/c0aec35f861fa746ca45aa816161c74352e6ada8
https://git.kernel.org/stable/c/d5074256b642cdeb46a70ce2f15193e766edca68
https://git.kernel.org/stable/c/d7ef1afd5b3f43f4924326164cee5397b66abd9c
https://linux.oracle.com/cve/CVE-2025-38466.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072508-CVE-2025-38466-11e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38466
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38466
linux-libc-dev
CVE-2025-38467
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38467
https://git.kernel.org/linus/b846350aa272de99bf6fecfa6b08e64ebfb13173 (6.16-rc5)
https://git.kernel.org/stable/c/391e5ea5b877230b844c9bd8bbcd91b681b1ce2d
https://git.kernel.org/stable/c/87825fbd1e176cd5b896940f3959e7c9a916945d
https://git.kernel.org/stable/c/996740652e620ef8ee1e5c65832cf2ffa498577d
https://git.kernel.org/stable/c/a2130463fc9451005660b0eda7b61d5f746f7d74
https://git.kernel.org/stable/c/a40a35166f7e4f6dcd4b087d620c8228922dcb0a
https://git.kernel.org/stable/c/b4e72c0bf878f02faa00a7dc7c9ffc4ff7c116a7
https://git.kernel.org/stable/c/b846350aa272de99bf6fecfa6b08e64ebfb13173
https://git.kernel.org/stable/c/e9d9b25f376737b81f06de9c5aa422b488f47184
https://linux.oracle.com/cve/CVE-2025-38467.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072509-CVE-2025-38467-eb0c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38467
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38467
linux-libc-dev
CVE-2025-38468
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38468
https://git.kernel.org/linus/0e1d5d9b5c5966e2e42e298670808590db5ed628 (6.16-rc7)
https://git.kernel.org/stable/c/0e1d5d9b5c5966e2e42e298670808590db5ed628
https://git.kernel.org/stable/c/3691f84269a23f7edd263e9b6edbc27b7ae332f4
https://git.kernel.org/stable/c/5c0506cd1b1a3b145bda2612bbf7fe78d186c355
https://git.kernel.org/stable/c/7ff2d83ecf2619060f30ecf9fad4f2a700fca344
https://git.kernel.org/stable/c/850226aef8d28a00cf966ef26d2f8f2bff344535
https://git.kernel.org/stable/c/890a5d423ef0a7bd13447ceaffad21189f557301
https://git.kernel.org/stable/c/e5c480dc62a3025b8428d4818e722da30ad6804f
https://git.kernel.org/stable/c/fed3570e548a6c9f95c5f4c9e1a7afc1679fd90d
https://linux.oracle.com/cve/CVE-2025-38468.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072834-CVE-2025-38468-4110@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38468
https://www.cve.org/CVERecord?id=CVE-2025-38468
linux-libc-dev
CVE-2025-38469
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38469
https://git.kernel.org/linus/5a53249d149f48b558368c5338b9921b76a12f8c (6.16)
https://git.kernel.org/stable/c/061c553c66bc1638c280739999224c8000fd4602
https://git.kernel.org/stable/c/3ee59c38ae7369ad1f7b846e05633ccf0d159fab
https://git.kernel.org/stable/c/5a53249d149f48b558368c5338b9921b76a12f8c
https://git.kernel.org/stable/c/fd627ac8a5cff4d45269f164b13ddddc0726f2cc
https://lore.kernel.org/linux-cve-announce/2025072811-CVE-2025-38469-4e11@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38469
https://www.cve.org/CVERecord?id=CVE-2025-38469
linux-libc-dev
CVE-2025-38470
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38470
https://git.kernel.org/linus/579d4f9ca9a9a605184a9b162355f6ba131f678d (6.16-rc7)
https://git.kernel.org/stable/c/047b61a24d7c866c502aeeea482892969a68f216
https://git.kernel.org/stable/c/35142b3816832889e50164d993018ea5810955ae
https://git.kernel.org/stable/c/579d4f9ca9a9a605184a9b162355f6ba131f678d
https://git.kernel.org/stable/c/8984bcbd1edf5bee5be06ad771d157333b790c33
https://git.kernel.org/stable/c/93715aa2d80e6c5cea1bb486321fc4585076928b
https://git.kernel.org/stable/c/ba48d3993af23753e1f1f01c8d592de9c7785f24
https://git.kernel.org/stable/c/bb515c41306454937464da055609b5fb0a27821b
https://git.kernel.org/stable/c/d43ef15bf4856c8c4c6c3572922331a5f06deb77
https://linux.oracle.com/cve/CVE-2025-38470.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072811-CVE-2025-38470-a4d4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38470
https://www.cve.org/CVERecord?id=CVE-2025-38470
linux-libc-dev
CVE-2025-38471
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:14009
https://access.redhat.com/security/cve/CVE-2025-38471
https://bugzilla.redhat.com/2355334
https://bugzilla.redhat.com/2376041
https://bugzilla.redhat.com/2378982
https://bugzilla.redhat.com/2383381
https://bugzilla.redhat.com/2383893
https://errata.almalinux.org/10/ALSA-2025-14009.html
https://git.kernel.org/linus/4ab26bce3969f8fd925fe6f6f551e4d1a508c68b (6.16-rc7)
https://git.kernel.org/stable/c/1f3a429c21e0e43e8b8c55d30701e91411a4df02
https://git.kernel.org/stable/c/4ab26bce3969f8fd925fe6f6f551e4d1a508c68b
https://git.kernel.org/stable/c/730fed2ff5e259495712518e18d9f521f61972bb
https://git.kernel.org/stable/c/c76f6f437c46b2390888e0e1dc7aafafa9f4e0c6
https://git.kernel.org/stable/c/cdb767915fc9a15d88d19d52a1455f1dc3e5ddc8
https://linux.oracle.com/cve/CVE-2025-38471.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38471-ca92@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38471
https://www.cve.org/CVERecord?id=CVE-2025-38471
linux-libc-dev
CVE-2025-38472
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15005
https://access.redhat.com/security/cve/CVE-2025-38472
https://bugzilla.redhat.com/2360276
https://bugzilla.redhat.com/2365024
https://bugzilla.redhat.com/2376363
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2383916
https://bugzilla.redhat.com/show_bug.cgi?id=2360276
https://bugzilla.redhat.com/show_bug.cgi?id=2365024
https://bugzilla.redhat.com/show_bug.cgi?id=2376363
https://bugzilla.redhat.com/show_bug.cgi?id=2376406
https://bugzilla.redhat.com/show_bug.cgi?id=2383509
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2383916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22058
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38211
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38220
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38464
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38472
https://errata.almalinux.org/10/ALSA-2025-15005.html
https://errata.rockylinux.org/RLSA-2025:15005
https://git.kernel.org/linus/2d72afb340657f03f7261e9243b44457a9228ac7 (6.16-rc7)
https://git.kernel.org/stable/c/2d72afb340657f03f7261e9243b44457a9228ac7
https://git.kernel.org/stable/c/76179961c423cd698080b5e4d5583cf7f4fcdde9
https://git.kernel.org/stable/c/938ce0e8422d3793fe30df2ed0e37f6bc0598379
https://git.kernel.org/stable/c/a47ef874189d47f934d0809ae738886307c0ea22
https://git.kernel.org/stable/c/fc38c249c622ff5e3011b8845fd49dbfd9289afc
https://linux.oracle.com/cve/CVE-2025-38472.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38472-fa6d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38472
https://www.cve.org/CVERecord?id=CVE-2025-38472
linux-libc-dev
CVE-2025-38473
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38473
https://git.kernel.org/linus/a0075accbf0d76c2dad1ad3993d2e944505d99a0 (6.16-rc7)
https://git.kernel.org/stable/c/262cd18f5f7ede6a586580cadc5d0799e52e2e7c
https://git.kernel.org/stable/c/2b27b389006623673e8cfff4ce1e119cce640b05
https://git.kernel.org/stable/c/3a4eca2a1859955c65f07a570156bd2d9048ce33
https://git.kernel.org/stable/c/6d63901dcd592a1e3f71d7c6d78f9be5e8d7eef0
https://git.kernel.org/stable/c/a0075accbf0d76c2dad1ad3993d2e944505d99a0
https://git.kernel.org/stable/c/ac3a8147bb24314fb3e84986590148e79f9872ec
https://git.kernel.org/stable/c/b97be7ee8a1cd96b89817cbd64a9f5cc16c17d08
https://git.kernel.org/stable/c/c4f16f6b071a74ac7eefe5c28985285cbbe2cd96
https://linux.oracle.com/cve/CVE-2025-38473.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38473-e8bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38473
https://www.cve.org/CVERecord?id=CVE-2025-38473
linux-libc-dev
CVE-2025-38474
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38474
https://git.kernel.org/linus/4c4ca3c46167518f8534ed70f6e3b4bf86c4d158 (6.16-rc7)
https://git.kernel.org/stable/c/0a263ccb905b4ae2af381cd4280bd8d2477b98b8
https://git.kernel.org/stable/c/4c4ca3c46167518f8534ed70f6e3b4bf86c4d158
https://git.kernel.org/stable/c/5408cc668e596c81cdd29e137225432aa40d1785
https://git.kernel.org/stable/c/5849980faea1c792d1d5e54fdbf1e69ac0a9bfb9
https://git.kernel.org/stable/c/5dd6a441748dad2f02e27b256984ca0b2d4546b6
https://git.kernel.org/stable/c/65c666aff44eb7f9079c55331abd9687fb77ba2d
https://git.kernel.org/stable/c/a6a238c4126eb3ddb495d3f960193ca5bb778d92
https://git.kernel.org/stable/c/bfe8ef373986e8f185d3d6613eb1801a8749837a
https://linux.oracle.com/cve/CVE-2025-38474.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072812-CVE-2025-38474-0663@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38474
https://www.cve.org/CVERecord?id=CVE-2025-38474
linux-libc-dev
CVE-2025-38476
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38476
https://git.kernel.org/linus/b640daa2822a39ff76e70200cb2b7b892b896dce (6.16-rc7)
https://git.kernel.org/stable/c/034b428aa3583373a5a20b1c5931bb2b3cae1f36
https://git.kernel.org/stable/c/06ec83b6c792fde1f710c1de3e836da6e257c4c4
https://git.kernel.org/stable/c/62dcd9d6e61c39122d2f251a26829e2e55b0a11d
https://git.kernel.org/stable/c/8ba6c2362b85089b8972ac5f20b24fc71a4b8ffc
https://git.kernel.org/stable/c/b640daa2822a39ff76e70200cb2b7b892b896dce
https://git.kernel.org/stable/c/c09e21dfc08d8afb92d9ea3bee3457adbe3ef297
https://git.kernel.org/stable/c/e8101506ab86dd78f823b7028f2036a380f3a12a
https://lore.kernel.org/linux-cve-announce/2025072813-CVE-2025-38476-ab35@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38476
https://www.cve.org/CVERecord?id=CVE-2025-38476
linux-libc-dev
CVE-2025-38478
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38478
https://git.kernel.org/linus/46d8c744136ce2454aa4c35c138cc06817f92b8e (6.16-rc7)
https://git.kernel.org/stable/c/020eed5681d0f9bced73970368078a92d6cfaa9c
https://git.kernel.org/stable/c/13e4d9038a1e869445a996a3f604a84ef52fe8f4
https://git.kernel.org/stable/c/46d8c744136ce2454aa4c35c138cc06817f92b8e
https://git.kernel.org/stable/c/673ee92bd2d31055bca98a1d96b653f5284289c4
https://git.kernel.org/stable/c/6f38c6380c3b38a05032b8881e41137385a6ce02
https://git.kernel.org/stable/c/c42116dc70af6664526f7aa82cf937824ab42649
https://git.kernel.org/stable/c/d3436638738ace8f101af7bdee2eae1bc38e9b29
https://git.kernel.org/stable/c/fe8713fb4e4e82a4f91910d9a41bf0613e69a0b9
https://linux.oracle.com/cve/CVE-2025-38478.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38478-298f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38478
https://www.cve.org/CVERecord?id=CVE-2025-38478
linux-libc-dev
CVE-2025-38480
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38480
https://git.kernel.org/linus/e9cb26291d009243a4478a7ffb37b3a9175bfce9 (6.16-rc7)
https://git.kernel.org/stable/c/10f9024a8c824a41827fff1fefefb314c98e2c88
https://git.kernel.org/stable/c/16256d7efcf7acc9f39abe21522c4c6b77f67c00
https://git.kernel.org/stable/c/2af1e7d389c2619219171d23f5b96dbcbb7f9656
https://git.kernel.org/stable/c/3050d197d6bc9ef128944a70210f42d2430b3000
https://git.kernel.org/stable/c/3ab55ffaaf75d0c7b68e332c1cdcc1b0e0044870
https://git.kernel.org/stable/c/4c2981bf30401adfcdbfece4ab6f411f7c5875a1
https://git.kernel.org/stable/c/c53570e62b5b28bdb56bb563190227f8307817a5
https://git.kernel.org/stable/c/e9cb26291d009243a4478a7ffb37b3a9175bfce9
https://linux.oracle.com/cve/CVE-2025-38480.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38480-d8ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38480
https://www.cve.org/CVERecord?id=CVE-2025-38480
linux-libc-dev
CVE-2025-38481
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38481
https://git.kernel.org/linus/08ae4b20f5e82101d77326ecab9089e110f224cc (6.16-rc7)
https://git.kernel.org/stable/c/08ae4b20f5e82101d77326ecab9089e110f224cc
https://git.kernel.org/stable/c/454d732dfd0aef7d7aa950c409215ca06d717e93
https://git.kernel.org/stable/c/69dc06b9514522de532e997a21d035cd29b0db44
https://git.kernel.org/stable/c/992d600f284e719242a434166e86c1999649b71c
https://git.kernel.org/stable/c/c68257588e87f45530235701a42496b7e9e56adb
https://git.kernel.org/stable/c/c9d3d9667443caafa804cd07940aeaef8e53aa90
https://git.kernel.org/stable/c/d4c73ce13f5b5a0fe0319f1f352ff602f0ace8e3
https://git.kernel.org/stable/c/e3b8322cc8081d142ee4c1a43e1d702bdba1ed76
https://linux.oracle.com/cve/CVE-2025-38481.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38481-1476@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38481
https://www.cve.org/CVERecord?id=CVE-2025-38481
linux-libc-dev
CVE-2025-38482
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38482
https://git.kernel.org/linus/70f2b28b5243df557f51c054c20058ae207baaac (6.16-rc7)
https://git.kernel.org/stable/c/3eab654f5d199ecd45403c6588cda63e491fcfca
https://git.kernel.org/stable/c/4a3c18cde02e35aba87e0ad5672b3e1c72dda5a4
https://git.kernel.org/stable/c/70f2b28b5243df557f51c054c20058ae207baaac
https://git.kernel.org/stable/c/73f34d609397805c20d6b2ef5c07a4cbf7c4d63a
https://git.kernel.org/stable/c/8a3637027ceeba4ca5e500b23cb7d24c25592513
https://git.kernel.org/stable/c/a15e9c175f783298c4ee48146be6841335400406
https://git.kernel.org/stable/c/a18a42e77545afcacd6a2b8d9fc16191b87454df
https://git.kernel.org/stable/c/de8da1063cce9234d55c8270d9bdf4cf84411c80
https://linux.oracle.com/cve/CVE-2025-38482.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072814-CVE-2025-38482-f4ed@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38482
https://www.cve.org/CVERecord?id=CVE-2025-38482
linux-libc-dev
CVE-2025-38483
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38483
https://git.kernel.org/linus/ed93c6f68a3be06e4e0c331c6e751f462dee3932 (6.16-rc7)
https://git.kernel.org/stable/c/076b13ee60eb01ed0d140ef261f95534562a3077
https://git.kernel.org/stable/c/539bdff832adac9ea653859fa0b6bc62e743329c
https://git.kernel.org/stable/c/65c03e6fc524eb2868abedffd8a4613d78abc288
https://git.kernel.org/stable/c/adb7df8a8f9d788423e161b779764527dd3ec2d0
https://git.kernel.org/stable/c/b3c95fa508e5dc3da60520eea92a5241095ceef1
https://git.kernel.org/stable/c/d1291c69f46d6572b2cf75960dd8975d7ab2176b
https://git.kernel.org/stable/c/ed93c6f68a3be06e4e0c331c6e751f462dee3932
https://git.kernel.org/stable/c/f211572818ed5bec2b3f5d4e0719ef8699b3c269
https://linux.oracle.com/cve/CVE-2025-38483.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38483-ab88@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38483
https://www.cve.org/CVERecord?id=CVE-2025-38483
linux-libc-dev
CVE-2025-38485
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38485
https://git.kernel.org/linus/1fe16dc1a2f5057772e5391ec042ed7442966c9a (6.16-rc7)
https://git.kernel.org/stable/c/1803d372460aaa9ae0188a30c9421d3f157f2f04
https://git.kernel.org/stable/c/1fe16dc1a2f5057772e5391ec042ed7442966c9a
https://git.kernel.org/stable/c/6ecd61c201b27ad2760b3975437ad2b97d725b98
https://git.kernel.org/stable/c/bfcda3e1015791b3a63fb4d3aad408da9cf76e8f
https://git.kernel.org/stable/c/dda42f23a8f5439eaac9521ce0531547d880cc54
https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38485-3cec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38485
https://www.cve.org/CVERecord?id=CVE-2025-38485
linux-libc-dev
CVE-2025-38486
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38486
https://git.kernel.org/linus/834bce6a715ae9a9c4dce7892454a19adf22b013 (6.16-rc7)
https://git.kernel.org/stable/c/207cea8b72fcbdf4e6db178e54186ed4f1514b3c
https://git.kernel.org/stable/c/834bce6a715ae9a9c4dce7892454a19adf22b013
https://lore.kernel.org/linux-cve-announce/2025072815-CVE-2025-38486-e3f6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38486
https://www.cve.org/CVERecord?id=CVE-2025-38486
linux-libc-dev
CVE-2025-38487
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38487
https://git.kernel.org/linus/56448e78a6bb4e1a8528a0e2efe94eff0400c247 (6.16-rc7)
https://git.kernel.org/stable/c/166afe964e8433d52c641f5d1c09102bacee9a92
https://git.kernel.org/stable/c/329a80adc0e5f815d0514a6d403aaaf0995cd9be
https://git.kernel.org/stable/c/56448e78a6bb4e1a8528a0e2efe94eff0400c247
https://git.kernel.org/stable/c/62e51f51d97477ea4e78c82e7076a171dac86c75
https://git.kernel.org/stable/c/9e1d2b97f5e2a36a2fd30a8bd30ead9dac5e3a51
https://git.kernel.org/stable/c/ac10ed9862104936a412f8b475c869e99f048448
https://git.kernel.org/stable/c/b361598b7352f02456619a6105c7da952ef69f8f
https://git.kernel.org/stable/c/dc5598482e2d3b234f6d72d6f5568e24f603e51a
https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38487-1ffa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38487
https://www.cve.org/CVERecord?id=CVE-2025-38487
linux-libc-dev
CVE-2025-38488
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38488
https://git.kernel.org/linus/b220bed63330c0e1733dc06ea8e75d5b9962b6b6 (6.16-rc7)
https://git.kernel.org/stable/c/15a0a5de49507062bc3be4014a403d8cea5533de
https://git.kernel.org/stable/c/2a76bc2b24ed889a689fb1c9015307bf16aafb5b
https://git.kernel.org/stable/c/5d047b12f86cc3b9fde1171c02d9bccf4dba0632
https://git.kernel.org/stable/c/6550b2bef095d0dd2d2c8390d2ea4c3837028833
https://git.kernel.org/stable/c/8ac90f6824fc44d2e55a82503ddfc95defb19ae0
https://git.kernel.org/stable/c/9a1d3e8d40f151c2d5a5f40c410e6e433f62f438
https://git.kernel.org/stable/c/b220bed63330c0e1733dc06ea8e75d5b9962b6b6
https://linux.oracle.com/cve/CVE-2025-38488.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38488-7f36@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38488
https://www.cve.org/CVERecord?id=CVE-2025-38488
linux-libc-dev
CVE-2025-38489
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38489
https://git.kernel.org/linus/6a5abf8cf182f577c7ae6c62f14debc9754ec986 (6.16-rc7)
https://git.kernel.org/stable/c/0c7b20f7785cfdd59403333612c90b458b12307c
https://git.kernel.org/stable/c/6a5abf8cf182f577c7ae6c62f14debc9754ec986
https://git.kernel.org/stable/c/a4f9c7846b1ac428921ce9676b1b8c80ed60093c
https://git.kernel.org/stable/c/d5629d1af0600f8cc7c9245e8d832a66358ef889
https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38489-0fd7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38489
https://www.cve.org/CVERecord?id=CVE-2025-38489
linux-libc-dev
CVE-2025-38490
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38490
https://git.kernel.org/linus/1b7e585c04cd5f0731dd25ffd396277e55fae0e6 (6.16-rc7)
https://git.kernel.org/stable/c/003e4765d8661be97e650a833868c53d35574130
https://git.kernel.org/stable/c/08d18bda0d03f5ec376929a8c6c4495f9594593a
https://git.kernel.org/stable/c/1b7e585c04cd5f0731dd25ffd396277e55fae0e6
https://git.kernel.org/stable/c/3c91a56762b1f0d1e4af2d86c2cba83b61ed9eaa
https://lore.kernel.org/linux-cve-announce/2025072816-CVE-2025-38490-7528@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38490
https://www.cve.org/CVERecord?id=CVE-2025-38490
linux-libc-dev
CVE-2025-38491
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38491
https://git.kernel.org/linus/f8a1d9b18c5efc76784f5a326e905f641f839894 (6.16-rc7)
https://git.kernel.org/stable/c/1d82a8fe6ee4afdc92f4e8808c9dad2a6095bbc5
https://git.kernel.org/stable/c/54999dea879fecb761225e28f274b40662918c30
https://git.kernel.org/stable/c/5586518bec27666c747cd52aabb62d485686d0bf
https://git.kernel.org/stable/c/75a4c9ab8a7af0d76b31ccd1188ed178c38b35d2
https://git.kernel.org/stable/c/f8a1d9b18c5efc76784f5a326e905f641f839894
https://linux.oracle.com/cve/CVE-2025-38491.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072817-CVE-2025-38491-859c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38491
https://www.cve.org/CVERecord?id=CVE-2025-38491
linux-libc-dev
CVE-2025-38493
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38493
https://git.kernel.org/linus/85a3bce695b361d85fc528e6fbb33e4c8089c806 (6.16-rc7)
https://git.kernel.org/stable/c/7bb9ea515cda027c9e717e27fefcf34f092e7c41
https://git.kernel.org/stable/c/823d798900481875ba6c68217af028c5ffd2976b
https://git.kernel.org/stable/c/85a3bce695b361d85fc528e6fbb33e4c8089c806
https://git.kernel.org/stable/c/fbf90f5aa7ac7cddc69148a71d58f12c8709ce2b
https://linux.oracle.com/cve/CVE-2025-38493.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072817-CVE-2025-38493-32f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38493
https://www.cve.org/CVERecord?id=CVE-2025-38493
linux-libc-dev
CVE-2025-38494
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38494
https://git.kernel.org/linus/c2ca42f190b6714d6c481dfd3d9b62ea091c946b (6.16-rc7)
https://git.kernel.org/stable/c/0e5017d84d650ca0eeaf4a3fe9264c5dbc886b81
https://git.kernel.org/stable/c/19d1314d46c0d8a5c08ab53ddeb62280c77698c0
https://git.kernel.org/stable/c/40e25aa7e4e0f2440c73a683ee448e41c7c344ed
https://git.kernel.org/stable/c/a62a895edb2bfebffa865b5129a66e3b4287f34f
https://git.kernel.org/stable/c/c2ca42f190b6714d6c481dfd3d9b62ea091c946b
https://git.kernel.org/stable/c/d18f63e848840100dbc351a82e7042eac5a28cf5
https://git.kernel.org/stable/c/dd8e8314f2ce225dade5248dcfb9e2ac0edda624
https://git.kernel.org/stable/c/f10923b8d32a473b229477b63f23bbd72b1e9910
https://linux.oracle.com/cve/CVE-2025-38494.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38494-63e4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38494
https://www.cve.org/CVERecord?id=CVE-2025-38494
linux-libc-dev
CVE-2025-38495
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38495
https://git.kernel.org/linus/4f15ee98304b96e164ff2340e1dfd6181c3f42aa (6.16-rc7)
https://git.kernel.org/stable/c/4f15ee98304b96e164ff2340e1dfd6181c3f42aa
https://git.kernel.org/stable/c/7228e36c7875e4b035374cf68ca5e44dffa596b2
https://git.kernel.org/stable/c/7fa83d0043370003e9a0b46ab7ae8f53b00fab06
https://git.kernel.org/stable/c/9f2892f7233a8f1320fe671d0f95f122191bfbcd
https://git.kernel.org/stable/c/a262370f385e53ff7470efdcdaf40468e5756717
https://git.kernel.org/stable/c/a47d9d9895bad9ce0e840a39836f19ca0b2a343a
https://git.kernel.org/stable/c/d3ed1d84a84538a39b3eb2055d6a97a936c108f2
https://git.kernel.org/stable/c/fcda39a9c5b834346088c14b1374336b079466c1
https://linux.oracle.com/cve/CVE-2025-38495.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38495-3b28@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38495
https://www.cve.org/CVERecord?id=CVE-2025-38495
linux-libc-dev
CVE-2025-38496
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38496
https://git.kernel.org/linus/b1bf1a782fdf5c482215c0c661b5da98b8e75773 (6.16-rc7)
https://git.kernel.org/stable/c/3edfdb1d4ef81320dae0caa40bc24baf8c1bbb86
https://git.kernel.org/stable/c/469a39a33a9934af157299bf11c58f6e6cb53f85
https://git.kernel.org/stable/c/68860d1ade385eef9fcdbf6552f061283091fdb8
https://git.kernel.org/stable/c/b1bf1a782fdf5c482215c0c661b5da98b8e75773
https://linux.oracle.com/cve/CVE-2025-38496.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38496-4301@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38496
https://www.cve.org/CVERecord?id=CVE-2025-38496
linux-libc-dev
CVE-2025-38497
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38497
https://git.kernel.org/linus/3014168731b7930300aab656085af784edc861f6 (6.16-rc7)
https://git.kernel.org/stable/c/15a87206879951712915c03c8952a73d6a74721e
https://git.kernel.org/stable/c/22b7897c289cc25d99c603f5144096142a30d897
https://git.kernel.org/stable/c/2798111f8e504ac747cce911226135d50b8de468
https://git.kernel.org/stable/c/3014168731b7930300aab656085af784edc861f6
https://git.kernel.org/stable/c/58bdd5160184645771553ea732da5c2887fc9bd1
https://git.kernel.org/stable/c/783ea37b237a9b524f1e5ca018ea17d772ee0ea0
https://git.kernel.org/stable/c/78b41148cfea2a3f04d87adf3a71b21735820a37
https://git.kernel.org/stable/c/d68b7c8fefbaeae8f065b84e40cf64baf4cc0c76
https://linux.oracle.com/cve/CVE-2025-38497.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025072818-CVE-2025-38497-b5c7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38497
https://www.cve.org/CVERecord?id=CVE-2025-38497
linux-libc-dev
CVE-2025-38498
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16372
https://access.redhat.com/security/cve/CVE-2025-38498
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2384422
https://bugzilla.redhat.com/2389456
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2384422
https://bugzilla.redhat.com/show_bug.cgi?id=2389456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38556
https://errata.almalinux.org/8/ALSA-2025-16372.html
https://errata.rockylinux.org/RLSA-2025:16372
https://git.kernel.org/linus/12f147ddd6de7382dad54812e65f3f08d05809fc (6.16-rc1)
https://git.kernel.org/stable/c/064014f7812744451d5d0592f3d2bcd727f2ee93
https://git.kernel.org/stable/c/12f147ddd6de7382dad54812e65f3f08d05809fc
https://git.kernel.org/stable/c/19554c79a2095ddde850906a067915c1ef3a4114
https://git.kernel.org/stable/c/432a171d60056489270c462e651e6c3a13f855b1
https://git.kernel.org/stable/c/4f091ad0862b02dc42a19a120b7048de848561f8
https://git.kernel.org/stable/c/787937c4e373f1722c4343e5a5a4eb0f8543e589
https://git.kernel.org/stable/c/9c1ddfeb662b668fff69c5f1cfdd9f5d23d55d23
https://git.kernel.org/stable/c/c7d11fdf8e5db5f34a6c062c7e6ba3a0971879d2
https://linux.oracle.com/cve/CVE-2025-38498.html
https://linux.oracle.com/errata/ELSA-2025-20553.html
https://lore.kernel.org/linux-cve-announce/2025073029-CVE-2025-38498-e3ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38498
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38498
linux-libc-dev
CVE-2025-38499
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38499
https://git.kernel.org/linus/c28f922c9dcee0e4876a2c095939d77fe7e15116 (6.16-rc1)
https://git.kernel.org/stable/c/36fecd740de2d542d2091d65d36554ee2bcf9c65
https://git.kernel.org/stable/c/38628ae06e2a37770cd794802a3f1310cf9846e3
https://git.kernel.org/stable/c/c28f922c9dcee0e4876a2c095939d77fe7e15116
https://git.kernel.org/stable/c/d717325b5ecf2a40daca85c61923e17f32306179
https://git.kernel.org/stable/c/dc6a664089f10eab0fb36b6e4f705022210191d2
https://git.kernel.org/stable/c/e77078e52fbf018ab986efb3c79065ab35025607
https://linux.oracle.com/cve/CVE-2025-38499.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081112-CVE-2025-38499-4572@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38499
https://ubuntu.com/security/notices/USN-7769-1
https://ubuntu.com/security/notices/USN-7769-2
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7770-1
https://ubuntu.com/security/notices/USN-7771-1
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-38499
linux-libc-dev
CVE-2025-38501
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38501
https://git.kernel.org/linus/e6bb9193974059ddbb0ce7763fa3882bd60d4dc3 (6.17-rc1)
https://git.kernel.org/stable/c/6073afe64510c302b7a0683a01e32c012eff715d
https://git.kernel.org/stable/c/7e5d91d3e6c62a9755b36f29c35288f06c3cd86b
https://git.kernel.org/stable/c/cb092fc3a62972a4aa47c9fe356c2c6a01cd840b
https://git.kernel.org/stable/c/e6bb9193974059ddbb0ce7763fa3882bd60d4dc3
https://git.kernel.org/stable/c/f1ce9258bcbce2491f9f71f7882b6eed0b33ec65
https://git.kernel.org/stable/c/fa1c47af4ff641cf9197ecdb1f8240cbb30389c1
https://github.com/keymaker-arch/KSMBDrain
https://lore.kernel.org/linux-cve-announce/2025081612-CVE-2025-38501-e51f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38501
https://www.cve.org/CVERecord?id=CVE-2025-38501
linux-libc-dev
CVE-2025-38502
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38502
https://git.kernel.org/linus/abad3d0bad72a52137e0c350c59542d75ae4f513 (6.17-rc1)
https://git.kernel.org/stable/c/19341d5c59e8c7e8528e40f8663e99d67810473c
https://git.kernel.org/stable/c/41688d1fc5d163a6c2c0e95c0419e2cb31a44648
https://git.kernel.org/stable/c/66da7cee78590259b400e51a70622ccd41da7bb2
https://git.kernel.org/stable/c/7acfa07c585e3d7a64654d38f0a5c762877d0b9b
https://git.kernel.org/stable/c/abad3d0bad72a52137e0c350c59542d75ae4f513
https://git.kernel.org/stable/c/c1c74584b9b4043c52e41fec415226e582d266a3
https://lore.kernel.org/linux-cve-announce/2025081629-CVE-2025-38502-ef25@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38502
https://www.cve.org/CVERecord?id=CVE-2025-38502
linux-libc-dev
CVE-2025-38503
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38503
https://git.kernel.org/linus/1961d20f6fa8903266ed9bd77c691924c22c8f02 (6.16-rc4)
https://git.kernel.org/stable/c/0bcc14f36c7ad37121cf5c0ae18cdde5bfad9c4e
https://git.kernel.org/stable/c/1961d20f6fa8903266ed9bd77c691924c22c8f02
https://git.kernel.org/stable/c/6bbe6530b1db7b4365ce9e86144c18c5d73b2c5b
https://git.kernel.org/stable/c/7c77df23324f60bcff0ea44392e2c82e9486640c
https://git.kernel.org/stable/c/f4428b2d4c68732653e93f748f538bdee639ff80
https://linux.oracle.com/cve/CVE-2025-38503.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081645-CVE-2025-38503-8580@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38503
https://www.cve.org/CVERecord?id=CVE-2025-38503
linux-libc-dev
CVE-2025-38506
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38506
https://git.kernel.org/linus/47bb584237cc285e3a860b70c01f7bda9dcfb05b (6.16-rc6)
https://git.kernel.org/stable/c/1ef45ae7a3938f0844032ba670b4f89180a5bffc
https://git.kernel.org/stable/c/47bb584237cc285e3a860b70c01f7bda9dcfb05b
https://git.kernel.org/stable/c/d9bd1163c8d8f716f45e54d034ee28757cc85549
https://linux.oracle.com/cve/CVE-2025-38506.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081649-CVE-2025-38506-8851@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38506
https://www.cve.org/CVERecord?id=CVE-2025-38506
linux-libc-dev
CVE-2025-38507
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38507
https://git.kernel.org/linus/4a0381080397e77792a5168069f174d3e56175ff (6.16-rc4)
https://git.kernel.org/stable/c/4a0381080397e77792a5168069f174d3e56175ff
https://git.kernel.org/stable/c/72cb7eef06a5cde42b324dea85fa11fd5bb6a08a
https://git.kernel.org/stable/c/7b4a026313529a487821ef6ab494a61f12c1db08
https://lore.kernel.org/linux-cve-announce/2025081650-CVE-2025-38507-fb6a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38507
https://www.cve.org/CVERecord?id=CVE-2025-38507
linux-libc-dev
CVE-2025-38510
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38510
https://git.kernel.org/linus/6ee9b3d84775944fb8c8a447961cd01274ac671c (6.16-rc6)
https://git.kernel.org/stable/c/0c3566d831def922cd56322c772a7b20d8b0e0c0
https://git.kernel.org/stable/c/2d89dab1ea6086e6cbe6fe92531b496fb6808cb9
https://git.kernel.org/stable/c/595f78d99b9051600233c0a5c4c47e1097e6ed01
https://git.kernel.org/stable/c/6ee9b3d84775944fb8c8a447961cd01274ac671c
https://git.kernel.org/stable/c/8377d7744bdce5c4b3f1b58924eebd3fdc078dfc
https://lore.kernel.org/linux-cve-announce/2025081651-CVE-2025-38510-f67d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38510
https://www.cve.org/CVERecord?id=CVE-2025-38510
linux-libc-dev
CVE-2025-38511
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38511
https://git.kernel.org/linus/705a412a367f383430fa34bada387af2e52eb043 (6.16-rc6)
https://git.kernel.org/stable/c/5d21892c2e15b6a27f8bc907693eca7c6b7cc269
https://git.kernel.org/stable/c/705a412a367f383430fa34bada387af2e52eb043
https://git.kernel.org/stable/c/ff4b8c9ade1b82979fdd01e6f45b60f92eed26d8
https://lore.kernel.org/linux-cve-announce/2025081651-CVE-2025-38511-5370@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38511
https://www.cve.org/CVERecord?id=CVE-2025-38511
linux-libc-dev
CVE-2025-38512
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38512
https://git.kernel.org/linus/737bb912ebbe4571195c56eba557c4d7315b26fb (6.16-rc6)
https://git.kernel.org/stable/c/6e3b09402cc6c3e3474fa548e8adf6897dda05de
https://git.kernel.org/stable/c/737bb912ebbe4571195c56eba557c4d7315b26fb
https://git.kernel.org/stable/c/e01851f6e9a665a6011b14714b271d3e6b0b8d32
https://git.kernel.org/stable/c/e2c8a3c0388aef6bfc4aabfba07bc7dff16eea80
https://git.kernel.org/stable/c/ec6392061de6681148b63ee6c8744da833498cdd
https://linux.oracle.com/cve/CVE-2025-38512.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081651-CVE-2025-38512-24bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38512
https://www.cve.org/CVERecord?id=CVE-2025-38512
linux-libc-dev
CVE-2025-38513
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38513
https://git.kernel.org/linus/74b1ec9f5d627d2bdd5e5b6f3f81c23317657023 (6.16-rc6)
https://git.kernel.org/stable/c/014c34dc132015c4f918ada4982e952947ac1047
https://git.kernel.org/stable/c/5420de65efbeb6503bcf1d43451c9df67ad60298
https://git.kernel.org/stable/c/602b4eb2f25668de15de69860ec99caf65b3684d
https://git.kernel.org/stable/c/74b1ec9f5d627d2bdd5e5b6f3f81c23317657023
https://git.kernel.org/stable/c/adf08c96b963c7cd7ec1ee1c0c556228d9bedaae
https://git.kernel.org/stable/c/b24f65c184540dfb967479320ecf7e8c2e9220dc
https://git.kernel.org/stable/c/c1958270de947604cc6de05fc96dbba256b49cf0
https://git.kernel.org/stable/c/fcd9c923b58e86501450b9b442ccc7ce4a8d0fda
https://linux.oracle.com/cve/CVE-2025-38513.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38513-e205@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38513
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38513
linux-libc-dev
CVE-2025-38514
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38514
https://git.kernel.org/linus/880a88f318cf1d2a0f4c0a7ff7b07e2062b434a4 (6.16-rc6)
https://git.kernel.org/stable/c/0eef29385d715d4c7fd707b18d4a9b76c76dd5e6
https://git.kernel.org/stable/c/2c2e9ebeb036f9b1b09325ec5cfdfe0e78f357c3
https://git.kernel.org/stable/c/880a88f318cf1d2a0f4c0a7ff7b07e2062b434a4
https://git.kernel.org/stable/c/bf0ca6a1bc4fb904b598137c6718785a107e3adf
https://git.kernel.org/stable/c/d1ff5f9d2c5405681457262e23c720b08977c11f
https://git.kernel.org/stable/c/efc1b2b7c1a308b60df8f36bc2d7ce16d3999364
https://git.kernel.org/stable/c/f5e72b7824d08c206ce106d30cb37c4642900ccc
https://git.kernel.org/stable/c/f7afb3ff01c42c49e8a143cdce400b95844bb506
https://linux.oracle.com/cve/CVE-2025-38514.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38514-fc8d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38514
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38514
linux-libc-dev
CVE-2025-38515
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38515
https://git.kernel.org/linus/8af39ec5cf2be522c8eb43a3d8005ed59e4daaee (6.16-rc5)
https://git.kernel.org/stable/c/549a9c78c3ea6807d0dc4162a4f5ba59f217d5a0
https://git.kernel.org/stable/c/8af39ec5cf2be522c8eb43a3d8005ed59e4daaee
https://git.kernel.org/stable/c/c64f5310530baf75328292f9b9f3f2961d185183
https://git.kernel.org/stable/c/e2d6547dc8b9b332f9bc00875197287a6a4db65a
https://git.kernel.org/stable/c/e62f51d0ec8a9baf324caf9a564f8e318d36a551
https://git.kernel.org/stable/c/ef58a95457466849fa7b31fd3953801a5af0f58b
https://git.kernel.org/stable/c/ef841f8e4e1ff67817ca899bedc5ebb00847c0a7
https://git.kernel.org/stable/c/f9a4f28a4fc4ee453a92a9abbe36e26224d17749
https://linux.oracle.com/cve/CVE-2025-38515.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081652-CVE-2025-38515-7495@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38515
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38515
linux-libc-dev
CVE-2025-38516
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38516
https://git.kernel.org/linus/93712205ce2f1fb047739494c0399a26ea4f0890 (6.16-rc6)
https://git.kernel.org/stable/c/1d57f7132662e96aace3b8a000616efde289aae1
https://git.kernel.org/stable/c/275605a8b48002fe98675a5c06f3e39c09067ff2
https://git.kernel.org/stable/c/3f8fc02c2582c1dfad1785e9c7bc8b4e1521af0a
https://git.kernel.org/stable/c/6a89563ccf9cd0d745e2291302878a061508573f
https://git.kernel.org/stable/c/93712205ce2f1fb047739494c0399a26ea4f0890
https://git.kernel.org/stable/c/97c9c7daeeb00c6e1d5e84084041f79c2d2dce22
https://git.kernel.org/stable/c/cb4b08a095b1fa4b3fca782757517e4e9a917d8e
https://git.kernel.org/stable/c/cc145e02d6b8494c48f91958d52fa76b7e577f7b
https://linux.oracle.com/cve/CVE-2025-38516.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38516-65d2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38516
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38516
linux-libc-dev
CVE-2025-38520
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38520
https://git.kernel.org/linus/cf234231fcbc7d391e2135b9518613218cc5347f (6.16-rc5)
https://git.kernel.org/stable/c/145a56bd68f4bff098d59fbc7c263d20dfef4fc4
https://git.kernel.org/stable/c/a7eb0a25010a674c8fdfbece38353ef7be8c5834
https://git.kernel.org/stable/c/c1bde9d48e09933c361521720f77a8072083c83a
https://git.kernel.org/stable/c/cf234231fcbc7d391e2135b9518613218cc5347f
https://git.kernel.org/stable/c/e90ee15ce28c61f6d83a0511c3e02e2662478350
https://linux.oracle.com/cve/CVE-2025-38520.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38520-1f4f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38520
https://www.cve.org/CVERecord?id=CVE-2025-38520
linux-libc-dev
CVE-2025-38521
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38521
https://git.kernel.org/linus/d38376b3ee48d073c64e75e150510d7e6b4b04f7 (6.16-rc6)
https://git.kernel.org/stable/c/9f852d301f642223c4798f3c13ba15e91165d078
https://git.kernel.org/stable/c/d38376b3ee48d073c64e75e150510d7e6b4b04f7
https://git.kernel.org/stable/c/e066cc6e0f094ca2120f1928d126d56f686cd73e
https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38521-4543@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38521
https://www.cve.org/CVERecord?id=CVE-2025-38521
linux-libc-dev
CVE-2025-38524
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38524
https://git.kernel.org/linus/962fb1f651c2cf2083e0c3ef53ba69e3b96d3fbc (6.16-rc7)
https://git.kernel.org/stable/c/6c75a97a32a5fa2060c3dd30207e63b6914b606d
https://git.kernel.org/stable/c/7692bde890061797f3dece0148d7859e85c55778
https://git.kernel.org/stable/c/839fe96c15209dc2255c064bb44b636efe04f032
https://git.kernel.org/stable/c/962fb1f651c2cf2083e0c3ef53ba69e3b96d3fbc
https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38524-7277@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38524
https://www.cve.org/CVERecord?id=CVE-2025-38524
linux-libc-dev
CVE-2025-38526
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38526
https://git.kernel.org/linus/3ce58b01ada408b372f15b7c992ed0519840e3cf (6.16-rc7)
https://git.kernel.org/stable/c/245917d3c5ed7c6ae720302b64eac5c6f0c85177
https://git.kernel.org/stable/c/27591d926191e42b2332e4bad3bcd3a49def393b
https://git.kernel.org/stable/c/3ce58b01ada408b372f15b7c992ed0519840e3cf
https://git.kernel.org/stable/c/5a5d64f0eec82076b2c09fee2195d640cfbe3379
https://linux.oracle.com/cve/CVE-2025-38526.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081653-CVE-2025-38526-f115@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38526
https://www.cve.org/CVERecord?id=CVE-2025-38526
linux-libc-dev
CVE-2025-38527
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:17398
https://access.redhat.com/security/cve/CVE-2025-38527
https://bugzilla.redhat.com/2388928
https://bugzilla.redhat.com/2393731
https://bugzilla.redhat.com/show_bug.cgi?id=2383441
https://bugzilla.redhat.com/show_bug.cgi?id=2388928
https://bugzilla.redhat.com/show_bug.cgi?id=2388948
https://bugzilla.redhat.com/show_bug.cgi?id=2393511
https://bugzilla.redhat.com/show_bug.cgi?id=2393519
https://bugzilla.redhat.com/show_bug.cgi?id=2393534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39698
https://errata.almalinux.org/8/ALSA-2025-17398.html
https://errata.rockylinux.org/RLSA-2025:16904
https://git.kernel.org/linus/705c79101ccf9edea5a00d761491a03ced314210 (6.16-rc7)
https://git.kernel.org/stable/c/09bce2138a30ef10d8821c8c3f73a4ab7a5726bc
https://git.kernel.org/stable/c/0a4eec84d4d2c4085d4ed8630fd74e4b39033c1b
https://git.kernel.org/stable/c/2baaf5bbab2ac474c4f92c10fcb3310f824db995
https://git.kernel.org/stable/c/4256a483fe58af66a46cbf3dc48ff26e580d3308
https://git.kernel.org/stable/c/705c79101ccf9edea5a00d761491a03ced314210
https://git.kernel.org/stable/c/da11bd4b697b393a207f19a2ed7d382a811a3ddc
https://linux.oracle.com/cve/CVE-2025-38527.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38527-c389@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38527
https://www.cve.org/CVERecord?id=CVE-2025-38527
linux-libc-dev
CVE-2025-38528
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38528
https://git.kernel.org/linus/f8242745871f81a3ac37f9f51853d12854fd0b58 (6.16-rc7)
https://git.kernel.org/stable/c/1c5f5fd47bbda17cb885fe6f03730702cd53d3f8
https://git.kernel.org/stable/c/61d5fa45ed13e42af14c7e959baba9908b8ee6d4
https://git.kernel.org/stable/c/6952aeace93f8c9ea01849efecac24dd3152c9c9
https://git.kernel.org/stable/c/97303e541e12f1fea97834ec64b98991e8775f39
https://git.kernel.org/stable/c/e7be679124bae8cf4fa6e40d7e1661baddfb3289
https://git.kernel.org/stable/c/f8242745871f81a3ac37f9f51853d12854fd0b58
https://linux.oracle.com/cve/CVE-2025-38528.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38528-153c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38528
https://www.cve.org/CVERecord?id=CVE-2025-38528
linux-libc-dev
CVE-2025-38529
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38529
https://git.kernel.org/linus/66acb1586737a22dd7b78abc63213b1bcaa100e4 (6.16-rc7)
https://git.kernel.org/stable/c/43ddd82e6a91913cea1c078e782afd8de60c3a53
https://git.kernel.org/stable/c/5ac7c60439236fb691b8c7987390e2327bbf18fa
https://git.kernel.org/stable/c/66acb1586737a22dd7b78abc63213b1bcaa100e4
https://git.kernel.org/stable/c/955e8835855fed8e87f7d8c8075564a1746c1b4c
https://git.kernel.org/stable/c/a88692245c315bf8e225f205297a6f4b13d6856a
https://git.kernel.org/stable/c/c593215385f0c0163015cca4512ed3ff42875d19
https://git.kernel.org/stable/c/e0f3c0867d7d231c70984f05c97752caacd0daba
https://git.kernel.org/stable/c/ff30dd3f15f443d2a0085b12ec2cc95d44f35fa7
https://linux.oracle.com/cve/CVE-2025-38529.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081654-CVE-2025-38529-bd7f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38529
https://www.cve.org/CVERecord?id=CVE-2025-38529
linux-libc-dev
CVE-2025-38530
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38530
https://git.kernel.org/linus/b14b076ce593f72585412fc7fd3747e03a5e3632 (6.16-rc7)
https://git.kernel.org/stable/c/0489c30d080f07cc7f09d04de723d8c2ccdb61ef
https://git.kernel.org/stable/c/16c173abee315953fd17a279352fec4a1faee862
https://git.kernel.org/stable/c/29ef03e5b84431171d6b77b822985b54bc44b793
https://git.kernel.org/stable/c/374d9b3eb4b08407997ef1fce96119d31e0c0bc4
https://git.kernel.org/stable/c/5bfa301e1e59a9b1a7b62a800b54852337c97416
https://git.kernel.org/stable/c/7e470d8efd10725b189ca8951973a8425932398a
https://git.kernel.org/stable/c/a27e27eee313fe1c450b6af1e80e64412546cab4
https://git.kernel.org/stable/c/b14b076ce593f72585412fc7fd3747e03a5e3632
https://linux.oracle.com/cve/CVE-2025-38530.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38530-1e2d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38530
https://www.cve.org/CVERecord?id=CVE-2025-38530
linux-libc-dev
CVE-2025-38531
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38531
https://git.kernel.org/linus/9f92e93e257b33e73622640a9205f8642ec16ddd (6.16-rc7)
https://git.kernel.org/stable/c/3297a9016a45144883ec990bd4bd5b1d79cafb46
https://git.kernel.org/stable/c/610615c9668037e3eca11132063b93b2d945af13
https://git.kernel.org/stable/c/9f92e93e257b33e73622640a9205f8642ec16ddd
https://linux.oracle.com/cve/CVE-2025-38531.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38531-abbc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38531
https://www.cve.org/CVERecord?id=CVE-2025-38531
linux-libc-dev
CVE-2025-38532
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38532
https://git.kernel.org/linus/d992ed7e1b687ad7df0763d3e015a5358646210b (6.16-rc7)
https://git.kernel.org/stable/c/10e27b2a6ebeda49e9c2897a699d3ce1ded565ee
https://git.kernel.org/stable/c/d510116c80b37efb100ce8d5ee326214b0157293
https://git.kernel.org/stable/c/d992ed7e1b687ad7df0763d3e015a5358646210b
https://git.kernel.org/stable/c/ee527d3fba4dae1d619d2d0438624002c8e99e24
https://lore.kernel.org/linux-cve-announce/2025081655-CVE-2025-38532-e625@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38532
https://www.cve.org/CVERecord?id=CVE-2025-38532
linux-libc-dev
CVE-2025-38533
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38533
https://git.kernel.org/linus/5fd77cc6bd9b368431a815a780e407b7781bcca0 (6.16-rc7)
https://git.kernel.org/stable/c/027701180a7bcb64c42eab291133ef0c87b5b6c5
https://git.kernel.org/stable/c/05c37b574997892a40a0e9b9b88a481566b2367d
https://git.kernel.org/stable/c/5fd77cc6bd9b368431a815a780e407b7781bcca0
https://git.kernel.org/stable/c/ba7c793f96c1c2b944bb6f423d7243f3afc30fe9
https://lore.kernel.org/linux-cve-announce/2025081656-CVE-2025-38533-6002@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38533
https://www.cve.org/CVERecord?id=CVE-2025-38533
linux-libc-dev
CVE-2025-38535
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38535
https://git.kernel.org/linus/cefc1caee9dd06c69e2d807edc5949b329f52b22 (6.16-rc7)
https://git.kernel.org/stable/c/1bb85b5c2bd43b687c3d54eb6328917f90dd38fc
https://git.kernel.org/stable/c/5367cdeb75cb6c687ca468450bceb2602ab239d8
https://git.kernel.org/stable/c/cdcb0ffd6448f6be898956913a42bd08e59fb2ae
https://git.kernel.org/stable/c/ceb645ac6ce052609ee5c8f819a80e8881789b04
https://git.kernel.org/stable/c/cefc1caee9dd06c69e2d807edc5949b329f52b22
https://git.kernel.org/stable/c/eaa420339658615d26c1cc95cd6cf720b9aebfca
https://git.kernel.org/stable/c/ec7f98ff05f0649af0adeb4808c7ba23d6111ef9
https://linux.oracle.com/cve/CVE-2025-38535.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081656-CVE-2025-38535-d952@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38535
https://www.cve.org/CVERecord?id=CVE-2025-38535
linux-libc-dev
CVE-2025-38537
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38537
https://git.kernel.org/linus/f0f2b992d8185a0366be951685e08643aae17d6d (6.16-rc7)
https://git.kernel.org/stable/c/75e1b2079ef0653a2f7aa69be515d86b7faf1908
https://git.kernel.org/stable/c/ec158d05eaa91b2809cab65f8068290e3c05ebdd
https://git.kernel.org/stable/c/f0f2b992d8185a0366be951685e08643aae17d6d
https://git.kernel.org/stable/c/fd6493533af9e5d73d0d42ff2a8ded978a701dc6
https://linux.oracle.com/cve/CVE-2025-38537.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081657-CVE-2025-38537-180a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38537
https://www.cve.org/CVERecord?id=CVE-2025-38537
linux-libc-dev
CVE-2025-38538
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38538
https://git.kernel.org/linus/188c6ba1dd925849c5d94885c8bbdeb0b3dcf510 (6.16-rc7)
https://git.kernel.org/stable/c/122160289adf8ebf15060f1cbf6265b55a914948
https://git.kernel.org/stable/c/188c6ba1dd925849c5d94885c8bbdeb0b3dcf510
https://git.kernel.org/stable/c/24861ef8b517a309a4225f2793be0cd8fa0bec9e
https://git.kernel.org/stable/c/4bb016438335ec02b01f96bf1367378c2bfe03e5
https://git.kernel.org/stable/c/84fff8e6f11b9af1407e273995b5257d99ff0cff
https://git.kernel.org/stable/c/aec396b4f736f3f8d2c28a9cd2924a4ada57ae87
https://git.kernel.org/stable/c/d6bbd67ab5de37a74ac85c83c5a26664b62034dd
https://git.kernel.org/stable/c/f366b36c5e3ce29c9a3c8eed3d1631908e4fc8bb
https://linux.oracle.com/cve/CVE-2025-38538.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081657-CVE-2025-38538-2147@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38538
https://www.cve.org/CVERecord?id=CVE-2025-38538
linux-libc-dev
CVE-2025-38539
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38539
https://git.kernel.org/linus/b5e8acc14dcb314a9b61ff19dcd9fdd0d88f70df (6.16-rc7)
https://git.kernel.org/stable/c/33e20747b47ddc03569b6bc27a2d6894c1428182
https://git.kernel.org/stable/c/6bc94f20a4c304997288f9a45278c9d0c06987d3
https://git.kernel.org/stable/c/70fecd519caad0c1741c3379d5348c9000a5b29d
https://git.kernel.org/stable/c/7803b28c9aa8d8bd4e19ebcf5f0db9612b0f333b
https://git.kernel.org/stable/c/b5e8acc14dcb314a9b61ff19dcd9fdd0d88f70df
https://git.kernel.org/stable/c/ca60064ea03f14e06c763de018403cb56ba3207d
https://git.kernel.org/stable/c/db45632479ceecb669612ed8dbce927e3c6279fc
https://git.kernel.org/stable/c/e70f5ee4c8824736332351b703c46f9469ed7f6c
https://linux.oracle.com/cve/CVE-2025-38539.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081657-CVE-2025-38539-fdcd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38539
https://www.cve.org/CVERecord?id=CVE-2025-38539
linux-libc-dev
CVE-2025-38540
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38540
https://git.kernel.org/linus/54bae4c17c11688339eb73a04fd24203bb6e7494 (6.16-rc4)
https://git.kernel.org/stable/c/1b297ab6f38ca60a4ca7298b297944ec6043b2f4
https://git.kernel.org/stable/c/2b0931eee48208c25bb77486946dea8e96aa6a36
https://git.kernel.org/stable/c/35f1a5360ac68d9629abbb3930a0a07901cba296
https://git.kernel.org/stable/c/3ce1d87d1f5d80322757aa917182deb7370963b9
https://git.kernel.org/stable/c/54bae4c17c11688339eb73a04fd24203bb6e7494
https://git.kernel.org/stable/c/7ac00f019698f614a49cce34c198d0568ab0e1c2
https://git.kernel.org/stable/c/a2a91abd19c574b598b1c69ad76ad9c7eedaf062
https://git.kernel.org/stable/c/c72536350e82b53a1be0f3bfdf1511bba2827102
https://linux.oracle.com/cve/CVE-2025-38540.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081625-CVE-2025-38540-222a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38540
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38540
linux-libc-dev
CVE-2025-38542
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38542
https://git.kernel.org/linus/711c80f7d8b163d3ecd463cd96f07230f488e750 (6.16-rc6)
https://git.kernel.org/stable/c/473f3eadfc73b0fb6d8dee5829d19a5772e387f7
https://git.kernel.org/stable/c/4a17370da6e476d3d275534e9e9cd2d02c57ca46
https://git.kernel.org/stable/c/64124cf0aab0dd1e18c0fb5ae66e45741e727f8b
https://git.kernel.org/stable/c/711c80f7d8b163d3ecd463cd96f07230f488e750
https://git.kernel.org/stable/c/a7852b01793669248dce0348d14df89e77a32afd
https://git.kernel.org/stable/c/b2f5dfa87367fdce9f8b995bc6c38f64f9ea2c90
https://git.kernel.org/stable/c/b92bedf71f25303e203a4e657489d76691a58119
https://git.kernel.org/stable/c/d2e9f50f0bdad73b64a871f25186b899624518c4
https://linux.oracle.com/cve/CVE-2025-38542.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081626-CVE-2025-38542-f304@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38542
https://ubuntu.com/security/notices/USN-7774-1
https://ubuntu.com/security/notices/USN-7774-2
https://ubuntu.com/security/notices/USN-7774-3
https://ubuntu.com/security/notices/USN-7774-4
https://ubuntu.com/security/notices/USN-7774-5
https://ubuntu.com/security/notices/USN-7775-1
https://ubuntu.com/security/notices/USN-7775-2
https://ubuntu.com/security/notices/USN-7775-3
https://ubuntu.com/security/notices/USN-7776-1
https://www.cve.org/CVERecord?id=CVE-2025-38542
linux-libc-dev
CVE-2025-38543
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38543
https://git.kernel.org/linus/44306a684cd1699b8562a54945ddc43e2abc9eab (6.16-rc6)
https://git.kernel.org/stable/c/2e0812eedccd0629d73c9d0b1184a5db055df1da
https://git.kernel.org/stable/c/44306a684cd1699b8562a54945ddc43e2abc9eab
https://git.kernel.org/stable/c/61b8d20962d00b7df117011c52f97cbb9c76a669
https://git.kernel.org/stable/c/a560de522374af931fa994d161db3667b0bb2545
https://git.kernel.org/stable/c/d1240029f97ac8c06db4dd4407bbbf83e8d08570
https://linux.oracle.com/cve/CVE-2025-38543.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081626-CVE-2025-38543-038d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38543
https://www.cve.org/CVERecord?id=CVE-2025-38543
linux-libc-dev
CVE-2025-38544
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38544
https://git.kernel.org/linus/69e4186773c6445b258fb45b6e1df18df831ec45 (6.16-rc6)
https://git.kernel.org/stable/c/432c5363cd6fe5a928bbc94524d28b05515684dd
https://git.kernel.org/stable/c/5385ad53793de2ab11e396bdcdaa65bb04b4dad6
https://git.kernel.org/stable/c/69e4186773c6445b258fb45b6e1df18df831ec45
https://git.kernel.org/stable/c/d8ffb47a443919277cb093c3db1ec6c0a06880b1
https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38544-a2ab@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38544
https://www.cve.org/CVERecord?id=CVE-2025-38544
linux-libc-dev
CVE-2025-38546
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38546
https://git.kernel.org/linus/62dba28275a9a3104d4e33595c7b3328d4032d8d (6.16-rc6)
https://git.kernel.org/stable/c/0c17ff462d98c997d707ee5cf4e4a9b1b52b9d90
https://git.kernel.org/stable/c/1c075e88d5859a2c6b43b27e0e46fb281cef8039
https://git.kernel.org/stable/c/1fb9fb5a4b5cec2d56e26525ef8c519de858fa60
https://git.kernel.org/stable/c/2fb37ab3226606cbfc9b2b6f9e301b0b735734c5
https://git.kernel.org/stable/c/62dba28275a9a3104d4e33595c7b3328d4032d8d
https://git.kernel.org/stable/c/9e4dbeee56f614e3f1e166e5d0655a999ea185ef
https://git.kernel.org/stable/c/9f771816f14da6d6157a8c30069091abf6b566fb
https://git.kernel.org/stable/c/cb2e4a2f8f268d8fba6662f663a2e57846f14a8d
https://linux.oracle.com/cve/CVE-2025-38546.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38546-f8fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38546
https://www.cve.org/CVERecord?id=CVE-2025-38546
linux-libc-dev
CVE-2025-38548
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38548
https://git.kernel.org/linus/495a4f0dce9c8c4478c242209748f1ee9e4d5820 (6.16-rc7)
https://git.kernel.org/stable/c/0db770e2922389753ddbd6663a5516a32b97b743
https://git.kernel.org/stable/c/2771d2ee3d95700f34e1e4df6a445c90565cd4e9
https://git.kernel.org/stable/c/2e6f4d9cfbda52700c126c5a2b93dd2042e8680c
https://git.kernel.org/stable/c/3c4bdc8a852e446080adc8ceb90ddd67a56e1bb8
https://git.kernel.org/stable/c/495a4f0dce9c8c4478c242209748f1ee9e4d5820
https://git.kernel.org/stable/c/4eb5cc48399f89b63acdbfe912fa5c8fe2900147
https://git.kernel.org/stable/c/eda5e38cc4dd2dcb422840540374910ef2818494
https://lore.kernel.org/linux-cve-announce/2025081627-CVE-2025-38548-6800@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38548
https://www.cve.org/CVERecord?id=CVE-2025-38548
linux-libc-dev
CVE-2025-38549
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38549
https://git.kernel.org/linus/64e135f1eaba0bbb0cdee859af3328c68d5b9789 (6.16-rc7)
https://git.kernel.org/stable/c/64e135f1eaba0bbb0cdee859af3328c68d5b9789
https://git.kernel.org/stable/c/816d36973467d1c9c08a48bdffe4675e219a2e84
https://git.kernel.org/stable/c/e9fabe7036bb8be6071f39dc38605508f5f57b20
https://linux.oracle.com/cve/CVE-2025-38549.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081628-CVE-2025-38549-1e8e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38549
https://www.cve.org/CVERecord?id=CVE-2025-38549
linux-libc-dev
CVE-2025-38550
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15782
https://access.redhat.com/security/cve/CVE-2025-38550
https://bugzilla.redhat.com/2360225
https://bugzilla.redhat.com/2379246
https://bugzilla.redhat.com/2383407
https://bugzilla.redhat.com/2383493
https://bugzilla.redhat.com/2384422
https://bugzilla.redhat.com/2387866
https://bugzilla.redhat.com/2388941
https://errata.almalinux.org/10/ALSA-2025-15782.html
https://git.kernel.org/linus/ae3264a25a4635531264728859dbe9c659fad554 (6.16-rc7)
https://git.kernel.org/stable/c/5f18e0130194550dff734e155029ae734378b5ea
https://git.kernel.org/stable/c/6e4eec86fe5f6b3fdbc702d1d36ac2a6e7ec0806
https://git.kernel.org/stable/c/728db00a14cacb37f36e9382ab5fad55caf890cc
https://git.kernel.org/stable/c/7929d27c747eafe8fca3eecd74a334503ee4c839
https://git.kernel.org/stable/c/ae3264a25a4635531264728859dbe9c659fad554
https://git.kernel.org/stable/c/dcbc346f50a009d8b7f4e330f9f2e22d6442fa26
https://linux.oracle.com/cve/CVE-2025-38550.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081628-CVE-2025-38550-9bfd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38550
https://www.cve.org/CVERecord?id=CVE-2025-38550
linux-libc-dev
CVE-2025-38551
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38551
https://git.kernel.org/linus/be5dcaed694e4255dc02dd0acfe036708c535def (6.16-rc7)
https://git.kernel.org/stable/c/3859f137b3c1fa1f0031d54263234566bdcdd7aa
https://git.kernel.org/stable/c/4e7c46362550b229354aeb52038f414e231b0037
https://git.kernel.org/stable/c/be5dcaed694e4255dc02dd0acfe036708c535def
https://linux.oracle.com/cve/CVE-2025-38551.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081628-CVE-2025-38551-901c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38551
https://www.cve.org/CVERecord?id=CVE-2025-38551
linux-libc-dev
CVE-2025-38552
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38552
https://git.kernel.org/linus/def5b7b2643ebba696fc60ddf675dca13f073486 (6.16-rc7)
https://git.kernel.org/stable/c/659da22dee5ff316ba63bdaeeac7b58b5442f6c2
https://git.kernel.org/stable/c/7c96d519ee15a130842a6513530b4d20acd2bfcd
https://git.kernel.org/stable/c/c476d627584b7589a134a8b48dd5c6639e4401c5
https://git.kernel.org/stable/c/def5b7b2643ebba696fc60ddf675dca13f073486
https://git.kernel.org/stable/c/f81b6fbe13c7fc413b5158cdffc6a59391a2a8db
https://linux.oracle.com/cve/CVE-2025-38552.html
https://linux.oracle.com/errata/ELSA-2025-20551.html
https://lore.kernel.org/linux-cve-announce/2025081629-CVE-2025-38552-f7a9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38552
https://www.cve.org/CVERecord?id=CVE-2025-38552
linux-libc-dev
CVE-2025-38553
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38553
https://git.kernel.org/linus/ec8e0e3d7adef940cdf9475e2352c0680189d14e (6.17-rc1)
https://git.kernel.org/stable/c/09317dfb681ac5a96fc69bea0c54441cf91b8270
https://git.kernel.org/stable/c/103c4e27ec9f5fe53022e46e976abf52c7221baf
https://git.kernel.org/stable/c/250f8796006c0f2bc638ce545f601d49ae8d528b
https://git.kernel.org/stable/c/325f5ec67cc0a77f2d0d453445b9857f1cd06c76
https://git.kernel.org/stable/c/795cb393e38977aa991e70a9363da0ee734b2114
https://git.kernel.org/stable/c/ad340a4b4adb855b18b3666f26ad65c8968e2deb
https://git.kernel.org/stable/c/cab2809944989889f88a1a8b5cff1c78460c72cb
https://git.kernel.org/stable/c/ec8e0e3d7adef940cdf9475e2352c0680189d14e
https://git.kernel.org/stable/c/f088b6ebe8797a3f948d2cae47f34bfb45cc6522
https://linux.oracle.com/cve/CVE-2025-38553.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081956-CVE-2025-38553-4ecb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38553
https://www.cve.org/CVERecord?id=CVE-2025-38553
linux-libc-dev
CVE-2025-38555
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38555
https://git.kernel.org/linus/151c0aa896c47a4459e07fee7d4843f44c1bb18e (6.17-rc1)
https://git.kernel.org/stable/c/151c0aa896c47a4459e07fee7d4843f44c1bb18e
https://git.kernel.org/stable/c/2db29235e900a084a656dea7e0939b0abb7bb897
https://git.kernel.org/stable/c/5f06ee9f9a3665d43133f125c17e5258a13f3963
https://git.kernel.org/stable/c/8afb22aa063f706f3343707cdfb8cda4d021dd33
https://git.kernel.org/stable/c/aada327a9f8028c573636fa60c0abc80fb8135c9
https://git.kernel.org/stable/c/bd3c4ef60baf7f65c963f3e12d9d7b2b091e20ba
https://git.kernel.org/stable/c/dba96dfa5a0f685b959dd28a52ac8dab0b805204
https://git.kernel.org/stable/c/e1be1f380c82a69f80c68c96a7cfe8759fb30355
https://git.kernel.org/stable/c/e624bf26127645a2f7821e73fdf6dc64bad07835
https://linux.oracle.com/cve/CVE-2025-38555.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38555-e81a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38555
https://www.cve.org/CVERecord?id=CVE-2025-38555
linux-libc-dev
CVE-2025-38556
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16372
https://access.redhat.com/security/cve/CVE-2025-38556
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2384422
https://bugzilla.redhat.com/2389456
https://bugzilla.redhat.com/show_bug.cgi?id=2383513
https://bugzilla.redhat.com/show_bug.cgi?id=2384422
https://bugzilla.redhat.com/show_bug.cgi?id=2389456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38461
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38556
https://errata.almalinux.org/8/ALSA-2025-16372.html
https://errata.rockylinux.org/RLSA-2025:16372
https://git.kernel.org/linus/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd (6.17-rc1)
https://git.kernel.org/stable/c/865ad8469fa24de1559f247d9426ab01e5ce3a56
https://git.kernel.org/stable/c/8b4a94b1510f6a46ec48494b52ee8f67eb4fc836
https://git.kernel.org/stable/c/a6b87bfc2ab5bccb7ad953693c85d9062aef3fdd
https://git.kernel.org/stable/c/d3b504146c111548ab60b6ef7aad00bfb1db05a2
https://linux.oracle.com/cve/CVE-2025-38556.html
https://linux.oracle.com/errata/ELSA-2025-16372.html
https://lore.kernel.org/linux-cve-announce/2025081905-CVE-2025-38556-521e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38556
https://www.cve.org/CVERecord?id=CVE-2025-38556
linux-libc-dev
CVE-2025-38560
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38560
https://git.kernel.org/linus/7b306dfa326f70114312b320d083b21fa9481e1e (6.17-rc2)
https://git.kernel.org/stable/c/1fb873971e23c35c53823c62809a474a92bc3022
https://git.kernel.org/stable/c/1fec416c03d0a64cc21aa04ce4aa14254b017e6a
https://git.kernel.org/stable/c/7b306dfa326f70114312b320d083b21fa9481e1e
https://git.kernel.org/stable/c/a762a4c8d9e768b538b3cc60615361a8cf377de8
https://git.kernel.org/stable/c/aed15fc08f15dbb15822b2a0b653f67e76aa0fdf
https://git.kernel.org/stable/c/f92af52e6dbd8d066d77beba451e0230482dc45b
https://linux.oracle.com/cve/CVE-2025-38560.html
https://linux.oracle.com/errata/ELSA-2025-20608.html
https://lore.kernel.org/linux-cve-announce/2025081906-CVE-2025-38560-d265@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38560
https://www.cve.org/CVERecord?id=CVE-2025-38560
linux-libc-dev
CVE-2025-38561
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38561
https://git.kernel.org/linus/44a3059c4c8cc635a1fb2afd692d0730ca1ba4b6 (6.17-rc1)
https://git.kernel.org/stable/c/44a3059c4c8cc635a1fb2afd692d0730ca1ba4b6
https://git.kernel.org/stable/c/6613887da1d18dd2ecfd6c6148a873c4d903ebdc
https://git.kernel.org/stable/c/7d7c0c5304c88bcbd7a85e9bcd61d27e998ba5fc
https://git.kernel.org/stable/c/b69fd87076daa66f3d186bd421a7b0ee0cb45829
https://git.kernel.org/stable/c/edeecc7871e8fc0878d53ce286c75040a0e38f6c
https://git.kernel.org/stable/c/fbf5c0845ed15122a770bca9be1d9b60b470d3aa
https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38561-0f75@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38561
https://www.cve.org/CVERecord?id=CVE-2025-38561
https://www.zerodayinitiative.com/advisories/ZDI-25-916/
linux-libc-dev
CVE-2025-38562
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38562
https://git.kernel.org/linus/9b493ab6f35178afd8d619800df9071992f715de (6.17-rc1)
https://git.kernel.org/stable/c/015ef163d65496ae3ba6192c96140a22743f0353
https://git.kernel.org/stable/c/2a30ed6428ce83afedca1a6c5c5c4247bcf12d0e
https://git.kernel.org/stable/c/96a82e19434a2522525baab59c33332658bc7653
https://git.kernel.org/stable/c/9b493ab6f35178afd8d619800df9071992f715de
https://git.kernel.org/stable/c/9c2dbbc959e1fcc6f603a1a843e9cf743ba383bb
https://git.kernel.org/stable/c/d79c8bebaa622ee223128be7c66d8aaeeb634a57
https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38562-1418@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38562
https://www.cve.org/CVERecord?id=CVE-2025-38562
https://www.zerodayinitiative.com/advisories/ZDI-25-917/
linux-libc-dev
CVE-2025-38563
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38563
https://git.kernel.org/linus/b024d7b56c77191cde544f838debb7f8451cd0d6 (6.17-rc1)
https://git.kernel.org/stable/c/3bd518cc7ea61076bcd725e36ff0e690754977c0
https://git.kernel.org/stable/c/65311aad4c808bedad0c05d9bb8b06c47dae73eb
https://git.kernel.org/stable/c/6757a31a8e295ae4f01717a954afda173f25a121
https://git.kernel.org/stable/c/7b84cb58d1f0aa07656802eae24689566e5f5b1b
https://git.kernel.org/stable/c/b024d7b56c77191cde544f838debb7f8451cd0d6
https://git.kernel.org/stable/c/d52451a9210f2e5a079ba052918c93563518a9ff
https://git.kernel.org/stable/c/e4346ffec2c44d6b0be834d59b20632b5bb5729e
https://git.kernel.org/stable/c/e529888b7e8092912dd8789bdfc76685ccd2ff5f
https://git.kernel.org/stable/c/ff668930871e0198c7f4e325058b8b7c286787bd
https://linux.oracle.com/cve/CVE-2025-38563.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081907-CVE-2025-38563-81e4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38563
https://www.cve.org/CVERecord?id=CVE-2025-38563
https://www.zerodayinitiative.com/advisories/ZDI-25-873/
linux-libc-dev
CVE-2025-38565
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38565
https://git.kernel.org/linus/07091aade394f690e7b655578140ef84d0e8d7b0 (6.17-rc1)
https://git.kernel.org/stable/c/07091aade394f690e7b655578140ef84d0e8d7b0
https://git.kernel.org/stable/c/163b0d1a209fe0df5476c1df2330ca12b55abf92
https://git.kernel.org/stable/c/27d44145bd576bbef9bf6165bcd78128ec3e6cbd
https://git.kernel.org/stable/c/5ffda7f3ed76ec8defc19d985e33b3b82ba07839
https://git.kernel.org/stable/c/7ff8521f30c4c2fcd4e88bd7640486602bf8a650
https://git.kernel.org/stable/c/92043120a2e992800580855498ab8507e1b22db9
https://git.kernel.org/stable/c/9b90a48c7de828a15c7a4fc565d46999c6e22d6b
https://git.kernel.org/stable/c/de85e72598d89880a02170a1cbc27b35a7d978a9
https://git.kernel.org/stable/c/f41e9eba77bf97626e04296dc5677d02816d2432
https://linux.oracle.com/cve/CVE-2025-38565.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38565-0f60@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38565
https://www.cve.org/CVERecord?id=CVE-2025-38565
linux-libc-dev
CVE-2025-38566
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16354
https://access.redhat.com/security/cve/CVE-2025-38566
https://bugzilla.redhat.com/2365028
https://bugzilla.redhat.com/2389487
https://bugzilla.redhat.com/show_bug.cgi?id=2365028
https://bugzilla.redhat.com/show_bug.cgi?id=2389487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37810
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38566
https://errata.almalinux.org/10/ALSA-2025-16354.html
https://errata.rockylinux.org/RLSA-2025:16354
https://git.kernel.org/linus/bee47cb026e762841f3faece47b51f985e215edb (6.17-rc2)
https://git.kernel.org/stable/c/25bb3647d30a20486b5fe7cff2b0e503c16c9692
https://git.kernel.org/stable/c/3b549da875414989f480b66835d514be80a0bd9c
https://git.kernel.org/stable/c/6b33c31cc788073bfbed9297e1f4486ed73d87da
https://git.kernel.org/stable/c/b1df394621710b312f0393e3f240fdac0764f968
https://git.kernel.org/stable/c/bee47cb026e762841f3faece47b51f985e215edb
https://linux.oracle.com/cve/CVE-2025-38566.html
https://linux.oracle.com/errata/ELSA-2025-20608.html
https://lore.kernel.org/linux-cve-announce/2025081908-CVE-2025-38566-edef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38566
https://www.cve.org/CVERecord?id=CVE-2025-38566
linux-libc-dev
CVE-2025-38568
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38568
https://git.kernel.org/linus/ffd2dc4c6c49ff4f1e5d34e454a6a55608104c17 (6.17-rc1)
https://git.kernel.org/stable/c/39491e859fd494d0b51adc5c7d54c8a7dcf1d198
https://git.kernel.org/stable/c/66fc2ebdd9d5dd6e5a9c7edeace5a61a0ab2cd86
https://git.kernel.org/stable/c/d00e4125680f7074c4f42ce3c297336f23128e70
https://git.kernel.org/stable/c/f1a9dbcb7d17bf0abb325cdc984957cfabc59693
https://git.kernel.org/stable/c/ffd2dc4c6c49ff4f1e5d34e454a6a55608104c17
https://lore.kernel.org/linux-cve-announce/2025081909-CVE-2025-38568-7cd9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38568
https://www.cve.org/CVERecord?id=CVE-2025-38568
linux-libc-dev
CVE-2025-38571
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38571
https://git.kernel.org/linus/cc5d59081fa26506d02de2127ab822f40d88bc5a (6.17-rc1)
https://git.kernel.org/stable/c/3ee397eaaca4fa04db21bb98c8f1d0c6cc525368
https://git.kernel.org/stable/c/3feada5baf4dc96e151ff2ca54630e1d274e5458
https://git.kernel.org/stable/c/a55b3d15331859d9fdd261cfa6d34ca2aeb0fb95
https://git.kernel.org/stable/c/c36b2fbd60e8f9c6f975522130998608880c93be
https://git.kernel.org/stable/c/cc5d59081fa26506d02de2127ab822f40d88bc5a
https://linux.oracle.com/cve/CVE-2025-38571.html
https://linux.oracle.com/errata/ELSA-2025-20608.html
https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38571-ba2a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38571
https://www.cve.org/CVERecord?id=CVE-2025-38571
linux-libc-dev
CVE-2025-38572
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38572
https://git.kernel.org/linus/d45cf1e7d7180256e17c9ce88e32e8061a7887fe (6.17-rc1)
https://git.kernel.org/stable/c/09ff062b89d8e48165247d677d1ca23d6d607e9b
https://git.kernel.org/stable/c/3f638e0b28bde7c3354a0df938ab3a96739455d1
https://git.kernel.org/stable/c/5489e7fc6f8be3062f8cb7e49406de4bfd94db67
https://git.kernel.org/stable/c/573b8250fc2554761db3bc2bbdbab23789d52d4e
https://git.kernel.org/stable/c/5dc60b2a00ed7629214ac0c48e43f40af2078703
https://git.kernel.org/stable/c/d45cf1e7d7180256e17c9ce88e32e8061a7887fe
https://git.kernel.org/stable/c/de322cdf600fc9433845a9e944d1ca6b31cfb67e
https://git.kernel.org/stable/c/ee851768e4b8371ce151fd446d24bf3ae2d18789
https://git.kernel.org/stable/c/ef05007b403dcc21e701cb1f30d4572ac0a9da20
https://linux.oracle.com/cve/CVE-2025-38572.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081910-CVE-2025-38572-200b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38572
https://www.cve.org/CVERecord?id=CVE-2025-38572
linux-libc-dev
CVE-2025-38574
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38574
https://git.kernel.org/linus/de9c4861fb42f0cd72da844c3c34f692d5895b7b (6.17-rc1)
https://git.kernel.org/stable/c/1a04db0fd75cb6034fc27a56b67b3b8b9022a98c
https://git.kernel.org/stable/c/26672f1679b143aa34fca0b6046b7fd0c184770d
https://git.kernel.org/stable/c/5005d24377378a20e5c0e53052fc4ebdcdcbc611
https://git.kernel.org/stable/c/504cc4ab91073d2ac7404ad146139f86ecee7193
https://git.kernel.org/stable/c/5de7513f38f3c19c0610294ee478242bea356f8c
https://git.kernel.org/stable/c/97b8c5d322c5c0038cac4bc56fdbe237d0be426f
https://git.kernel.org/stable/c/b7dcda76fd0615c0599c89f36873a6cd48e02dbb
https://git.kernel.org/stable/c/de9c4861fb42f0cd72da844c3c34f692d5895b7b
https://git.kernel.org/stable/c/ea99b88b1999ebcb24d5d3a6b7910030f40d3bba
https://linux.oracle.com/cve/CVE-2025-38574.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081911-CVE-2025-38574-6c50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38574
https://www.cve.org/CVERecord?id=CVE-2025-38574
linux-libc-dev
CVE-2025-38576
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38576
https://git.kernel.org/linus/1010b4c012b0d78dfb9d3132b49aa2ef024a07a7 (6.17-rc1)
https://git.kernel.org/stable/c/1010b4c012b0d78dfb9d3132b49aa2ef024a07a7
https://git.kernel.org/stable/c/19d5036e7ad766cf212aebec23b9f1d7924a62bc
https://git.kernel.org/stable/c/502f08831a9afb72dc98a56ae6504da43e93b250
https://git.kernel.org/stable/c/59c6d3d81d42bf543c90597b4f38c53d6874c5a1
https://git.kernel.org/stable/c/a426e8a6ae161f51888585b065db0f8f93ab2e16
https://git.kernel.org/stable/c/d2c60a8a387e9fcc28447ef36c03f8e49fd052a6
https://git.kernel.org/stable/c/d42bbd8f30ac38b1ce54715bf08ec3dac18d6b25
https://git.kernel.org/stable/c/f56e004b781719d8fdf6c9619b15caf2579bc1f2
https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38576-d1a7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38576
https://www.cve.org/CVERecord?id=CVE-2025-38576
linux-libc-dev
CVE-2025-38577
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38577
https://git.kernel.org/linus/a509a55f8eecc8970b3980c6f06886bbff0e2f68 (6.17-rc1)
https://git.kernel.org/stable/c/15df59809c54fbd687cdf27efbd2103a937459be
https://git.kernel.org/stable/c/42f9ea16aea8b49febaa87950a006a1792209f38
https://git.kernel.org/stable/c/4732ca17c17f5062426cfa982f43593e6b81963b
https://git.kernel.org/stable/c/5cd99d5aa3d39086bdb53eb5c52df16e98b101a0
https://git.kernel.org/stable/c/880ef748e78a1eb7df2d8e11a9ef21e98bcaabe5
https://git.kernel.org/stable/c/9535e440fe5bc6c5ac7cfb407e53bf788b8bf8d4
https://git.kernel.org/stable/c/97df495d754116c8c28ac6a4112f831727bde887
https://git.kernel.org/stable/c/9bbfe83924946552c4c513099c0e8c83af76311a
https://git.kernel.org/stable/c/a509a55f8eecc8970b3980c6f06886bbff0e2f68
https://linux.oracle.com/cve/CVE-2025-38577.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38577-f225@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38577
https://www.cve.org/CVERecord?id=CVE-2025-38577
linux-libc-dev
CVE-2025-38578
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38578
https://git.kernel.org/linus/7c30d79930132466f5be7d0b57add14d1a016bda (6.17-rc1)
https://git.kernel.org/stable/c/1edf68272b8cba2b2817ef1488ecb9f0f84cb6a0
https://git.kernel.org/stable/c/37e78cad7e9e025e63bb35bc200f44637b009bb1
https://git.kernel.org/stable/c/3d37cadaac1a8e108e576297aab9125b24ea2dfe
https://git.kernel.org/stable/c/4dcd830c420f2190ae32f03626039fde7b57b2ad
https://git.kernel.org/stable/c/6cac47af39b2b8edbb41d47c3bd9c332f83e9932
https://git.kernel.org/stable/c/7c30d79930132466f5be7d0b57add14d1a016bda
https://git.kernel.org/stable/c/917ae5e280bc263f56c83fba0d0f0be2c4828083
https://git.kernel.org/stable/c/a4b0cc9e0bba7525a29f37714e88df12a47997a2
https://git.kernel.org/stable/c/dea243f58a8391e76f42ad5eb59ff210519ee772
https://linux.oracle.com/cve/CVE-2025-38578.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081912-CVE-2025-38578-d58a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38578
https://www.cve.org/CVERecord?id=CVE-2025-38578
linux-libc-dev
CVE-2025-38579
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38579
https://git.kernel.org/linus/154467f4ad033473e5c903a03e7b9bca7df9a0fa (6.17-rc1)
https://git.kernel.org/stable/c/01b6f5955e0008af6bc3a181310d2744bb349800
https://git.kernel.org/stable/c/08e8ab00a6d20d5544c932ee85a297d833895141
https://git.kernel.org/stable/c/154467f4ad033473e5c903a03e7b9bca7df9a0fa
https://git.kernel.org/stable/c/44a79437309e0ee2276ac17aaedc71253af253a8
https://git.kernel.org/stable/c/cc1615d5aba4f396cf412579928539a2b124c8a0
https://git.kernel.org/stable/c/dabfa3952c8e6bfe6414dbf32e8b6c5f349dc898
https://git.kernel.org/stable/c/e68b751ec2b15d866967812c57cfdfc1eba6a269
https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38579-db94@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38579
https://www.cve.org/CVERecord?id=CVE-2025-38579
linux-libc-dev
CVE-2025-38581
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38581
https://git.kernel.org/linus/181698af38d3f93381229ad89c09b5bd0496661a (6.17-rc1)
https://git.kernel.org/stable/c/181698af38d3f93381229ad89c09b5bd0496661a
https://git.kernel.org/stable/c/20c0ed8dd65834e6bab464f54cd6ff68659bacb9
https://git.kernel.org/stable/c/2d4060f05e74dbee884ba723f6afd9282befc3c5
https://git.kernel.org/stable/c/64ec9a7e7a6398b172ab6feba60e952163a1c3d5
https://git.kernel.org/stable/c/6eadf50c1d894cb34f3237064063207460946040
https://git.kernel.org/stable/c/9dea08eac4f6d6fbbae59992978252e2edab995d
https://git.kernel.org/stable/c/a25ab6dfa0ce323ec308966988be6b675eb9d3e5
https://git.kernel.org/stable/c/ce63a83925964ab7564bd216bd92b80bc365492e
https://git.kernel.org/stable/c/db111468531777cac8b4beb6515a88a54b0c4a74
https://linux.oracle.com/cve/CVE-2025-38581.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081913-CVE-2025-38581-04e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38581
https://www.cve.org/CVERecord?id=CVE-2025-38581
linux-libc-dev
CVE-2025-38582
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38582
https://git.kernel.org/linus/c6957b95ecc5b63c5a4bb4ecc28af326cf8f6dc8 (6.17-rc1)
https://git.kernel.org/stable/c/10b083dbba22be19baa848432b6f25aa68ab2db5
https://git.kernel.org/stable/c/c6957b95ecc5b63c5a4bb4ecc28af326cf8f6dc8
https://git.kernel.org/stable/c/dab173bae3303f074f063750a8dead2550d8c782
https://git.kernel.org/stable/c/fc8b0f5b16bab2e032b4cfcd6218d5df3b80b2ea
https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38582-7eca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38582
https://www.cve.org/CVERecord?id=CVE-2025-38582
linux-libc-dev
CVE-2025-38583
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38583
https://git.kernel.org/linus/3b0abc443ac22f7d4f61ddbbbbc5dbb06c87139d (6.17-rc1)
https://git.kernel.org/stable/c/3b0abc443ac22f7d4f61ddbbbbc5dbb06c87139d
https://git.kernel.org/stable/c/51990eecf22f446550befdfd1a9f54147eafd636
https://git.kernel.org/stable/c/7e903da71f8bec4beb7c06707900e1ed8db843ca
https://git.kernel.org/stable/c/86124c5cfceb5ac04d2fddbf1b6f7147332d96a3
https://git.kernel.org/stable/c/88bd875b7f9c3652c27d6e4bb7a23701b764f762
https://git.kernel.org/stable/c/a72b1c2d3b53e088bfaeb593949ff6fbd2cbe8ed
https://git.kernel.org/stable/c/f1a1be99d5ae53d3b404415f1665eb59e8e02a8c
https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38583-ca53@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38583
https://www.cve.org/CVERecord?id=CVE-2025-38583
linux-libc-dev
CVE-2025-38584
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38584
https://git.kernel.org/linus/71203f68c7749609d7fc8ae6ad054bdedeb24f91 (6.17-rc1)
https://git.kernel.org/stable/c/71203f68c7749609d7fc8ae6ad054bdedeb24f91
https://git.kernel.org/stable/c/cdf79bd2e1ecb3cc75631c73d8f4149be6019a52
https://git.kernel.org/stable/c/dbe3e911a59bda6de96e7cae387ff882c2c177fa
https://lore.kernel.org/linux-cve-announce/2025081914-CVE-2025-38584-2648@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38584
https://www.cve.org/CVERecord?id=CVE-2025-38584
linux-libc-dev
CVE-2025-38585
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38585
https://git.kernel.org/linus/ee4cf798202d285dcbe85e4467a094c44f5ed8e6 (6.17-rc1)
https://git.kernel.org/stable/c/1a7a2f59fb2eb0718a0cff1e5822500cefe50ed9
https://git.kernel.org/stable/c/3d672fe065aa00f4d66f42e3c9720f69a3ed43e7
https://git.kernel.org/stable/c/e6d3453a002e89537e6136f6c774659b297a549b
https://git.kernel.org/stable/c/ee4cf798202d285dcbe85e4467a094c44f5ed8e6
https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38585-e14e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38585
https://www.cve.org/CVERecord?id=CVE-2025-38585
linux-libc-dev
CVE-2025-38587
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38587
https://git.kernel.org/linus/f8d8ce1b515a0a6af72b30502670a406cfb75073 (6.17-rc1)
https://git.kernel.org/stable/c/16d21816c0918f8058b5fc14cbe8595d62046e2d
https://git.kernel.org/stable/c/9cb6de8ee144a94ae7a40bdb32560329ab7276f0
https://git.kernel.org/stable/c/bc85e62394f008fa848c4ba02c936c735a3e8ef5
https://git.kernel.org/stable/c/db65739d406c72776fbdbbc334be827ef05880d2
https://git.kernel.org/stable/c/e09be457b71b983a085312ff9e981f51e4ed3211
https://git.kernel.org/stable/c/f8d8ce1b515a0a6af72b30502670a406cfb75073
https://lore.kernel.org/linux-cve-announce/2025081915-CVE-2025-38587-6da9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38587
https://www.cve.org/CVERecord?id=CVE-2025-38587
linux-libc-dev
CVE-2025-38588
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38588
https://git.kernel.org/linus/54e6fe9dd3b0e7c481c2228782c9494d653546da (6.17-rc1)
https://git.kernel.org/stable/c/3c13db3e47e170bab19e574404e7b6be45ea873d
https://git.kernel.org/stable/c/46aeb66e9e54ed0d56c18615e1c3dbd502b327ab
https://git.kernel.org/stable/c/54e6fe9dd3b0e7c481c2228782c9494d653546da
https://git.kernel.org/stable/c/6d345136c9b875f065d226908a29c25cdf9343f8
https://git.kernel.org/stable/c/cd8d8bbd9ced4cc5d06d858f67d4aa87745e8f38
https://git.kernel.org/stable/c/e1b7932af47f92432be8303d2439d1bf77b0be23
https://lore.kernel.org/linux-cve-announce/2025081916-CVE-2025-38588-cb2d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38588
https://www.cve.org/CVERecord?id=CVE-2025-38588
linux-libc-dev
CVE-2025-38590
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38590
https://git.kernel.org/linus/6d19c44b5c6dd72f9a357d0399604ec16a77de3c (6.17-rc1)
https://git.kernel.org/stable/c/137b12a4900eb6971b889839eab6036f72cbb217
https://git.kernel.org/stable/c/314f568b84b01f6eac1e4313ca47f9ade4349443
https://git.kernel.org/stable/c/3a5782431d84716b66302b07ff1b32fea1023bd5
https://git.kernel.org/stable/c/6d19c44b5c6dd72f9a357d0399604ec16a77de3c
https://git.kernel.org/stable/c/781a0bbf377443ef06f3248221f06cb555935530
https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38590-6e67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38590
https://www.cve.org/CVERecord?id=CVE-2025-38590
linux-libc-dev
CVE-2025-38591
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38591
https://git.kernel.org/linus/e09299225d5ba3916c91ef70565f7d2187e4cca0 (6.17-rc1)
https://git.kernel.org/stable/c/202900ceeef67458c964c2af6e1427c8e533ea7c
https://git.kernel.org/stable/c/e09299225d5ba3916c91ef70565f7d2187e4cca0
https://lore.kernel.org/linux-cve-announce/2025081917-CVE-2025-38591-2a4d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38591
https://www.cve.org/CVERecord?id=CVE-2025-38591
linux-libc-dev
CVE-2025-38593
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38593
https://git.kernel.org/linus/2935e556850e9c94d7a00adf14d3cd7fe406ac03 (6.17-rc1)
https://git.kernel.org/stable/c/16852eccbdfaf41a666705e3f8be55cf2864c5ca
https://git.kernel.org/stable/c/2935e556850e9c94d7a00adf14d3cd7fe406ac03
https://git.kernel.org/stable/c/a351ff6b8ecca4229afaa0d98042bead8de64799
https://git.kernel.org/stable/c/f8069f34c4c976786ded97498012225af87435d7
https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38593-22c2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38593
https://www.cve.org/CVERecord?id=CVE-2025-38593
linux-libc-dev
CVE-2025-38595
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38595
https://git.kernel.org/linus/532c8b51b3a8676cbf533a291f8156774f30ea87 (6.17-rc1)
https://git.kernel.org/stable/c/3edfd2353f301bfffd5ee41066e37320a59ccc2d
https://git.kernel.org/stable/c/532c8b51b3a8676cbf533a291f8156774f30ea87
https://git.kernel.org/stable/c/d59d49af4aeed9a81e673e37c26c6a3bacf1a181
https://git.kernel.org/stable/c/e5907885260401bba300d4d18d79875c05b82651
https://lore.kernel.org/linux-cve-announce/2025081918-CVE-2025-38595-9676@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38595
https://www.cve.org/CVERecord?id=CVE-2025-38595
linux-libc-dev
CVE-2025-38597
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38597
https://git.kernel.org/linus/f9f68bf1d0efeadb6c427c9dbb30f307a7def19b (6.17-rc1)
https://git.kernel.org/stable/c/38682edbbad272b5f8c7bf55128b42cd10626f73
https://git.kernel.org/stable/c/e1eef239399927b368f70a716044fb10085627c8
https://git.kernel.org/stable/c/f9f68bf1d0efeadb6c427c9dbb30f307a7def19b
https://lore.kernel.org/linux-cve-announce/2025081919-CVE-2025-38597-82d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38597
https://www.cve.org/CVERecord?id=CVE-2025-38597
linux-libc-dev
CVE-2025-38601
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38601
https://git.kernel.org/linus/a5b46aa7cf5f05c213316a018e49a8e086efd98e (6.17-rc1)
https://git.kernel.org/stable/c/0ebb5fe494501c19f31270008b26ab95201af6fd
https://git.kernel.org/stable/c/16872194c80f2724472fc207991712895ac8a230
https://git.kernel.org/stable/c/3a6daae987a829534636fd85ed6f84d5f0ad7fa4
https://git.kernel.org/stable/c/5bf201c55fdf303e79005038648dfa1e8af48f54
https://git.kernel.org/stable/c/72a48be1f53942793f3bc68a37fad1f38b53b082
https://git.kernel.org/stable/c/916ac18d526a26f6072866b1a97622cf1351ef1c
https://git.kernel.org/stable/c/a5b46aa7cf5f05c213316a018e49a8e086efd98e
https://git.kernel.org/stable/c/eff3bb53c18c0ed4ab6f43d412b3ed3aecad52d5
https://lore.kernel.org/linux-cve-announce/2025081920-CVE-2025-38601-1ab2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38601
https://www.cve.org/CVERecord?id=CVE-2025-38601
linux-libc-dev
CVE-2025-38602
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38602
https://git.kernel.org/linus/90a0d9f339960448a3acc1437a46730f975efd6a (6.17-rc1)
https://git.kernel.org/stable/c/2e9f85ee3b46453a2f250a57d3a9f10c70c71202
https://git.kernel.org/stable/c/6663c52608d8d8727bf1911e6d9218069ba1c85e
https://git.kernel.org/stable/c/70a1b527eaea9430b1bd87de59f3b9f6bd225701
https://git.kernel.org/stable/c/7dd6350307af6521b6240b295c93b7eec4daebe6
https://git.kernel.org/stable/c/90a0d9f339960448a3acc1437a46730f975efd6a
https://git.kernel.org/stable/c/b398120fbe0acfef60b16f6a0f69902d385d7728
https://git.kernel.org/stable/c/c0e43c3f6c0a79381b468574c241065998412b7c
https://git.kernel.org/stable/c/c80832d445653baba5ac80cd2c2637c437ac881b
https://git.kernel.org/stable/c/ca980f1911a7144d451d1c31298ab8507c6bd88f
https://linux.oracle.com/cve/CVE-2025-38602.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38602-d52f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38602
https://www.cve.org/CVERecord?id=CVE-2025-38602
linux-libc-dev
CVE-2025-38604
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38604
https://git.kernel.org/linus/16d8fd74dbfca0ea58645cd2fca13be10cae3cdd (6.17-rc1)
https://git.kernel.org/stable/c/14ca6952691fa8cc91e7644512e6ff24a595283f
https://git.kernel.org/stable/c/16d8fd74dbfca0ea58645cd2fca13be10cae3cdd
https://git.kernel.org/stable/c/7858a95566f4ebf59524666683d2dcdba3fca968
https://git.kernel.org/stable/c/789415771422f4fb9f444044f86ecfaec55df1bd
https://git.kernel.org/stable/c/81cfe34d0630de4e23ae804dcc08fb6f861dc37d
https://git.kernel.org/stable/c/8c767727f331fb9455b0f81daad832b5925688cb
https://git.kernel.org/stable/c/c51a45ad9070a6d296174fcbe5c466352836c12b
https://git.kernel.org/stable/c/c73c773b09e313278f9b960303a2809b8440bac6
https://git.kernel.org/stable/c/e64732ebff9e24258e7326f07adbe2f2b990daf8
https://linux.oracle.com/cve/CVE-2025-38604.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081921-CVE-2025-38604-fd5d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38604
https://www.cve.org/CVERecord?id=CVE-2025-38604
linux-libc-dev
CVE-2025-38605
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38605
https://git.kernel.org/linus/05062834350f0bf7ad1abcebc2807220e90220eb (6.17-rc1)
https://git.kernel.org/stable/c/05062834350f0bf7ad1abcebc2807220e90220eb
https://git.kernel.org/stable/c/b508f370f88f277c95e2bd3bc47217a96d668cee
https://git.kernel.org/stable/c/ee4f8e7fa578f9f28cef5f409677db25f4f83d7e
https://lore.kernel.org/linux-cve-announce/2025081922-CVE-2025-38605-32f2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38605
https://www.cve.org/CVERecord?id=CVE-2025-38605
linux-libc-dev
CVE-2025-38608
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38608
https://git.kernel.org/linus/178f6a5c8cb3b6be1602de0964cd440243f493c9 (6.17-rc1)
https://git.kernel.org/stable/c/0e853c1464bcf61207f8b5c32d2ac5ee495e859d
https://git.kernel.org/stable/c/16aca8bb4ad0d8a13c8b6da4007f4e52d53035bb
https://git.kernel.org/stable/c/178f6a5c8cb3b6be1602de0964cd440243f493c9
https://git.kernel.org/stable/c/1e480387d4b42776f8957fb148af9d75ce93b96d
https://git.kernel.org/stable/c/6ba20ff3cdb96a908b9dc93cf247d0b087672e7c
https://git.kernel.org/stable/c/73fc5d04009d3969ff8e8574f0fd769f04124e59
https://git.kernel.org/stable/c/849d24dc5aed45ebeb3490df429356739256ac40
https://git.kernel.org/stable/c/90d6ef67440cec2a0aad71a0108c8f216437345c
https://git.kernel.org/stable/c/ee03766d79de0f61ea29ffb6ab1c7b196ea1b02e
https://linux.oracle.com/cve/CVE-2025-38608.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38608-e829@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38608
https://www.cve.org/CVERecord?id=CVE-2025-38608
linux-libc-dev
CVE-2025-38609
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38609
https://git.kernel.org/linus/bab7834c03820eb11269bc48f07c3800192460d2 (6.17-rc1)
https://git.kernel.org/stable/c/2731c68f536fddcb71332db7f8d78c5eb4684c04
https://git.kernel.org/stable/c/631e101728df2a86b8fb761b49fad9712c651f8a
https://git.kernel.org/stable/c/75323a49aa603cf5484a6d74d0d329e86d756e11
https://git.kernel.org/stable/c/81f50619370045120c133bfdda5b320c8c97d41e
https://git.kernel.org/stable/c/bab7834c03820eb11269bc48f07c3800192460d2
https://git.kernel.org/stable/c/d5632359dbc44862fc1ed04093c1f57529830261
https://git.kernel.org/stable/c/f0479e878d4beb45e73c03e574c59f0a23ccd176
https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38609-9c6a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38609
https://www.cve.org/CVERecord?id=CVE-2025-38609
linux-libc-dev
CVE-2025-38610
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38610
https://git.kernel.org/linus/46dc57406887dd02565cb264224194a6776d882b (6.17-rc1)
https://git.kernel.org/stable/c/27914f2b795e2b58e9506f281dcdd98fef09d3c2
https://git.kernel.org/stable/c/27e0318f0ea69fcfa32228847debc384ade14578
https://git.kernel.org/stable/c/2fd001a0075ac01dc64a28a8e21226b3d989a91d
https://git.kernel.org/stable/c/46dc57406887dd02565cb264224194a6776d882b
https://git.kernel.org/stable/c/8374ac7d69a57d737e701a851ffe980a0d27d3ad
https://git.kernel.org/stable/c/c6ec27091cf5ac05094c1fe3a6ce914cf711a37c
https://lore.kernel.org/linux-cve-announce/2025081923-CVE-2025-38610-9b4f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38610
https://www.cve.org/CVERecord?id=CVE-2025-38610
linux-libc-dev
CVE-2025-38612
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38612
https://git.kernel.org/linus/eb2cb7dab60f9be0b435ac4a674255429a36d72c (6.17-rc1)
https://git.kernel.org/stable/c/3290f62f23fae05f2ec34085eb86dfb3648ef91f
https://git.kernel.org/stable/c/47b3d6e8921bbb7b65c2dab8eaa8864901848c1c
https://git.kernel.org/stable/c/6771f121ae87490ddc19eabb7450383af9e01b6d
https://git.kernel.org/stable/c/6f9e2cf9e9c1a891a683329af35bb33ed9d38b5f
https://git.kernel.org/stable/c/83ea0c7b8d12c67f6c4703d6c458627a7fc45fc0
https://git.kernel.org/stable/c/a3177955f8da3c826a18b75e54881e2e9a9c96f1
https://git.kernel.org/stable/c/b31cf6f7716a5d3e4461763f32d812acdaec6e74
https://git.kernel.org/stable/c/c3b1c45c48117ed4d8797ee89d1155f16b72d490
https://git.kernel.org/stable/c/eb2cb7dab60f9be0b435ac4a674255429a36d72c
https://linux.oracle.com/cve/CVE-2025-38612.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38612-2888@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38612
https://www.cve.org/CVERecord?id=CVE-2025-38612
linux-libc-dev
CVE-2025-38614
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38614
https://git.kernel.org/linus/f2e467a48287c868818085aa35389a224d226732 (6.17-rc1)
https://git.kernel.org/stable/c/1b13b033062824495554e836a1ff5f85ccf6b039
https://git.kernel.org/stable/c/2a0c0c974bea9619c6f41794775ae4b97530e0e6
https://git.kernel.org/stable/c/3542c90797bc3ab83ebab54b737d751cf3682036
https://git.kernel.org/stable/c/71379495ab70eaba19224bd71b5b9b399eb85e04
https://git.kernel.org/stable/c/7a2125962c42d5336ca0495a9ce4cb38a63e9161
https://git.kernel.org/stable/c/ea5f97dbdcb1651581a22bd10afd2f0dd9dc11d6
https://git.kernel.org/stable/c/f2e467a48287c868818085aa35389a224d226732
https://lore.kernel.org/linux-cve-announce/2025081924-CVE-2025-38614-883c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38614
https://www.cve.org/CVERecord?id=CVE-2025-38614
linux-libc-dev
CVE-2025-38615
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38615
https://git.kernel.org/linus/d99208b91933fd2a58ed9ed321af07dacd06ddc3 (6.17-rc1)
https://git.kernel.org/stable/c/358d4f821c03add421a4c49290538a705852ccf1
https://git.kernel.org/stable/c/3ed2cc6a6e93fbeb8c0cafce1e7fb1f64a331dcc
https://git.kernel.org/stable/c/a285395020780adac1ffbc844069c3d700bf007a
https://git.kernel.org/stable/c/b35a50d639ca5259466ef5fea85529bb4fb17d5b
https://git.kernel.org/stable/c/d99208b91933fd2a58ed9ed321af07dacd06ddc3
https://lore.kernel.org/linux-cve-announce/2025081925-CVE-2025-38615-5f57@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38615
https://www.cve.org/CVERecord?id=CVE-2025-38615
linux-libc-dev
CVE-2025-38619
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38619
https://git.kernel.org/linus/ae42c6fe531425ef2f47e82f96851427d24bbf6b (6.17-rc1)
https://git.kernel.org/stable/c/68e5579f4de12207b23c41b44a4c0778b6c2858f
https://git.kernel.org/stable/c/92d0188f36ca8082af7989d743eb5b44c2d259f7
https://git.kernel.org/stable/c/a4a8cb0889927d59ebd839458c8f038bc5298ef9
https://git.kernel.org/stable/c/ae42c6fe531425ef2f47e82f96851427d24bbf6b
https://lore.kernel.org/linux-cve-announce/2025082227-CVE-2025-38619-089c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38619
https://www.cve.org/CVERecord?id=CVE-2025-38619
linux-libc-dev
CVE-2025-38621
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38621
https://git.kernel.org/linus/13017b427118f4311471ee47df74872372ca8482 (6.17-rc1)
https://git.kernel.org/stable/c/13017b427118f4311471ee47df74872372ca8482
https://git.kernel.org/stable/c/b5fbe940862339cdcc34dea7a057ad18d18fa137
https://lore.kernel.org/linux-cve-announce/2025082229-CVE-2025-38621-763f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38621
https://www.cve.org/CVERecord?id=CVE-2025-38621
linux-libc-dev
CVE-2025-38622
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38622
https://git.kernel.org/linus/d46e51f1c78b9ab9323610feb14238d06d46d519 (6.17-rc1)
https://git.kernel.org/stable/c/0c639c6479ec4480372901a5fc566f7588cf5522
https://git.kernel.org/stable/c/0d45954034f8edd6d4052e0190d3d6335c37e4de
https://git.kernel.org/stable/c/4c1022220b1b6fea802175e80444923a3bbf93a5
https://git.kernel.org/stable/c/72f97d3cb791e26492236b2be7fd70d2c6222555
https://git.kernel.org/stable/c/791f32c5eab33ca3a153f8f6f763aa0df1ddc320
https://git.kernel.org/stable/c/c0ec2e47f1e92d69b42b17a4a1e543256778393e
https://git.kernel.org/stable/c/d46e51f1c78b9ab9323610feb14238d06d46d519
https://git.kernel.org/stable/c/df6ad849d59256dcc0e2234844ef9f0daf885f5c
https://git.kernel.org/stable/c/fc45b3f9599b657d4a64bcf423d2a977b3e13a49
https://linux.oracle.com/cve/CVE-2025-38622.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082230-CVE-2025-38622-035a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38622
https://www.cve.org/CVERecord?id=CVE-2025-38622
linux-libc-dev
CVE-2025-38623
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38623
https://git.kernel.org/linus/a2a2a6fc2469524caa713036297c542746d148dc (6.17-rc1)
https://git.kernel.org/stable/c/1d2f63680c5719a5da92639e981c6c9a87fcee08
https://git.kernel.org/stable/c/2ec8ec57bb8ebde3e2a015eff80e5d66e6634fe3
https://git.kernel.org/stable/c/473999ba937eac9776be791deed7c84a21d7880b
https://git.kernel.org/stable/c/48c6935a34981bb56f35be0774ec1f30c6e386f8
https://git.kernel.org/stable/c/6e7b24c71e530a6c1d656e73d8a30ee081656844
https://git.kernel.org/stable/c/6e7b5f922901585b8f11e0d6cda12bda5c59fc8a
https://git.kernel.org/stable/c/78d20b8c13075eae3d884c21db7a09a6bbdda5b2
https://git.kernel.org/stable/c/a2a2a6fc2469524caa713036297c542746d148dc
https://lore.kernel.org/linux-cve-announce/2025082230-CVE-2025-38623-1996@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38623
https://www.cve.org/CVERecord?id=CVE-2025-38623
linux-libc-dev
CVE-2025-38624
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38624
https://git.kernel.org/linus/4668619092554e1b95c9a5ac2941ca47ba6d548a (6.17-rc1)
https://git.kernel.org/stable/c/1773c19fa55e944cdd2634e2d9e552f87f2d38d5
https://git.kernel.org/stable/c/28aa3cfce12487614219e7667ec84424e1f43227
https://git.kernel.org/stable/c/32173edf3fe2d447e14e5e3b299387c6f9602a88
https://git.kernel.org/stable/c/398170b7fd0e0db2f8096df5206c75e5ff41415a
https://git.kernel.org/stable/c/4668619092554e1b95c9a5ac2941ca47ba6d548a
https://git.kernel.org/stable/c/8c1ad4af160691e157d688ad9619ced2df556aac
https://git.kernel.org/stable/c/912e200240b6f9758f0b126e64a61c9227f4ad37
https://git.kernel.org/stable/c/bbd302c4b79df10197ffa7270ca3aa572eeca33c
https://lore.kernel.org/linux-cve-announce/2025082230-CVE-2025-38624-81fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38624
https://www.cve.org/CVERecord?id=CVE-2025-38624
linux-libc-dev
CVE-2025-38625
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38625
https://git.kernel.org/linus/fe24d5bc635e103a517ec201c3cb571eeab8be2f (6.17-rc1)
https://git.kernel.org/stable/c/1df8150ab4cc422bddfbd312d6758c50b688a971
https://git.kernel.org/stable/c/7dbfae90c5a33f6b694e7068bc9522cc2655373d
https://git.kernel.org/stable/c/88b962fbd0ac30a65d2869c68d2f145be46ebe4d
https://git.kernel.org/stable/c/b265dff9fcf047f660976a5c92c83e7c414a2d95
https://git.kernel.org/stable/c/fe24d5bc635e103a517ec201c3cb571eeab8be2f
https://lore.kernel.org/linux-cve-announce/2025082230-CVE-2025-38625-9903@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38625
https://www.cve.org/CVERecord?id=CVE-2025-38625
linux-libc-dev
CVE-2025-38626
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38626
https://git.kernel.org/linus/1005a3ca28e90c7a64fa43023f866b960a60f791 (6.17-rc1)
https://git.kernel.org/stable/c/1005a3ca28e90c7a64fa43023f866b960a60f791
https://git.kernel.org/stable/c/264ede8a52f18647ed5bb5f2bd9bf54f556ad8f5
https://git.kernel.org/stable/c/385e64a0744584397b4b52b27c96703516f39968
https://git.kernel.org/stable/c/82765ce5c7a56f9309ee45328e763610eaf11253
https://git.kernel.org/stable/c/f289690f50a01c3e085d87853392d5b7436a4cee
https://lore.kernel.org/linux-cve-announce/2025082231-CVE-2025-38626-1e63@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38626
https://www.cve.org/CVERecord?id=CVE-2025-38626
linux-libc-dev
CVE-2025-38627
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38627
https://git.kernel.org/linus/39868685c2a94a70762bc6d77dc81d781d05bff5 (6.17-rc1)
https://git.kernel.org/stable/c/39868685c2a94a70762bc6d77dc81d781d05bff5
https://git.kernel.org/stable/c/8fae5b6addd5f6895e03797b56e3c7b9f9cd15c9
https://lore.kernel.org/linux-cve-announce/2025082231-CVE-2025-38627-7cb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38627
https://www.cve.org/CVERecord?id=CVE-2025-38627
linux-libc-dev
CVE-2025-38630
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38630
https://git.kernel.org/linus/da11e6a30e0bb8e911288bdc443b3dc8f6a7cac7 (6.17-rc1)
https://git.kernel.org/stable/c/40f0a51f6c54d46a94b9f1180339ede7ca7ee190
https://git.kernel.org/stable/c/49377bac9e3bec1635065a033c9679214fe7593e
https://git.kernel.org/stable/c/4b5d36cc3014986e6fac12eaa8433fe56801d4ce
https://git.kernel.org/stable/c/69373502c2b5d364842c702c941d1171e4f35a7c
https://git.kernel.org/stable/c/ac16154cccda8be10ee3ae188f10a06f3890bc5d
https://git.kernel.org/stable/c/cca8f5a3991916729b39d797d01499c335137319
https://git.kernel.org/stable/c/da11e6a30e0bb8e911288bdc443b3dc8f6a7cac7
https://git.kernel.org/stable/c/f00c29e6755ead56baf2a9c1d3c4c0bb40af3612
https://git.kernel.org/stable/c/f060441c153495750804133555cf0a211a856892
https://linux.oracle.com/cve/CVE-2025-38630.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082232-CVE-2025-38630-e14a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38630
https://www.cve.org/CVERecord?id=CVE-2025-38630
linux-libc-dev
CVE-2025-38632
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38632
https://git.kernel.org/linus/0b075c011032f88d1cfde3b45d6dcf08b44140eb (6.17-rc1)
https://git.kernel.org/stable/c/0b075c011032f88d1cfde3b45d6dcf08b44140eb
https://git.kernel.org/stable/c/22b585cbd67d14df3b91529d1b990661c300faa9
https://git.kernel.org/stable/c/9b2a3e7189028aa7c4d53a84364f2ea9fb209787
https://git.kernel.org/stable/c/9ea3f6b9a67be3476e331ce51cac316c2614a564
https://git.kernel.org/stable/c/b7bd6e3971eb7f0e34d2fdce1b18b08094e0c804
https://lore.kernel.org/linux-cve-announce/2025082232-CVE-2025-38632-70e1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38632
https://www.cve.org/CVERecord?id=CVE-2025-38632
linux-libc-dev
CVE-2025-38634
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38634
https://git.kernel.org/linus/d9fa3aae08f99493e67fb79413c0e95d30fca5e9 (6.17-rc1)
https://git.kernel.org/stable/c/27001e4f146624c4b3389b029bdc0f8049819560
https://git.kernel.org/stable/c/4ebbb9106aaa2fd58e0359bc3a2490953db2ef0c
https://git.kernel.org/stable/c/8e9bdb563916287ba1b4258812434e0585ac6d00
https://git.kernel.org/stable/c/9784d832d7c103539cd9afb376534eaa35815d3d
https://git.kernel.org/stable/c/a2436263144980cc99a9860c7b43335847afbe53
https://git.kernel.org/stable/c/d9fa3aae08f99493e67fb79413c0e95d30fca5e9
https://git.kernel.org/stable/c/f642500aa7ed93d2606e4f929244cce9c7467b3a
https://lore.kernel.org/linux-cve-announce/2025082233-CVE-2025-38634-d884@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38634
https://www.cve.org/CVERecord?id=CVE-2025-38634
linux-libc-dev
CVE-2025-38635
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38635
https://git.kernel.org/linus/13de464f445d42738fe18c9a28bab056ba3a290a (6.17-rc1)
https://git.kernel.org/stable/c/105e8115944a9f93e9412abe7bb07ed96725adf9
https://git.kernel.org/stable/c/13de464f445d42738fe18c9a28bab056ba3a290a
https://git.kernel.org/stable/c/1d92608a29251278015f57f3572bc950db7519f0
https://git.kernel.org/stable/c/23f564326deaafacfd7adf6104755b15216d8320
https://git.kernel.org/stable/c/2adc945b70c4d97e9491a6c0c9f3b217a9eecfba
https://git.kernel.org/stable/c/6fb19cdcf040e1dec052a9032acb66cc2ad1d43f
https://git.kernel.org/stable/c/77e9ad7a2d0e2a771c9e0be04b9d1639413b5f13
https://git.kernel.org/stable/c/7843412e5927dafbb844782c56b6380564064109
https://git.kernel.org/stable/c/7943ed1f05f5cb7372dca2aa227f848747a98791
https://linux.oracle.com/cve/CVE-2025-38635.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082233-CVE-2025-38635-aa1c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38635
https://www.cve.org/CVERecord?id=CVE-2025-38635
linux-libc-dev
CVE-2025-38636
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38636
https://git.kernel.org/linus/7f904ff6e58d398c4336f3c19c42b338324451f7 (6.17-rc1)
https://git.kernel.org/stable/c/0ebc70d973ce7a81826b5c4f55f743e07f5864d9
https://git.kernel.org/stable/c/7f904ff6e58d398c4336f3c19c42b338324451f7
https://lore.kernel.org/linux-cve-announce/2025082233-CVE-2025-38636-0ce2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38636
https://www.cve.org/CVERecord?id=CVE-2025-38636
linux-libc-dev
CVE-2025-38639
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38639
https://git.kernel.org/linus/bf58e667af7d96c8eb9411f926a0a0955f41ce21 (6.17-rc1)
https://git.kernel.org/stable/c/58004aa21e79addaf41667bfe65e93ec51653f18
https://git.kernel.org/stable/c/58007fc7b94fb2702000045ff401eb7f5bde7828
https://git.kernel.org/stable/c/66d41268ede1e1b6e71ba28be923397ff0b2b9c3
https://git.kernel.org/stable/c/7c1ae471da69c09242834e956218ea6a42dd405a
https://git.kernel.org/stable/c/b10cfa2de13d28ddd03210eb234422b7ec92725a
https://git.kernel.org/stable/c/bf58e667af7d96c8eb9411f926a0a0955f41ce21
https://git.kernel.org/stable/c/df13c9c6ce1d55c31d1bd49db65a7fbbd86aab13
https://git.kernel.org/stable/c/e021a1eee196887536a6630c5492c23a4c78d452
https://git.kernel.org/stable/c/e18939176e657a3a20bfbed357b8c55a9f82aba3
https://linux.oracle.com/cve/CVE-2025-38639.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082234-CVE-2025-38639-f972@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38639
https://www.cve.org/CVERecord?id=CVE-2025-38639
linux-libc-dev
CVE-2025-38640
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38640
https://git.kernel.org/linus/17ce3e5949bc37557305ad46316f41c7875d6366 (6.17-rc1)
https://git.kernel.org/stable/c/0a356da16fb933abbeeb7aea038c351f3342cd3f
https://git.kernel.org/stable/c/17ce3e5949bc37557305ad46316f41c7875d6366
https://git.kernel.org/stable/c/62f6175d145e00fc999fd2fcbffad3f59253c66a
https://git.kernel.org/stable/c/e0199c28167a8a4adec036005a8df268b2b68529
https://git.kernel.org/stable/c/ee2502485702e4398cd74dbfb288bfa111d25e62
https://lore.kernel.org/linux-cve-announce/2025082234-CVE-2025-38640-e7a9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38640
https://www.cve.org/CVERecord?id=CVE-2025-38640
linux-libc-dev
CVE-2025-38643
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38643
https://git.kernel.org/linus/2c5dee15239f3f3e31aa5c8808f18996c039e2c1 (6.17-rc1)
https://git.kernel.org/stable/c/2c5dee15239f3f3e31aa5c8808f18996c039e2c1
https://git.kernel.org/stable/c/7022df2248c08c6f75a01714163ac902333bf3db
https://git.kernel.org/stable/c/dbce810607726408f889d3358f4780fd1436861e
https://lore.kernel.org/linux-cve-announce/2025082235-CVE-2025-38643-a281@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38643
https://www.cve.org/CVERecord?id=CVE-2025-38643
linux-libc-dev
CVE-2025-38644
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38644
https://git.kernel.org/linus/16ecdab5446f15a61ec88eb0d23d25d009821db0 (6.17-rc1)
https://git.kernel.org/stable/c/0c84204cf0bbe89e454a5caccc6a908bc7db1542
https://git.kernel.org/stable/c/16ecdab5446f15a61ec88eb0d23d25d009821db0
https://git.kernel.org/stable/c/31af06b574394530f68a4310c45ecbe2f68853c4
https://git.kernel.org/stable/c/378ae9ccaea3f445838a087962a067b5cb2e8577
https://git.kernel.org/stable/c/4df663d4c1ca386dcab2f743dfc9f0cc07aef73c
https://git.kernel.org/stable/c/af72badd5ee423eb16f6ad7fe0a62f1b4252d848
https://lore.kernel.org/linux-cve-announce/2025082235-CVE-2025-38644-39b4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38644
https://www.cve.org/CVERecord?id=CVE-2025-38644
linux-libc-dev
CVE-2025-38645
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38645
https://git.kernel.org/linus/70f238c902b8c0461ae6fbb8d1a0bbddc4350eea (6.17-rc1)
https://git.kernel.org/stable/c/3046b011d368162b1b9ca9453eee0fea930e0a93
https://git.kernel.org/stable/c/4249f1307932f1b6bbb8b7eba60d82f0b7e44430
https://git.kernel.org/stable/c/62d7cf455c887941ed6f105cd430ba04ee0b6c9f
https://git.kernel.org/stable/c/70f238c902b8c0461ae6fbb8d1a0bbddc4350eea
https://git.kernel.org/stable/c/9053a69abfb5680c2a95292b96df5d204bc0776f
https://git.kernel.org/stable/c/da899a1fd7c40e2e4302af1db7d0b8540fb22283
https://git.kernel.org/stable/c/eebb225fe6c9103293807b8edabcbad59f9589bc
https://lore.kernel.org/linux-cve-announce/2025082235-CVE-2025-38645-8e50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38645
https://www.cve.org/CVERecord?id=CVE-2025-38645
linux-libc-dev
CVE-2025-38646
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38646
https://git.kernel.org/linus/7e04f01bb94fe61c73cc59f0495c3b6c16a83231 (6.17-rc1)
https://git.kernel.org/stable/c/4b525630729082f026e7030eafccf89e3add7eae
https://git.kernel.org/stable/c/77a7a48f87d673a68664bebf044214821decbfda
https://git.kernel.org/stable/c/7e04f01bb94fe61c73cc59f0495c3b6c16a83231
https://git.kernel.org/stable/c/892b29eab44b1803d2cad8e50f1bc2144ef478cb
https://git.kernel.org/stable/c/f3527ac15a00916e68ecb495b74dbe6a6c62a06f
https://lore.kernel.org/linux-cve-announce/2025082236-CVE-2025-38646-9862@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38646
https://www.cve.org/CVERecord?id=CVE-2025-38646
linux-libc-dev
CVE-2025-38648
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38648
https://git.kernel.org/linus/21f1c800f6620e43f31dfd76709dbac8ebaa5a16 (6.17-rc1)
https://git.kernel.org/stable/c/21f1c800f6620e43f31dfd76709dbac8ebaa5a16
https://git.kernel.org/stable/c/3a571a8d52272cc26858ab1bc83d0f66e5dee938
https://git.kernel.org/stable/c/6031a54f4eac921efe6122a561d44df89b37f2d4
https://git.kernel.org/stable/c/a7645815edf4478f3258bb0db95a08986a77f5c0
https://git.kernel.org/stable/c/cc063d23ad80ef7d201c41b2716b1bae7c662cf9
https://lore.kernel.org/linux-cve-announce/2025082236-CVE-2025-38648-adcc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38648
https://www.cve.org/CVERecord?id=CVE-2025-38648
linux-libc-dev
CVE-2025-38650
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38650
https://git.kernel.org/linus/fcb96956c921f1aae7e7b477f2435c56f77a31b4 (6.17-rc1)
https://git.kernel.org/stable/c/0807e4ac59a546f2346961c5e26a98901594b205
https://git.kernel.org/stable/c/084933961ecda7561dedfb78c4676ccb90c91ada
https://git.kernel.org/stable/c/14922f0cc92e010b160121679c0a6ca072f4e975
https://git.kernel.org/stable/c/314310166ba1fdff7660dfd9d18ea42d7058f7ae
https://git.kernel.org/stable/c/5055b7db94110f228961dea6b74eed0a93a50b01
https://git.kernel.org/stable/c/9764b8bb9f5f94df105cd2ac43829dd0d2c82b9f
https://git.kernel.org/stable/c/a19ce9230b22a0866313932e7964cf05557a6008
https://git.kernel.org/stable/c/fcb96956c921f1aae7e7b477f2435c56f77a31b4
https://git.kernel.org/stable/c/fdd6aca652122d6e97787e88d7dd53ddc8b74e7e
https://linux.oracle.com/cve/CVE-2025-38650.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082237-CVE-2025-38650-48d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38650
https://www.cve.org/CVERecord?id=CVE-2025-38650
linux-libc-dev
CVE-2025-38652
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38652
https://git.kernel.org/linus/5661998536af52848cc4d52a377e90368196edea (6.17-rc1)
https://git.kernel.org/stable/c/1b1efa5f0e878745e94a98022e8edc675a87d78e
https://git.kernel.org/stable/c/1cf1ff15f262e8baf12201b270b6a79f9d119b2d
https://git.kernel.org/stable/c/345fc8d1838f3f8be7c8ed08d86a13dedef67136
https://git.kernel.org/stable/c/3466721f06edff834f99d9f49f23eabc6b2cb78e
https://git.kernel.org/stable/c/5661998536af52848cc4d52a377e90368196edea
https://git.kernel.org/stable/c/666b7cf6ac9aa074b8319a2b68cba7f2c30023f0
https://git.kernel.org/stable/c/70849d33130a2cf1d6010069ed200669c8651fbd
https://git.kernel.org/stable/c/755427093e4294ac111c3f9e40d53f681a0fbdaa
https://git.kernel.org/stable/c/dc0172c74bd9edaee7bea2ebb35f3dbd37a8ae80
https://linux.oracle.com/cve/CVE-2025-38652.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082237-CVE-2025-38652-1f5b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38652
https://www.cve.org/CVERecord?id=CVE-2025-38652
linux-libc-dev
CVE-2025-38653
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38653
https://git.kernel.org/linus/ff7ec8dc1b646296f8d94c39339e8d3833d16c05 (6.17-rc1)
https://git.kernel.org/stable/c/1fccbfbae1dd36198dc47feac696563244ad81d3
https://git.kernel.org/stable/c/33c778ea0bd0fa62ff590497e72562ff90f82b13
https://git.kernel.org/stable/c/c35b0feb80b48720dfbbf4e33759c7be3faaebb6
https://git.kernel.org/stable/c/d136502e04d8853a9aecb335d07bbefd7a1519a8
https://git.kernel.org/stable/c/fc1072d934f687e1221d685cf1a49a5068318f34
https://git.kernel.org/stable/c/ff7ec8dc1b646296f8d94c39339e8d3833d16c05
https://lore.kernel.org/linux-cve-announce/2025082238-CVE-2025-38653-35ba@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38653
https://www.cve.org/CVERecord?id=CVE-2025-38653
linux-libc-dev
CVE-2025-38659
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38659
https://git.kernel.org/linus/deb016c1669002e48c431d6fd32ea1c20ef41756 (6.17-rc1)
https://git.kernel.org/stable/c/1a91ba12abef628b43cada87478328274d988e88
https://git.kernel.org/stable/c/6784367b2f3cd7b89103de35764f37f152590dbd
https://git.kernel.org/stable/c/97c94c7dbddc34d353c83b541b3decabf98d04af
https://git.kernel.org/stable/c/deb016c1669002e48c431d6fd32ea1c20ef41756
https://git.kernel.org/stable/c/f5426ffbec971a8f7346a57392d3a901bdee5a9b
https://lore.kernel.org/linux-cve-announce/2025082239-CVE-2025-38659-de59@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38659
https://www.cve.org/CVERecord?id=CVE-2025-38659
linux-libc-dev
CVE-2025-38660
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38660
https://git.kernel.org/linus/101841c38346f4ca41dc1802c867da990ffb32eb (6.17-rc1)
https://git.kernel.org/stable/c/101841c38346f4ca41dc1802c867da990ffb32eb
https://git.kernel.org/stable/c/3145b2b11492d61c512bbc59660bb823bc757f48
https://git.kernel.org/stable/c/493479af8af3ab907f49e99323777d498a4fbd2b
https://git.kernel.org/stable/c/bb80f7618832d26f7e395f52f82b1dac76223e5f
https://lore.kernel.org/linux-cve-announce/2025082239-CVE-2025-38660-19fa@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38660
https://www.cve.org/CVERecord?id=CVE-2025-38660
linux-libc-dev
CVE-2025-38663
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38663
https://git.kernel.org/linus/4aead50caf67e01020c8be1945c3201e8a972a27 (6.16)
https://git.kernel.org/stable/c/1a5c204e175a78556b8ef1f7683249fa5197295a
https://git.kernel.org/stable/c/2cf0c4130bf340be3935d097a3dcbfefdcf65815
https://git.kernel.org/stable/c/42cd46b3a8b1497b9258dc7ac445dbd6beb73e2f
https://git.kernel.org/stable/c/4aead50caf67e01020c8be1945c3201e8a972a27
https://git.kernel.org/stable/c/79663a15a1c70ca84f86f2dbba07b423fe7d5d4f
https://git.kernel.org/stable/c/98872a934ea6a95985fb6a3655a78a5f0c114e82
https://git.kernel.org/stable/c/bf585ee198bba4ff25b0d80a0891df4656cb0d08
https://git.kernel.org/stable/c/dd298c0b889acd3ecaf48b6e840c9ab91882e342
https://linux.oracle.com/cve/CVE-2025-38663.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082259-CVE-2025-38663-b1e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38663
https://www.cve.org/CVERecord?id=CVE-2025-38663
linux-libc-dev
CVE-2025-38664
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38664
https://git.kernel.org/linus/4ff12d82dac119b4b99b5a78b5af3bf2474c0a36 (6.16)
https://git.kernel.org/stable/c/0fde7dccbf4c8a6d7940ecaf4c3d80a12f405dd7
https://git.kernel.org/stable/c/1c30093d58cd3d02d8358e2b1f4a06a0aae0bf5b
https://git.kernel.org/stable/c/3028f2a4e746b499043bbb8ab816f975473a0535
https://git.kernel.org/stable/c/35370d3b44efe194fd5ad55bac987e629597d782
https://git.kernel.org/stable/c/435462f8ab2b9c5340a5414ce02f70117d0cfede
https://git.kernel.org/stable/c/4ff12d82dac119b4b99b5a78b5af3bf2474c0a36
https://git.kernel.org/stable/c/6d640a8ea62435a7f6f89869bee4fa99423d07ca
https://git.kernel.org/stable/c/7c5a13c76dd37e9e4f8d48b87376a54f4399ce15
https://linux.oracle.com/cve/CVE-2025-38664.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082259-CVE-2025-38664-c428@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38664
https://www.cve.org/CVERecord?id=CVE-2025-38664
linux-libc-dev
CVE-2025-38665
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38665
https://git.kernel.org/linus/c1f3f9797c1f44a762e6f5f72520b2e520537b52 (6.16)
https://git.kernel.org/stable/c/0ca816a96fdcf32644c80cbe7a82c7b6ce6ddda5
https://git.kernel.org/stable/c/6acceb46180f9e160d4f0c56fcaf39ba562822ae
https://git.kernel.org/stable/c/6bbcf37c5114926c99a1d1e6993a5b35689d2599
https://git.kernel.org/stable/c/c1f3f9797c1f44a762e6f5f72520b2e520537b52
https://git.kernel.org/stable/c/cf81a60a973358dea163f6b14062f17831ceb894
https://lore.kernel.org/linux-cve-announce/2025082259-CVE-2025-38665-29e2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38665
https://www.cve.org/CVERecord?id=CVE-2025-38665
linux-libc-dev
CVE-2025-38668
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38668
https://git.kernel.org/linus/ca46946a482238b0cdea459fb82fc837fb36260e (6.16-rc5)
https://git.kernel.org/stable/c/233d3c54c9620e95193923859ea1d0b0f5d748ca
https://git.kernel.org/stable/c/5d4261dbb3335221fd9c6e69f909ba79ee6663a7
https://git.kernel.org/stable/c/6c49eac796681e250e34156bafb643930310bd4a
https://git.kernel.org/stable/c/7574892e259bbb16262ebfb4b65a2054a5e03a49
https://git.kernel.org/stable/c/800a2cfb2df7f96b3fb48910fc595e0215f6b019
https://git.kernel.org/stable/c/ca46946a482238b0cdea459fb82fc837fb36260e
https://git.kernel.org/stable/c/ca9bef9ba1a6be640c87bf802d2e9e696021576a
https://git.kernel.org/stable/c/d7e59c5fd7a0f5e16e75a30a89ea2c4ab88612b8
https://linux.oracle.com/cve/CVE-2025-38668.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082200-CVE-2025-38668-ea82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38668
https://www.cve.org/CVERecord?id=CVE-2025-38668
linux-libc-dev
CVE-2025-38669
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38669
https://git.kernel.org/linus/6d496e9569983a0d7a05be6661126d0702cf94f7 (6.16)
https://git.kernel.org/stable/c/291a77604858a8b47cf6640a12b76e97f99e00ed
https://git.kernel.org/stable/c/6d496e9569983a0d7a05be6661126d0702cf94f7
https://lore.kernel.org/linux-cve-announce/2025082201-CVE-2025-38669-d1f0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38669
https://www.cve.org/CVERecord?id=CVE-2025-38669
linux-libc-dev
CVE-2025-38670
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38670
https://git.kernel.org/linus/d42e6c20de6192f8e4ab4cf10be8c694ef27e8cb (6.16)
https://git.kernel.org/stable/c/0f67015d72627bad72da3c2084352e0aa134416b
https://git.kernel.org/stable/c/407047893a64399f2d2390ff35cc6061107d805d
https://git.kernel.org/stable/c/708fd522b86d2a9544c34ec6a86fa3fc23336525
https://git.kernel.org/stable/c/9433a5f437b0948d6a2d8a02ad7a42ab7ca27a61
https://git.kernel.org/stable/c/a6b0cb523eaa01efe8a3f76ced493ba60674c6e6
https://git.kernel.org/stable/c/d42e6c20de6192f8e4ab4cf10be8c694ef27e8cb
https://lore.kernel.org/linux-cve-announce/2025082201-CVE-2025-38670-0dcc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38670
https://www.cve.org/CVERecord?id=CVE-2025-38670
linux-libc-dev
CVE-2025-38671
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38671
https://git.kernel.org/linus/a7982a14b3012527a9583d12525cd0dc9f8d8934 (6.16)
https://git.kernel.org/stable/c/0d33913fce67a93c1eb83396c3c9d6b411dcab33
https://git.kernel.org/stable/c/42c4471b30fa203249f476dd42321cd7efb7f6a8
https://git.kernel.org/stable/c/89459f168b78e5c801dc8b7ad037b62898bc4f57
https://git.kernel.org/stable/c/a7982a14b3012527a9583d12525cd0dc9f8d8934
https://git.kernel.org/stable/c/acfa2948be630ad857535cb36153697f3cbf9ca9
https://git.kernel.org/stable/c/c523bfba46c4b4d7676fb050909533a766698ecd
https://git.kernel.org/stable/c/cbec4406998185e0311ae97dfacc649f9cd79b0b
https://git.kernel.org/stable/c/d05ec13aa3eb868a60dc961b489053a643863ddc
https://linux.oracle.com/cve/CVE-2025-38671.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025082201-CVE-2025-38671-80a3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38671
https://www.cve.org/CVERecord?id=CVE-2025-38671
linux-libc-dev
CVE-2025-38672
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38672
https://git.kernel.org/linus/1918e79be908b8a2c8757640289bc196c14d928a (6.16)
https://git.kernel.org/stable/c/1918e79be908b8a2c8757640289bc196c14d928a
https://git.kernel.org/stable/c/e7bdb3104a2f71ec1439d37f8e6e2f201dbcd7cf
https://lore.kernel.org/linux-cve-announce/2025082201-CVE-2025-38672-f53c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38672
https://www.cve.org/CVERecord?id=CVE-2025-38672
linux-libc-dev
CVE-2025-38673
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38673
https://git.kernel.org/linus/2712ca878b688682ac2ce02aefc413fc76019cd9 (6.16)
https://git.kernel.org/stable/c/2712ca878b688682ac2ce02aefc413fc76019cd9
https://git.kernel.org/stable/c/e31f5a1c2cd38bf977736cdfa79444e19d4005ec
https://lore.kernel.org/linux-cve-announce/2025082202-CVE-2025-38673-80b9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38673
https://www.cve.org/CVERecord?id=CVE-2025-38673
linux-libc-dev
CVE-2025-38674
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38674
https://git.kernel.org/linus/fb4ef4a52b79a22ad382bfe77332642d02aef773 (6.16)
https://git.kernel.org/stable/c/5f05d83ce689a8930a70dfa73f879604aef8cc03
https://git.kernel.org/stable/c/fb4ef4a52b79a22ad382bfe77332642d02aef773
https://lore.kernel.org/linux-cve-announce/2025082202-CVE-2025-38674-58f1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38674
https://www.cve.org/CVERecord?id=CVE-2025-38674
linux-libc-dev
CVE-2025-38675
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38675
https://git.kernel.org/linus/94d077c331730510d5611b438640a292097341f0 (6.16)
https://git.kernel.org/stable/c/463562f9591742be62ddde3b426a0533ed496955
https://git.kernel.org/stable/c/6bf2daafc51bcb9272c0fdff2afd38217337d0d3
https://git.kernel.org/stable/c/94d077c331730510d5611b438640a292097341f0
https://lore.kernel.org/linux-cve-announce/2025082205-CVE-2025-38675-5eac@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38675
https://www.cve.org/CVERecord?id=CVE-2025-38675
linux-libc-dev
CVE-2025-38676
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38676
https://git.kernel.org/linus/8503d0fcb1086a7cfe26df67ca4bd9bd9e99bdec (6.17-rc3)
https://git.kernel.org/stable/c/0ad8509b468fa1058f4f400a1829f29e4ccc4de8
https://git.kernel.org/stable/c/4bdb0f78bddbfa77d3ab458a21dd9cec495d317a
https://git.kernel.org/stable/c/736db11c86f03e717fc4bf771d05efdf10d23acb
https://git.kernel.org/stable/c/8503d0fcb1086a7cfe26df67ca4bd9bd9e99bdec
https://git.kernel.org/stable/c/8f80c633cba144f721d38d9380f23d23ab7db10e
https://git.kernel.org/stable/c/9ff52d3af0ef286535749e14e3fe9eceb39a8349
https://git.kernel.org/stable/c/a732502bf3bbe859613b6d7b2b0313b11f0474ac
https://lore.kernel.org/linux-cve-announce/2025082627-CVE-2025-38676-326c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38676
https://www.cve.org/CVERecord?id=CVE-2025-38676
linux-libc-dev
CVE-2025-38677
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38677
https://git.kernel.org/linus/77de19b6867f2740cdcb6c9c7e50d522b47847a4 (6.17-rc1)
https://git.kernel.org/stable/c/6b7784ea07e6aa044f74b39d6b5af5e28746fc81
https://git.kernel.org/stable/c/77de19b6867f2740cdcb6c9c7e50d522b47847a4
https://git.kernel.org/stable/c/888aa660144bcb6ec07839da756ee46bfcf7fc53
https://git.kernel.org/stable/c/901f62efd6e855f93d8b1175540f29f4dc45ba55
https://git.kernel.org/stable/c/92ef491b506a0f4dd971a3a76f86f2d8f5370180
https://git.kernel.org/stable/c/a650654365c57407413e9b1f6ff4d539bf2e99ca
https://git.kernel.org/stable/c/ee4d13f5407cbdf1216cc258f45492075713889a
https://git.kernel.org/stable/c/f1d5093d9fe9f3c74c123741c88666cc853b79c5
https://linux.oracle.com/cve/CVE-2025-38677.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025083005-CVE-2025-38677-e495@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38677
https://www.cve.org/CVERecord?id=CVE-2025-38677
linux-libc-dev
CVE-2025-38679
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38679
https://git.kernel.org/linus/06d6770ff0d8cc8dfd392329a8cc03e2a83e7289 (6.17-rc1)
https://git.kernel.org/stable/c/06d6770ff0d8cc8dfd392329a8cc03e2a83e7289
https://git.kernel.org/stable/c/6f08bfb5805637419902f3d70069fe17a404545b
https://git.kernel.org/stable/c/8f274e2b05fdae7a53cee83979202b5ecb49035c
https://git.kernel.org/stable/c/a3eef5847603cd8a4110587907988c3f93c9605a
https://git.kernel.org/stable/c/bed4921055dd7bb4d2eea2729852ae18cf97a2c6
https://git.kernel.org/stable/c/c956c3758510b448b3d4d10d1da8230e8c9bf668
https://lore.kernel.org/linux-cve-announce/2025090443-CVE-2025-38679-be66@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38679
https://www.cve.org/CVERecord?id=CVE-2025-38679
linux-libc-dev
CVE-2025-38680
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38680
https://git.kernel.org/linus/782b6a718651eda3478b1824b37a8b3185d2740c (6.17-rc1)
https://git.kernel.org/stable/c/1e269581b3aa5962fdc52757ab40da286168c087
https://git.kernel.org/stable/c/424980d33b3f816485513e538610168b03fab9f1
https://git.kernel.org/stable/c/6d4a7c0b296162354b6fc759a1475b9d57ddfaa6
https://git.kernel.org/stable/c/782b6a718651eda3478b1824b37a8b3185d2740c
https://git.kernel.org/stable/c/8343f3fe0b755925f83d60b05e92bf4396879758
https://git.kernel.org/stable/c/9ad554217c9b945031c73df4e8176a475e2dea57
https://git.kernel.org/stable/c/a97e062e4ff3dab84a2f1eb811e9eddc6699e2a9
https://git.kernel.org/stable/c/cac702a439050df65272c49184aef7975fe3eff2
https://git.kernel.org/stable/c/ffdd82182953df643aa63d999b6f1653d0c93778
https://linux.oracle.com/cve/CVE-2025-38680.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090445-CVE-2025-38680-cce6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38680
https://www.cve.org/CVERecord?id=CVE-2025-38680
linux-libc-dev
CVE-2025-38681
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38681
https://git.kernel.org/linus/59305202c67fea50378dcad0cc199dbc13a0e99a (6.17-rc1)
https://git.kernel.org/stable/c/1636b5e9c3543b87d673e32a47e7c18698882425
https://git.kernel.org/stable/c/3ee9a8c27bfd72c3f465004fa8455785d61be5e8
https://git.kernel.org/stable/c/59305202c67fea50378dcad0cc199dbc13a0e99a
https://git.kernel.org/stable/c/67995d4244694928ce701928e530b5b4adeb17b4
https://git.kernel.org/stable/c/69bea84b06b5e779627e7afdbf4b60a7d231c76f
https://git.kernel.org/stable/c/ac25ec5fa2bf6e606dc7954488e4dded272fa9cd
https://git.kernel.org/stable/c/ca8c414499f2e5337a95a76be0d21b728ee31c6b
https://git.kernel.org/stable/c/ff40839e018b82c4d756d035f34a63aa2d93be83
https://lore.kernel.org/linux-cve-announce/2025090446-CVE-2025-38681-db66@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38681
https://www.cve.org/CVERecord?id=CVE-2025-38681
linux-libc-dev
CVE-2025-38683
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38683
https://git.kernel.org/linus/33caa208dba6fa639e8a92fd0c8320b652e5550c (6.17-rc2)
https://git.kernel.org/stable/c/2a70cbd1aef8b8be39992ab7b776ce1390091774
https://git.kernel.org/stable/c/33caa208dba6fa639e8a92fd0c8320b652e5550c
https://git.kernel.org/stable/c/3467c4ebb334658c6fcf3eabb64a6e8b2135e010
https://git.kernel.org/stable/c/3ca41ab55d23a0aa71661a5a56a8f06c11db90dc
https://git.kernel.org/stable/c/4293f6c5ccf735b26afeb6825def14d830e0367b
https://git.kernel.org/stable/c/4eff1e57a8ef98d70451b94e8437e458b27dd234
https://git.kernel.org/stable/c/5276896e6923ebe8c68573779d784aaf7d987cce
https://git.kernel.org/stable/c/d036104947176d030bec64792d54e1b4f4c7f318
https://lore.kernel.org/linux-cve-announce/2025090446-CVE-2025-38683-573c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38683
https://ubuntu.com/security/notices/USN-7798-1
https://ubuntu.com/security/notices/USN-7808-1
https://ubuntu.com/security/notices/USN-7809-1
https://ubuntu.com/security/notices/USN-7810-1
https://ubuntu.com/security/notices/USN-7819-1
https://www.cve.org/CVERecord?id=CVE-2025-38683
linux-libc-dev
CVE-2025-38684
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:15011
https://access.redhat.com/security/cve/CVE-2025-38684
https://bugzilla.redhat.com/2365024
https://bugzilla.redhat.com/2376392
https://bugzilla.redhat.com/2376406
https://bugzilla.redhat.com/2382054
https://bugzilla.redhat.com/2383509
https://bugzilla.redhat.com/2383513
https://bugzilla.redhat.com/2387866
https://errata.almalinux.org/9/ALSA-2025-15011.html
https://git.kernel.org/linus/87c6efc5ce9c126ae4a781bc04504b83780e3650 (6.17-rc2)
https://git.kernel.org/stable/c/5b3b346bc4c2aa2c428735438a11989d251f32f1
https://git.kernel.org/stable/c/84a24fb446ee07b22b64aae6f0e3f4a38266310a
https://git.kernel.org/stable/c/87c6efc5ce9c126ae4a781bc04504b83780e3650
https://git.kernel.org/stable/c/970c1c731c4ede46d05f5b0355724d1e400cfbca
https://git.kernel.org/stable/c/97ec167cd2e8a81a2d87331a2ed92daf007542c8
https://git.kernel.org/stable/c/bdfddcde86e8b9245d9c0c2efe2b6fe8dcf6bf41
https://git.kernel.org/stable/c/be9692dafdfb36d9c43afd9d4e1d9d9ba8e7b51b
https://git.kernel.org/stable/c/d69f4a258cd91b3bcef7089eb0401005aae2aed5
https://lore.kernel.org/linux-cve-announce/2025090447-CVE-2025-38684-db4c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38684
https://www.cve.org/CVERecord?id=CVE-2025-38684
linux-libc-dev
CVE-2025-38685
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38685
https://git.kernel.org/linus/af0db3c1f898144846d4c172531a199bb3ca375d (6.17-rc1)
https://git.kernel.org/stable/c/078e62bffca4b7e72e8f3550eb063ab981c36c7a
https://git.kernel.org/stable/c/27b118aebdd84161c8ff5ce49d9d536f2af10754
https://git.kernel.org/stable/c/4c4d7ddaf1d43780b106bedc692679f965dc5a3a
https://git.kernel.org/stable/c/56701bf9eeb63219e378cb7fcbd066ea4eaeeb50
https://git.kernel.org/stable/c/af0db3c1f898144846d4c172531a199bb3ca375d
https://git.kernel.org/stable/c/cfec17721265e72e50cc69c6004fe3475cd38df2
https://git.kernel.org/stable/c/ed9b8e5016230868c8d813d9179523f729fec8c6
https://lore.kernel.org/linux-cve-announce/2025090447-CVE-2025-38685-d633@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38685
https://www.cve.org/CVERecord?id=CVE-2025-38685
linux-libc-dev
CVE-2025-38686
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38686
https://git.kernel.org/linus/aba6faec0103ed8f169be8dce2ead41fcb689446 (6.17-rc2)
https://git.kernel.org/stable/c/1202abad7a7ccd28c426d2844771a387b07629a4
https://git.kernel.org/stable/c/7f1101a0a181243ad587ececdffc4845f035549f
https://git.kernel.org/stable/c/aba6faec0103ed8f169be8dce2ead41fcb689446
https://git.kernel.org/stable/c/bb81c18dbd42650c844e160cafa7cbb20243a96a
https://lore.kernel.org/linux-cve-announce/2025090447-CVE-2025-38686-281b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38686
https://www.cve.org/CVERecord?id=CVE-2025-38686
linux-libc-dev
CVE-2025-38687
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38687
https://git.kernel.org/linus/35b6fc51c666fc96355be5cd633ed0fe4ccf68b2 (6.17-rc1)
https://git.kernel.org/stable/c/017198079551a2a5cf61eae966af3c4b145e1f3b
https://git.kernel.org/stable/c/0f989f9d05492028afd2bded4b42023c57d8a76e
https://git.kernel.org/stable/c/35b6fc51c666fc96355be5cd633ed0fe4ccf68b2
https://git.kernel.org/stable/c/5724e82df4f9a4be62908362c97d522d25de75dd
https://git.kernel.org/stable/c/5c4a2ffcbd052c69bbf4680677d4c4eaa5a252d4
https://git.kernel.org/stable/c/71ca60d2e631cf9c63bcbc7017961c61ff04e419
https://git.kernel.org/stable/c/cd4286123d6948ff638ea9cd5818ae4796d5d252
https://git.kernel.org/stable/c/d85fac8729c9acfd72368faff1d576ec585e5c8f
https://git.kernel.org/stable/c/fe67122ba781df44a1a9716eb1dfd751321ab512
https://linux.oracle.com/cve/CVE-2025-38687.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090448-CVE-2025-38687-564a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38687
https://www.cve.org/CVERecord?id=CVE-2025-38687
linux-libc-dev
CVE-2025-38688
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38688
https://git.kernel.org/linus/b42497e3c0e74db061eafad41c0cd7243c46436b (6.17-rc1)
https://git.kernel.org/stable/c/79fad1917802c28de51a479318a056a6fbe3e2f2
https://git.kernel.org/stable/c/b42497e3c0e74db061eafad41c0cd7243c46436b
https://git.kernel.org/stable/c/d19b817540c0abe84854a64ee9ee34cecc3bbeef
https://git.kernel.org/stable/c/e42a046bb41dcdde4f766a17d8211842007ed537
https://git.kernel.org/stable/c/ebb6021560b94649bec6b8faba6fe0dca2218e81
https://lore.kernel.org/linux-cve-announce/2025090448-CVE-2025-38688-6e94@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38688
https://www.cve.org/CVERecord?id=CVE-2025-38688
linux-libc-dev
CVE-2025-38689
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38689
https://git.kernel.org/linus/31cd31c9e17ece125aad27259501a2af69ccb020 (6.17-rc2)
https://git.kernel.org/stable/c/2ca887e81095b99d890a8878841f36f4920181e6
https://git.kernel.org/stable/c/31cd31c9e17ece125aad27259501a2af69ccb020
https://lore.kernel.org/linux-cve-announce/2025090448-CVE-2025-38689-ac95@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38689
https://www.cve.org/CVERecord?id=CVE-2025-38689
linux-libc-dev
CVE-2025-38691
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38691
https://git.kernel.org/linus/9768797c219326699778fba9cd3b607b2f1e7950 (6.17-rc1)
https://git.kernel.org/stable/c/24334f3cf8a294f253071b5bf22d754dbb6d0f2d
https://git.kernel.org/stable/c/2896f101110076ac6bf99d7aaf463d61e26f89dd
https://git.kernel.org/stable/c/37c3443a2685528f972d910a6fb87716b96fef46
https://git.kernel.org/stable/c/4f783333cbfa2ee7d4aa8e47f6bd1b3f77534fcf
https://git.kernel.org/stable/c/579b85f893d9885162e1cabf99a4a088916e143e
https://git.kernel.org/stable/c/94ec6d939031a616474376dadbf4a8d0ef8b0bcc
https://git.kernel.org/stable/c/9768797c219326699778fba9cd3b607b2f1e7950
https://git.kernel.org/stable/c/9be5c04beca3202d0a5f09fb4b2ecb644caa0bc5
https://git.kernel.org/stable/c/f0b2eee3fbba9b7e3746ef698424ef5e4a197776
https://linux.oracle.com/cve/CVE-2025-38691.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090449-CVE-2025-38691-8a2e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38691
https://www.cve.org/CVERecord?id=CVE-2025-38691
linux-libc-dev
CVE-2025-38692
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38692
https://git.kernel.org/linus/99f9a97dce39ad413c39b92c90393bbd6778f3fd (6.17-rc1)
https://git.kernel.org/stable/c/4c3cda20c4cf1871e27868d08fda06b79bc7d568
https://git.kernel.org/stable/c/868f23286c1a13162330fa6c614fe350f78e3f82
https://git.kernel.org/stable/c/99f9a97dce39ad413c39b92c90393bbd6778f3fd
https://git.kernel.org/stable/c/aa8fe7b7b73d4c9a41bb96cb3fb3092f794ecb33
https://git.kernel.org/stable/c/e2066ca3ef49a30920d8536fa366b2a183a808ee
https://lore.kernel.org/linux-cve-announce/2025090450-CVE-2025-38692-90f5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38692
https://www.cve.org/CVERecord?id=CVE-2025-38692
linux-libc-dev
CVE-2025-38693
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38693
https://git.kernel.org/linus/ed0234c8458b3149f15e496b48a1c9874dd24a1b (6.17-rc1)
https://git.kernel.org/stable/c/17b30e5ded062bd74f8ca6f317e1d415a8680665
https://git.kernel.org/stable/c/39b06b93f24dff923c4183d564ed28c039150554
https://git.kernel.org/stable/c/454a443eaa792c8865c861a282fe6d4f596abc3a
https://git.kernel.org/stable/c/6bbaec6a036940e22318f0454b50b8000845ab59
https://git.kernel.org/stable/c/7a41ecfc3415ebe3b4c44f96b3337691dcf431a3
https://git.kernel.org/stable/c/99690a494d91a0dc86cebd628da4c62c40552bcb
https://git.kernel.org/stable/c/b3d77a3fc71c084575d3df4ec6544b3fb6ce587d
https://git.kernel.org/stable/c/ed0234c8458b3149f15e496b48a1c9874dd24a1b
https://git.kernel.org/stable/c/f98132a59ccc59a8b97987363bc99c8968934756
https://linux.oracle.com/cve/CVE-2025-38693.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090450-CVE-2025-38693-aeb5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38693
https://www.cve.org/CVERecord?id=CVE-2025-38693
linux-libc-dev
CVE-2025-38694
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38694
https://git.kernel.org/linus/ce5cac69b2edac3e3246fee03e8f4c2a1075238b (6.17-rc1)
https://git.kernel.org/stable/c/09906650484a09b3a4d4b3d3065395856810becd
https://git.kernel.org/stable/c/0bb32863426afe0badac25c28d59021f211d0f48
https://git.kernel.org/stable/c/19eb5d8e6aa1169d368a4d69aae5572950deb89d
https://git.kernel.org/stable/c/529fd5593b721e6f4370c591f5086649ed149ff6
https://git.kernel.org/stable/c/a0f744d6cdde81d7382e183f77a4080a39b206cd
https://git.kernel.org/stable/c/bc07cae4f36bb18d5b6a9ed835c1278ca44ec82e
https://git.kernel.org/stable/c/c33280d6bd668dbdc5a5f07887cc63a52ab4789c
https://git.kernel.org/stable/c/ce5cac69b2edac3e3246fee03e8f4c2a1075238b
https://git.kernel.org/stable/c/ce8b7c711b9c4f040b5419729d0972db8e374324
https://linux.oracle.com/cve/CVE-2025-38694.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090450-CVE-2025-38694-056d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38694
https://www.cve.org/CVERecord?id=CVE-2025-38694
linux-libc-dev
CVE-2025-38695
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38695
https://git.kernel.org/linus/6698796282e828733cde3329c887b4ae9e5545e9 (6.17-rc1)
https://git.kernel.org/stable/c/46a0602c24d7d425dd8e00c749cd64a934aac7ec
https://git.kernel.org/stable/c/571617f171f723b05f02d154a2e549a17eab4935
https://git.kernel.org/stable/c/5e25ee1ecec91c61a8acf938ad338399cad464de
https://git.kernel.org/stable/c/6698796282e828733cde3329c887b4ae9e5545e9
https://git.kernel.org/stable/c/6711ce7e9de4eb1a541ef30638df1294ea4267f8
https://git.kernel.org/stable/c/74bdf54a847dab209d2a8f65852f59b7fa156175
https://git.kernel.org/stable/c/7925dd68807cc8fd755b04ca99e7e6f1c04392e8
https://git.kernel.org/stable/c/add68606a01dcccf18837a53e85b85caf0693b4b
https://git.kernel.org/stable/c/d3f55f46bb37a8ec73bfe3cfe36e3ecfa2945dfa
https://linux.oracle.com/cve/CVE-2025-38695.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090451-CVE-2025-38695-f491@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38695
https://www.cve.org/CVERecord?id=CVE-2025-38695
linux-libc-dev
CVE-2025-38696
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38696
https://git.kernel.org/linus/e9f4a6b3421e936c3ee9d74710243897d74dbaa2 (6.17-rc1)
https://git.kernel.org/stable/c/24d098b6f69b0aa806ffcb3e18259bee31650b28
https://git.kernel.org/stable/c/5b6839b572b503609b9b58bc6c04a816eefa0794
https://git.kernel.org/stable/c/82d140f6aab5e89a9d3972697a0dbe1498752d9b
https://git.kernel.org/stable/c/ab18e48a503230d675e824a0d68a108bdff42503
https://git.kernel.org/stable/c/bd90dbd196831f5c2620736dc221db2634cf1e8e
https://git.kernel.org/stable/c/cddf47d20b0325dc8a4e57b833fe96e8f36c42a4
https://git.kernel.org/stable/c/e78033e59444d257d095b73ce5d20625294f6ec2
https://git.kernel.org/stable/c/e9f4a6b3421e936c3ee9d74710243897d74dbaa2
https://git.kernel.org/stable/c/f22de2027b206ddfb8a075800bb5d0dacf2da4b8
https://lore.kernel.org/linux-cve-announce/2025090451-CVE-2025-38696-4ec2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38696
https://www.cve.org/CVERecord?id=CVE-2025-38696
linux-libc-dev
CVE-2025-38697
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38697
https://git.kernel.org/linus/c214006856ff52a8ff17ed8da52d50601d54f9ce (6.17-rc1)
https://git.kernel.org/stable/c/1467a75819e41341cd5ebd16faa2af1ca3c8f4fe
https://git.kernel.org/stable/c/173cfd741ad7073640bfb7e2344c2a0ee005e769
https://git.kernel.org/stable/c/2dd05f09cc323018136a7ecdb3d1007be9ede27f
https://git.kernel.org/stable/c/30e19a884c0b11f33821aacda7e72e914bec26ef
https://git.kernel.org/stable/c/49ea46d9025aa1914b24ea957636cbe4367a7311
https://git.kernel.org/stable/c/5bdb9553fb134fd52ec208a8b378120670f6e784
https://git.kernel.org/stable/c/a4f199203f79ca9cd7355799ccb26800174ff093
https://git.kernel.org/stable/c/c214006856ff52a8ff17ed8da52d50601d54f9ce
https://git.kernel.org/stable/c/c8ca21a2836993d7cb816668458e05e598574e55
https://linux.oracle.com/cve/CVE-2025-38697.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090451-CVE-2025-38697-b37e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38697
https://www.cve.org/CVERecord?id=CVE-2025-38697
linux-libc-dev
CVE-2025-38698
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38698
https://git.kernel.org/linus/2d04df8116426b6c7b9f8b9b371250f666a2a2fb (6.17-rc1)
https://git.kernel.org/stable/c/00462be586b33076f8b8023e7ba697deedc131db
https://git.kernel.org/stable/c/02edcfda419168d9405bffe55f18ea9c1bf92366
https://git.kernel.org/stable/c/2d04df8116426b6c7b9f8b9b371250f666a2a2fb
https://git.kernel.org/stable/c/6bc86f1d7d5419d5b19483ba203ca0b760c41c51
https://git.kernel.org/stable/c/78989af5bbf55a0cf1165b0fa73921bc02f1543b
https://git.kernel.org/stable/c/9605cb2ea38ba014d0e704cba0dbbb00593fa9fd
https://git.kernel.org/stable/c/9ad054cd2c4ca8c371e555748832aa217c41fc65
https://git.kernel.org/stable/c/9f896c3d0192241d6438be6963682ace8203f502
https://git.kernel.org/stable/c/fd9454b7710b28060faa49b041f8283c435721a3
https://linux.oracle.com/cve/CVE-2025-38698.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090452-CVE-2025-38698-e0e3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38698
https://www.cve.org/CVERecord?id=CVE-2025-38698
linux-libc-dev
CVE-2025-38699
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38699
https://git.kernel.org/linus/add4c4850363d7c1b72e8fce9ccb21fdd2cf5dc9 (6.17-rc1)
https://git.kernel.org/stable/c/13f613228cf3c96a038424cd97aa4d6aadc66294
https://git.kernel.org/stable/c/39cfe2c83146aad956318f866d0ee471b7a61fa5
https://git.kernel.org/stable/c/50d9bd48321038bd6e15af5a454bbcd180cf6f80
https://git.kernel.org/stable/c/684c92bb08a25ed3c0356bc7eb532ed5b19588dd
https://git.kernel.org/stable/c/8456f862cb95bcc3a831e1ba87c0c17068be0f3f
https://git.kernel.org/stable/c/8e03dd9fadf76db5b9799583074a1a2a54f787f1
https://git.kernel.org/stable/c/9337c2affbaebe00b75fdf84ea0e2fcf93c140af
https://git.kernel.org/stable/c/add4c4850363d7c1b72e8fce9ccb21fdd2cf5dc9
https://git.kernel.org/stable/c/ba024d92564580bb90ec367248ace8efe16ce815
https://linux.oracle.com/cve/CVE-2025-38699.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090452-CVE-2025-38699-9ca5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38699
https://www.cve.org/CVERecord?id=CVE-2025-38699
linux-libc-dev
CVE-2025-38700
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38700
https://git.kernel.org/linus/3ea3a256ed81f95ab0f3281a0e234b01a9cae605 (6.17-rc1)
https://git.kernel.org/stable/c/2b242ea14386a510010eabfbfc3ce81a101f3802
https://git.kernel.org/stable/c/35782c32528d82aa21f84cb5ceb2abd3526a8159
https://git.kernel.org/stable/c/3ea3a256ed81f95ab0f3281a0e234b01a9cae605
https://git.kernel.org/stable/c/66a373f50b4249d57f5a88c7be9676f9d5884865
https://git.kernel.org/stable/c/9ea6d961566c7d762ed0204b06db05756fdda3b6
https://git.kernel.org/stable/c/a145c269dc5380c063a20a0db7e6df2995962e9d
https://git.kernel.org/stable/c/a33d42b7fc24fe03f239fbb0880dd5b4b4b97c19
https://git.kernel.org/stable/c/f53af99f441ee79599d8df6113a7144d74cf9153
https://git.kernel.org/stable/c/fd5aad080edb501ab5c84b7623d612d0e3033403
https://linux.oracle.com/cve/CVE-2025-38700.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090452-CVE-2025-38700-0c1b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38700
https://www.cve.org/CVERecord?id=CVE-2025-38700
linux-libc-dev
CVE-2025-38701
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38701
https://git.kernel.org/linus/099b847ccc6c1ad2f805d13cfbcc83f5b6d4bc42 (6.17-rc1)
https://git.kernel.org/stable/c/099b847ccc6c1ad2f805d13cfbcc83f5b6d4bc42
https://git.kernel.org/stable/c/1199a6399895f4767f0b9a68a6ff47c3f799b7c7
https://git.kernel.org/stable/c/279c87ef7b9da34f65c2e4db586e730b667a6fb9
https://git.kernel.org/stable/c/2817ac83cb4732597bf36853fe13ca616f4ee4e2
https://git.kernel.org/stable/c/7f322c12df7aeed1755acd3c6fab48c7807795fb
https://git.kernel.org/stable/c/8085a7324d8ec448c4a764af7853e19bbd64e17a
https://git.kernel.org/stable/c/81e7e2e7ba07e7c8cdce43ccad2f91adbc5a919c
https://git.kernel.org/stable/c/8a6f89d42e61788605722dd9faf98797c958a7e5
https://git.kernel.org/stable/c/d960f4b793912f35e9d72bd9d1e90553063fcbf1
https://linux.oracle.com/cve/CVE-2025-38701.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090453-CVE-2025-38701-691e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38701
https://www.cve.org/CVERecord?id=CVE-2025-38701
linux-libc-dev
CVE-2025-38702
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38702
https://git.kernel.org/linus/523b84dc7ccea9c4d79126d6ed1cf9033cf83b05 (6.17-rc1)
https://git.kernel.org/stable/c/248b2aab9b2af5ecf89d9d7955a2ff20c4b4a399
https://git.kernel.org/stable/c/2828a433c7d7a05b6f27c8148502095101dd0b09
https://git.kernel.org/stable/c/523b84dc7ccea9c4d79126d6ed1cf9033cf83b05
https://git.kernel.org/stable/c/5c3f5a25c62230b7965804ce7a2e9305c3ca3961
https://git.kernel.org/stable/c/806f85bdd3a60187c21437fc51baace11f659f35
https://git.kernel.org/stable/c/cbe740de32bb0fb7a5213731ff5f26ea6718fca3
https://lore.kernel.org/linux-cve-announce/2025090453-CVE-2025-38702-0b09@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38702
https://www.cve.org/CVERecord?id=CVE-2025-38702
linux-libc-dev
CVE-2025-38703
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38703
https://git.kernel.org/linus/6bd90e700b4285e6a7541e00f969cab0d696adde (6.17-rc1)
https://git.kernel.org/stable/c/683b0e397dad9f26a42dcacf6f7f545a77ce6c06
https://git.kernel.org/stable/c/6bd90e700b4285e6a7541e00f969cab0d696adde
https://git.kernel.org/stable/c/b17fcce70733c211cb5dabf54f4f9491920b1d92
https://git.kernel.org/stable/c/ba37807d08bae67de6139346a85650cab5f6145a
https://lore.kernel.org/linux-cve-announce/2025090453-CVE-2025-38703-2f5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38703
https://www.cve.org/CVERecord?id=CVE-2025-38703
linux-libc-dev
CVE-2025-38704
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38704
https://git.kernel.org/linus/1bba3900ca18bdae28d1b9fa10f16a8f8cb2ada1 (6.17-rc1)
https://git.kernel.org/stable/c/1bba3900ca18bdae28d1b9fa10f16a8f8cb2ada1
https://git.kernel.org/stable/c/1c951683a720b17c9ecaad1932bc95b29044611f
https://git.kernel.org/stable/c/9b5ec8e6b31755288a07b3abeeab8cd38e9d3c9d
https://git.kernel.org/stable/c/cce3d027227c69e85896af9fbc6fa9af5c68f067
https://lore.kernel.org/linux-cve-announce/2025090454-CVE-2025-38704-4353@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38704
https://www.cve.org/CVERecord?id=CVE-2025-38704
linux-libc-dev
CVE-2025-38705
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38705
https://git.kernel.org/linus/d524d40e3a6152a3ea1125af729f8cd8ca65efde (6.17-rc1)
https://git.kernel.org/stable/c/5d8cc029e5595760c7d18c64632e8e40a86a9b2e
https://git.kernel.org/stable/c/a83ffafd02a7af59848755c109d544e3894af737
https://git.kernel.org/stable/c/cef79c18538e9ce2ca6e5b3fa95c38ec41dcd07a
https://git.kernel.org/stable/c/d524d40e3a6152a3ea1125af729f8cd8ca65efde
https://lore.kernel.org/linux-cve-announce/2025090454-CVE-2025-38705-7cd6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38705
https://www.cve.org/CVERecord?id=CVE-2025-38705
linux-libc-dev
CVE-2025-38706
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38706
https://git.kernel.org/linus/2d91cb261cac6d885954b8f5da28b5c176c18131 (6.17-rc1)
https://git.kernel.org/stable/c/2d91cb261cac6d885954b8f5da28b5c176c18131
https://git.kernel.org/stable/c/2fce20decc6a83f16dd73744150c4e7ea6c97c21
https://git.kernel.org/stable/c/41f53afe53a57a7c50323f99424b598190acf192
https://git.kernel.org/stable/c/7ce0a7255ce97ed7c54afae83fdbce712a1f0c9e
https://git.kernel.org/stable/c/7f8fc03712194fd4e2df28af7f7f7a38205934ef
https://git.kernel.org/stable/c/82ba7b8cf9f6e3bf392a9f08ba3d1c0b200ccb94
https://git.kernel.org/stable/c/8b465bedc2b417fd27c1d1ab7122882b4b60b1a0
https://git.kernel.org/stable/c/cecc65827ef3df9754e097582d89569139e6cd1e
https://lore.kernel.org/linux-cve-announce/2025090455-CVE-2025-38706-da55@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38706
https://www.cve.org/CVERecord?id=CVE-2025-38706
linux-libc-dev
CVE-2025-38707
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38707
https://git.kernel.org/linus/e841ecb139339602bc1853f5f09daa5d1ea920a2 (6.17-rc1)
https://git.kernel.org/stable/c/27ee9a42b245efe6529e28b03453291a775cb3e4
https://git.kernel.org/stable/c/2ac47f738ddfc1957a33be163bc97ee8f78e85a6
https://git.kernel.org/stable/c/3572737a768dadea904ebc4eb34b6ed575bb72d9
https://git.kernel.org/stable/c/b51642fc52d1c7243a9361555d5c4b24d7569d7e
https://git.kernel.org/stable/c/bde58c1539f3ffddffc94d64007de16964e6b8eb
https://git.kernel.org/stable/c/e841ecb139339602bc1853f5f09daa5d1ea920a2
https://git.kernel.org/stable/c/f99eb9a641f4ef927d8724f4966dcfd1f0e9f835
https://lore.kernel.org/linux-cve-announce/2025090455-CVE-2025-38707-5808@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38707
https://www.cve.org/CVERecord?id=CVE-2025-38707
linux-libc-dev
CVE-2025-38708
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38708
https://git.kernel.org/linus/00c9c9628b49e368d140cfa61d7df9b8922ec2a8 (6.17-rc1)
https://git.kernel.org/stable/c/00c9c9628b49e368d140cfa61d7df9b8922ec2a8
https://git.kernel.org/stable/c/0336bfe9c237476bd7c45605a36ca79c2bca62e5
https://git.kernel.org/stable/c/3a896498f6f577e57bf26aaa93b48c22b6d20c20
https://git.kernel.org/stable/c/46e3763dcae0ffcf8fcfaff4fc10a90a92ffdd89
https://git.kernel.org/stable/c/57418de35420cedab035aa1da8a26c0499b7f575
https://git.kernel.org/stable/c/7d483ad300fc0a06f69b019dda8f74970714baf8
https://git.kernel.org/stable/c/810cd546a29bfac90ed1328ea01d693d4bd11cb1
https://git.kernel.org/stable/c/84ef8dd3238330d1795745ece83b19f0295751bf
https://git.kernel.org/stable/c/9f53b2433ad248cd3342cc345f56f5c7904bd8c4
https://linux.oracle.com/cve/CVE-2025-38708.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090455-CVE-2025-38708-6792@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38708
https://www.cve.org/CVERecord?id=CVE-2025-38708
linux-libc-dev
CVE-2025-38709
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38709
https://git.kernel.org/linus/7e49538288e523427beedd26993d446afef1a6fb (6.17-rc1)
https://git.kernel.org/stable/c/139a000d20f2f38ce34296feddd641d730fe1c08
https://git.kernel.org/stable/c/457d2c5e112fd08dc1039b1ae39a83ec1782360d
https://git.kernel.org/stable/c/5d67b30aefeb7a949040bbb1b4e3b84c5d29a624
https://git.kernel.org/stable/c/7e49538288e523427beedd26993d446afef1a6fb
https://git.kernel.org/stable/c/b928438cc87c0bf7ae078e4b7b6e14261e84c5c5
https://git.kernel.org/stable/c/ce8da5d13d8c2a7b30b2fb376a22e8eb1a70b8bb
https://lore.kernel.org/linux-cve-announce/2025090456-CVE-2025-38709-f62c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38709
https://www.cve.org/CVERecord?id=CVE-2025-38709
linux-libc-dev
CVE-2025-38710
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38710
https://git.kernel.org/linus/557c024ca7250bb65ae60f16c02074106c2f197b (6.17-rc1)
https://git.kernel.org/stable/c/53a0249d68a210c16e961b83adfa82f94ee0a53d
https://git.kernel.org/stable/c/557c024ca7250bb65ae60f16c02074106c2f197b
https://git.kernel.org/stable/c/9680c58675b82348ab84d387e4fa727f7587e1a0
https://git.kernel.org/stable/c/b5f46951e62377b6e406fadc18bc3c5bdf1632a7
https://lore.kernel.org/linux-cve-announce/2025090456-CVE-2025-38710-1b60@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38710
https://www.cve.org/CVERecord?id=CVE-2025-38710
linux-libc-dev
CVE-2025-38711
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38711
https://git.kernel.org/linus/d5fc1400a34b4ea5e8f2ce296ea12bf8c8421694 (6.17-rc1)
https://git.kernel.org/stable/c/1e858a7a51c7b8b009d8f246de7ceb7743b44a71
https://git.kernel.org/stable/c/814cfdb6358d9b84fcbec9918c8f938cc096a43a
https://git.kernel.org/stable/c/9d5012ffe14120f978ee34aef4df3d6cb026b7c4
https://git.kernel.org/stable/c/a726fef6d7d4cfc365d3434e3916dbfe78991a33
https://git.kernel.org/stable/c/a7dddd62578c2eb6cb28b8835556a121b5157323
https://git.kernel.org/stable/c/ac98d54630d5b52e3f684d872f0d82c06c418ea9
https://git.kernel.org/stable/c/d5fc1400a34b4ea5e8f2ce296ea12bf8c8421694
https://lore.kernel.org/linux-cve-announce/2025090456-CVE-2025-38711-b653@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38711
https://www.cve.org/CVERecord?id=CVE-2025-38711
linux-libc-dev
CVE-2025-38712
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38712
https://git.kernel.org/linus/c7c6363ca186747ebc2df10c8a1a51e66e0e32d9 (6.17-rc1)
https://git.kernel.org/stable/c/03cd1db1494cf930e2fa042c9c13e32bffdb4eba
https://git.kernel.org/stable/c/1bb8da27ff15e346d4bc9e248e819c9a88ebf9d6
https://git.kernel.org/stable/c/9046566fa692f88954dac8c510f37ee17a15fdb7
https://git.kernel.org/stable/c/b3359392b75395a31af739a761f48f4041148226
https://git.kernel.org/stable/c/bb0eea8e375677f586ad11c12e2525ed3fc698c2
https://git.kernel.org/stable/c/c7c6363ca186747ebc2df10c8a1a51e66e0e32d9
https://git.kernel.org/stable/c/ce5e387f396cbb5c061d9837abcac731e9e06f4d
https://git.kernel.org/stable/c/d768e3ed430e89a699bf89d3214dcbbf4648c939
https://git.kernel.org/stable/c/dee5c668ad71ddbcb4b48d95e8a4f371314ad41d
https://lore.kernel.org/linux-cve-announce/2025090457-CVE-2025-38712-6273@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38712
https://www.cve.org/CVERecord?id=CVE-2025-38712
linux-libc-dev
CVE-2025-38713
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38713
https://git.kernel.org/linus/94458781aee6045bd3d0ad4b80b02886b9e2219b (6.17-rc1)
https://git.kernel.org/stable/c/13604b1d7e7b125fb428cddbec6b8d92baad25d5
https://git.kernel.org/stable/c/1ca69007e52a73bd8b84b988b61b319816ca8b01
https://git.kernel.org/stable/c/291bb5d931c6f3cd7227b913302a17be21cf53b0
https://git.kernel.org/stable/c/6f93694bcbc2c2ab3e01cd8fba2f296faf34e6b9
https://git.kernel.org/stable/c/73f7da507d787b489761a0fa280716f84fa32b2f
https://git.kernel.org/stable/c/76a4c6636a69d69409aa253b049b1be717a539c5
https://git.kernel.org/stable/c/94458781aee6045bd3d0ad4b80b02886b9e2219b
https://git.kernel.org/stable/c/ccf0ad56a779e6704c0b27f555dec847f50c7557
https://git.kernel.org/stable/c/f7534cbfac0a9ffa4fa17cacc6e8b6446dae24ee
https://linux.oracle.com/cve/CVE-2025-38713.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090457-CVE-2025-38713-dc89@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38713
https://www.cve.org/CVERecord?id=CVE-2025-38713
linux-libc-dev
CVE-2025-38714
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38714
https://git.kernel.org/linus/c80aa2aaaa5e69d5219c6af8ef7e754114bd08d2 (6.17-rc1)
https://git.kernel.org/stable/c/032f7ed6717a4cd3714f9801be39fdfc7f1c7644
https://git.kernel.org/stable/c/291b7f2538920aa229500dbdd6c5f0927a51bc8b
https://git.kernel.org/stable/c/475d770c19929082aab43337e6c077d0e2043df3
https://git.kernel.org/stable/c/5ab59229bef6063edf3a6fc2e3e3fd7cd2181b29
https://git.kernel.org/stable/c/7fa4cef8ea13b37811287ef60674c5fd1dd02ee6
https://git.kernel.org/stable/c/8583d067ae22b7f32ce5277ca5543ac8bf86a3e5
https://git.kernel.org/stable/c/a2abd574d2fe22b8464cf6df5abb6f24d809eac0
https://git.kernel.org/stable/c/c80aa2aaaa5e69d5219c6af8ef7e754114bd08d2
https://git.kernel.org/stable/c/ffee8a7bed0fbfe29da239a922b59c5db897c613
https://linux.oracle.com/cve/CVE-2025-38714.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090457-CVE-2025-38714-36f0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38714
https://www.cve.org/CVERecord?id=CVE-2025-38714
linux-libc-dev
CVE-2025-38715
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38715
https://git.kernel.org/linus/a431930c9bac518bf99d6b1da526a7f37ddee8d8 (6.17-rc1)
https://git.kernel.org/stable/c/384a66b89f9540a9a8cb0f48807697dfabaece4c
https://git.kernel.org/stable/c/67ecc81f6492275c9c54280532f558483c99c90e
https://git.kernel.org/stable/c/a1a60e79502279f996e55052f50cc14919020475
https://git.kernel.org/stable/c/a431930c9bac518bf99d6b1da526a7f37ddee8d8
https://git.kernel.org/stable/c/e7d2dc2421e821e4045775e6dc226378328de6f6
https://git.kernel.org/stable/c/eec522fd0d28106b14a59ab2d658605febe4a3bb
https://git.kernel.org/stable/c/efc095b35b23297e419c2ab4fc1ed1a8f0781a29
https://git.kernel.org/stable/c/fc7f732984ec91f30be3e574e0644066d07f2b78
https://git.kernel.org/stable/c/fe2891a9c43ab87d1a210d61e6438ca6936e2f62
https://linux.oracle.com/cve/CVE-2025-38715.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090458-CVE-2025-38715-8464@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38715
https://www.cve.org/CVERecord?id=CVE-2025-38715
linux-libc-dev
CVE-2025-38716
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38716
https://git.kernel.org/linus/736a0516a16268995f4898eded49bfef077af709 (6.17-rc1)
https://git.kernel.org/stable/c/4f032979b63ad52e08aadf0faeac34ed35133ec0
https://git.kernel.org/stable/c/5d8b249527362e0ccafcaf76b3bec2a0d2aa1498
https://git.kernel.org/stable/c/6e20e10064fdc43231636fca519c15c013a8e3d6
https://git.kernel.org/stable/c/736a0516a16268995f4898eded49bfef077af709
https://git.kernel.org/stable/c/b918c17a1934ac6309b0083f41d4e9d8fb3bb46c
https://lore.kernel.org/linux-cve-announce/2025090458-CVE-2025-38716-4971@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38716
https://www.cve.org/CVERecord?id=CVE-2025-38716
linux-libc-dev
CVE-2025-38717
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38717
https://git.kernel.org/linus/52565a935213cd6a8662ddb8efe5b4219343a25d (6.17-rc2)
https://git.kernel.org/stable/c/52565a935213cd6a8662ddb8efe5b4219343a25d
https://git.kernel.org/stable/c/7275dc3bb8f91b23125ff3f47b6529935cf46152
https://git.kernel.org/stable/c/798733ee5d5788b12e8a52db1519abc17e826f69
https://git.kernel.org/stable/c/c0bffbc92a1ca3960fb9cdb8e9f75a68468eb308
https://lore.kernel.org/linux-cve-announce/2025090459-CVE-2025-38717-fbf6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38717
https://www.cve.org/CVERecord?id=CVE-2025-38717
linux-libc-dev
CVE-2025-38718
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16920
https://access.redhat.com/security/cve/CVE-2025-38718
https://bugzilla.redhat.com/2360224
https://bugzilla.redhat.com/2363672
https://bugzilla.redhat.com/2373539
https://bugzilla.redhat.com/2393166
https://bugzilla.redhat.com/show_bug.cgi?id=2360224
https://bugzilla.redhat.com/show_bug.cgi?id=2363672
https://bugzilla.redhat.com/show_bug.cgi?id=2373539
https://bugzilla.redhat.com/show_bug.cgi?id=2393166
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-50087
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22026
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-37797
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38718
https://errata.almalinux.org/8/ALSA-2025-16920.html
https://errata.rockylinux.org/RLSA-2025:16919
https://git.kernel.org/linus/fd60d8a086191fe33c2d719732d2482052fa6805 (6.17-rc2)
https://git.kernel.org/stable/c/03d0cc6889e02420125510b5444b570f4bbf53d5
https://git.kernel.org/stable/c/1bd5214ea681584c5886fea3ba03e49f93a43c0e
https://git.kernel.org/stable/c/7d757f17bc2ef2727994ffa6d5d6e4bc4789a770
https://git.kernel.org/stable/c/cd0e92bb2b7542fb96397ffac639b4f5b099d0cb
https://git.kernel.org/stable/c/d0194e391bb493aa6cec56d177b14df6b29188d5
https://git.kernel.org/stable/c/ea094f38d387d1b0ded5dee4a3e5720aa4ce0139
https://git.kernel.org/stable/c/fc66772607101bd2030a4332b3bd0ea3b3605250
https://git.kernel.org/stable/c/fd60d8a086191fe33c2d719732d2482052fa6805
https://linux.oracle.com/cve/CVE-2025-38718.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090459-CVE-2025-38718-5bb6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38718
https://www.cve.org/CVERecord?id=CVE-2025-38718
linux-libc-dev
CVE-2025-38721
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38721
https://git.kernel.org/linus/de788b2e6227462b6dcd0e07474e72c089008f74 (6.17-rc2)
https://git.kernel.org/stable/c/19b909a4b1452fb97e477d2f08b97f8d04095619
https://git.kernel.org/stable/c/30cf811058552b8cd0e98dff677ef3f89d6d34ce
https://git.kernel.org/stable/c/41462f4cfc583513833f87f9ee55d12da651a7e3
https://git.kernel.org/stable/c/586892e341fbf698e7cbaca293e1353957db725a
https://git.kernel.org/stable/c/962518c6ca9f9a13df099cafa429f72f68ad61f0
https://git.kernel.org/stable/c/a2cb4df7872de069f809de2f076ec8e54d649fe3
https://git.kernel.org/stable/c/a62d6aa3f31f216b637a4c71b7a8bfc7c57f049b
https://git.kernel.org/stable/c/de788b2e6227462b6dcd0e07474e72c089008f74
https://git.kernel.org/stable/c/e14f72aa66c029db106921d621edcedef68e065b
https://linux.oracle.com/cve/CVE-2025-38721.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090400-CVE-2025-38721-e31a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38721
https://www.cve.org/CVERecord?id=CVE-2025-38721
linux-libc-dev
CVE-2025-38722
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38722
https://git.kernel.org/linus/33927f3d0ecdcff06326d6e4edb6166aed42811c (6.17-rc2)
https://git.kernel.org/stable/c/33927f3d0ecdcff06326d6e4edb6166aed42811c
https://git.kernel.org/stable/c/40deceb38f9db759772d1c289c28fd2a543f57fc
https://git.kernel.org/stable/c/55c232d7e0241f1d5120b595e7a9de24c75ed3d8
https://git.kernel.org/stable/c/c07886761fd6251db6938d4e747002e3d150d231
https://lore.kernel.org/linux-cve-announce/2025090400-CVE-2025-38722-de5f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38722
https://www.cve.org/CVERecord?id=CVE-2025-38722
linux-libc-dev
CVE-2025-38723
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38723
https://git.kernel.org/linus/cd39d9e6b7e4c58fa77783e7aedf7ada51d02ea3 (6.17-rc1)
https://git.kernel.org/stable/c/17c010fe45def335fe03a0718935416b04c7f349
https://git.kernel.org/stable/c/1a782fa32e644aa9fbae6c8488f3e61221ac96e1
https://git.kernel.org/stable/c/9262e3e04621558e875eb5afb5e726b648cd5949
https://git.kernel.org/stable/c/cd39d9e6b7e4c58fa77783e7aedf7ada51d02ea3
https://git.kernel.org/stable/c/f2b5e50cc04d7a049b385bc1c93b9cbf5f10c94f
https://git.kernel.org/stable/c/f83d469e16bb1f75991ca67c56786fb2aaa42bea
https://lore.kernel.org/linux-cve-announce/2025090401-CVE-2025-38723-18f0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38723
https://www.cve.org/CVERecord?id=CVE-2025-38723
linux-libc-dev
CVE-2025-38724
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38724
https://git.kernel.org/linus/908e4ead7f757504d8b345452730636e298cbf68 (6.17-rc1)
https://git.kernel.org/stable/c/22f45cedf281e6171817c8a3432c44d788c550e1
https://git.kernel.org/stable/c/36e83eda90e0e4ac52f259f775b40b2841f8a0a3
https://git.kernel.org/stable/c/3f252a73e81aa01660cb426735eab932e6182e8d
https://git.kernel.org/stable/c/571a5e46c71490285d2d8c06f6b5a7cbf6c7edd1
https://git.kernel.org/stable/c/74ad36ed60df561a303a19ecef400c7096b20306
https://git.kernel.org/stable/c/908e4ead7f757504d8b345452730636e298cbf68
https://git.kernel.org/stable/c/d35ac850410966010e92f401f4e21868a9ea4d8b
https://git.kernel.org/stable/c/d71abd1ae4e0413707cd42b10c24a11d1aa71772
https://git.kernel.org/stable/c/f3aac6cf390d8b80e1d82975faf4ac61175519c0
https://linux.oracle.com/cve/CVE-2025-38724.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090401-CVE-2025-38724-5309@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38724
https://www.cve.org/CVERecord?id=CVE-2025-38724
linux-libc-dev
CVE-2025-38725
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38725
https://git.kernel.org/linus/4faff70959d51078f9ee8372f8cff0d7045e4114 (6.17-rc2)
https://git.kernel.org/stable/c/4faff70959d51078f9ee8372f8cff0d7045e4114
https://git.kernel.org/stable/c/59ed6fbdb1bc03316e09493ffde7066f031c7524
https://git.kernel.org/stable/c/75947d3200de98a9ded9ad8972e02f1a177097fe
https://git.kernel.org/stable/c/a754ab53993b1585132e871c5d811167ad3c52ff
https://git.kernel.org/stable/c/ad1f8313aeec0115f9978bd2d002ef4a8d96c773
https://git.kernel.org/stable/c/ccef5ee4adf56472aa26bdd1f821a6d0cd06089a
https://git.kernel.org/stable/c/ee2cd40b0bb46056949a2319084a729d95389386
https://lore.kernel.org/linux-cve-announce/2025090401-CVE-2025-38725-eb3f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38725
https://www.cve.org/CVERecord?id=CVE-2025-38725
linux-libc-dev
CVE-2025-38728
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38728
https://git.kernel.org/linus/7d34ec36abb84fdfb6632a0f2cbda90379ae21fc (6.17-rc2)
https://git.kernel.org/stable/c/7d34ec36abb84fdfb6632a0f2cbda90379ae21fc
https://git.kernel.org/stable/c/8de33d4d72e8fae3502ec3850bd7b14e7c7328b6
https://git.kernel.org/stable/c/9bdb8e98a0073c73ab3e6c631ec78877ceb64565
https://git.kernel.org/stable/c/a0620e1525663edd8c4594f49fb75fe5be4724b0
https://git.kernel.org/stable/c/a542f93a123555d09c3ce8bc947f7b56ad8e6463
https://git.kernel.org/stable/c/f6eda5b0e8f8123564c5b34f5801d63243032eac
https://lore.kernel.org/linux-cve-announce/2025090402-CVE-2025-38728-191d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38728
https://www.cve.org/CVERecord?id=CVE-2025-38728
linux-libc-dev
CVE-2025-38729
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38729
https://git.kernel.org/linus/d832ccbc301fbd9e5a1d691bdcf461cdb514595f (6.17-rc2)
https://git.kernel.org/stable/c/07c8d78dbb5e0ff8b23f7fd69cd1d4e2ba22b3dc
https://git.kernel.org/stable/c/1666207ba0a5973735ef010812536adde6174e81
https://git.kernel.org/stable/c/29b415ec09f5b9d1dfa2423b826725a8c8796b9a
https://git.kernel.org/stable/c/40714daf4d0448e1692c78563faf0ed0f9d9b5c7
https://git.kernel.org/stable/c/452ad54f432675982cc0d6eb6c40a6c86ac61dbd
https://git.kernel.org/stable/c/cd08d390d15b204cac1d3174f5f149a20c52e61a
https://git.kernel.org/stable/c/d832ccbc301fbd9e5a1d691bdcf461cdb514595f
https://git.kernel.org/stable/c/ebc9e06b6ea978a20abf9b87d41afc51b2d745ac
https://git.kernel.org/stable/c/f03418bb9d542f44df78eec2eff4ac83c0a8ac0d
https://linux.oracle.com/cve/CVE-2025-38729.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090403-CVE-2025-38729-ca88@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38729
https://www.cve.org/CVERecord?id=CVE-2025-38729
linux-libc-dev
CVE-2025-38730
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38730
https://git.kernel.org/linus/41b70df5b38bc80967d2e0ed55cc3c3896bba781 (6.17-rc2)
https://git.kernel.org/stable/c/21a4ddb0f5e933f372808c10b9ac704505751bb1
https://git.kernel.org/stable/c/2eb7937b5fc7fcd90eab7bebb0181214b61b9283
https://git.kernel.org/stable/c/3b53dc1c641f2884d4750fc25aaf6c36b90db606
https://git.kernel.org/stable/c/41b70df5b38bc80967d2e0ed55cc3c3896bba781
https://git.kernel.org/stable/c/fe9da1812f8697a38f7e30991d568ec199e16059
https://lore.kernel.org/linux-cve-announce/2025090403-CVE-2025-38730-f2e6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38730
https://www.cve.org/CVERecord?id=CVE-2025-38730
linux-libc-dev
CVE-2025-38732
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38732
https://git.kernel.org/linus/91a79b792204313153e1bdbbe5acbfc28903b3a5 (6.17-rc3)
https://git.kernel.org/stable/c/51e8531371f90bee742c63775c9a568e5d6bf3c5
https://git.kernel.org/stable/c/7b8b503c06274ef3c6c1a107743f1ec0d0a53ef8
https://git.kernel.org/stable/c/82ef97abf22790182f7d433c74960dfd61b99c33
https://git.kernel.org/stable/c/91a79b792204313153e1bdbbe5acbfc28903b3a5
https://git.kernel.org/stable/c/a0a3ace2a57887dac1e7c9a724846040c3e31868
https://git.kernel.org/stable/c/b32e1590a8d22cf7d7f965e46d5576051acf8e42
https://git.kernel.org/stable/c/b7a885ba25960c91db237c3f83b4285156789bce
https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38732-f9e4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38732
https://www.cve.org/CVERecord?id=CVE-2025-38732
linux-libc-dev
CVE-2025-38734
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38734
https://git.kernel.org/linus/d9cef55ed49117bd63695446fb84b4b91815c0b4 (6.17-rc3)
https://git.kernel.org/stable/c/070b4af44c4b6e4c35fb1ca7001a6a88fd2d318f
https://git.kernel.org/stable/c/2e765ba0ee0eae35688b443e97108308a716773e
https://git.kernel.org/stable/c/85545f1525f9fa9bf44fec77ba011024f15da342
https://git.kernel.org/stable/c/d9cef55ed49117bd63695446fb84b4b91815c0b4
https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38734-a75f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38734
https://www.cve.org/CVERecord?id=CVE-2025-38734
linux-libc-dev
CVE-2025-38735
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-38735
https://git.kernel.org/linus/75a9a46d67f46d608205888f9b34e315c1786345 (6.17-rc3)
https://git.kernel.org/stable/c/48a4e89d50e8ea52e800bc7865970b92fcf4647c
https://git.kernel.org/stable/c/75a9a46d67f46d608205888f9b34e315c1786345
https://git.kernel.org/stable/c/9d8a41e9a4ff83ff666de811e7f012167cdc00e9
https://git.kernel.org/stable/c/a7efffeecb881b4649fdc30de020ef910f35d646
https://git.kernel.org/stable/c/ba51d73408edf815cbaeab148625576c2dd90192
https://lore.kernel.org/linux-cve-announce/2025090543-CVE-2025-38735-3fae@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-38735
https://www.cve.org/CVERecord?id=CVE-2025-38735
linux-libc-dev
CVE-2025-39673
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39673
https://git.kernel.org/linus/0417adf367a0af11adf7ace849af4638cfb573f7 (6.17-rc3)
https://git.kernel.org/stable/c/0417adf367a0af11adf7ace849af4638cfb573f7
https://git.kernel.org/stable/c/0f1630be6fcca3f0c63e4b242ad202e5cde28a40
https://git.kernel.org/stable/c/94731cc551e29511d85aa8dec61a6c071b1f2430
https://git.kernel.org/stable/c/9a1969fbffc1f1900d92d7594b1b7d8d72ef3dc7
https://git.kernel.org/stable/c/ca18d751bcc9faf5b7e82e9fae1223d103928181
https://git.kernel.org/stable/c/f97f6475fdcb3c28ff3c55cc4b7bde632119ec08
https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39673-61bb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39673
https://www.cve.org/CVERecord?id=CVE-2025-39673
linux-libc-dev
CVE-2025-39675
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39675
https://git.kernel.org/linus/7a2ca2ea64b1b63c8baa94a8f5deb70b2248d119 (6.17-rc3)
https://git.kernel.org/stable/c/2af45aadb7b5d3852c76e2d1e985289ada6f48bf
https://git.kernel.org/stable/c/2ee86b764c54e0d6a5464fb023b630fdf20869cd
https://git.kernel.org/stable/c/7a2ca2ea64b1b63c8baa94a8f5deb70b2248d119
https://git.kernel.org/stable/c/857b8387a9777e42b36e0400be99b54c251eaf9a
https://git.kernel.org/stable/c/97fc94c5fd3c6ac5a13e457d38ee247737b8c4bd
https://git.kernel.org/stable/c/ee0373b20bb67b1f00a1b25ccd24c8ac996b6446
https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39675-bd21@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39675
https://www.cve.org/CVERecord?id=CVE-2025-39675
linux-libc-dev
CVE-2025-39676
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39676
https://git.kernel.org/linus/9dcf111dd3e7ed5fce82bb108e3a3fc001c07225 (6.17-rc3)
https://git.kernel.org/stable/c/325bf7d57c4e2a341e381c5805e454fb69dd78c3
https://git.kernel.org/stable/c/46288d12d1c30d08fbeffd05abc079f57a43a2d4
https://git.kernel.org/stable/c/9dcf111dd3e7ed5fce82bb108e3a3fc001c07225
https://git.kernel.org/stable/c/ad8a9d38d30c691a77c456e72b78f7932d4f234d
https://git.kernel.org/stable/c/d0225f41ee70611ca88ccb22c8542ecdfa7faea8
https://git.kernel.org/stable/c/f1424c830d6ce840341aac33fe99c8ac45447ac1
https://git.kernel.org/stable/c/f4bc3cdfe95115191e24592bbfc15f1d4a705a75
https://git.kernel.org/stable/c/f5ad0819f902b4b33591791b92a0350fb3692a6b
https://linux.oracle.com/cve/CVE-2025-39676.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39676-9725@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39676
https://www.cve.org/CVERecord?id=CVE-2025-39676
linux-libc-dev
CVE-2025-39677
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39677
https://git.kernel.org/linus/52bf272636bda69587952b35ae97690b8dc89941 (6.17-rc3)
https://git.kernel.org/stable/c/52bf272636bda69587952b35ae97690b8dc89941
https://git.kernel.org/stable/c/a225f44d84b8900d679c5f5a9ea46fe9c0cc7802
https://lore.kernel.org/linux-cve-announce/2025090544-CVE-2025-39677-5733@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39677
https://www.cve.org/CVERecord?id=CVE-2025-39677
linux-libc-dev
CVE-2025-39678
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39678
https://git.kernel.org/linus/2c78fb287e1f430b929f2e49786518350d15605c (6.17-rc3)
https://git.kernel.org/stable/c/2c78fb287e1f430b929f2e49786518350d15605c
https://git.kernel.org/stable/c/d47782d5c0cb87b9826041f34505580204ccf703
https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39678-d4ca@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39678
https://www.cve.org/CVERecord?id=CVE-2025-39678
linux-libc-dev
CVE-2025-39679
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39679
https://git.kernel.org/linus/bb8aeaa3191b617c6faf8ae937252e059673b7ea (6.17-rc3)
https://git.kernel.org/stable/c/72553fe19317fe93cb8591c83095c446bc7fe292
https://git.kernel.org/stable/c/7d9110e3b35d08832661da1a1fc2d24455981a04
https://git.kernel.org/stable/c/bb8aeaa3191b617c6faf8ae937252e059673b7ea
https://git.kernel.org/stable/c/cabcb52d76d3d42f16c344a96e098dd9d18602f8
https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39679-4b4a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39679
https://www.cve.org/CVERecord?id=CVE-2025-39679
linux-libc-dev
CVE-2025-39681
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39681
https://git.kernel.org/linus/d8df126349dad855cdfedd6bbf315bad2e901c2f (6.17-rc3)
https://git.kernel.org/stable/c/62f12cde10118253348a7540e85606869bd69432
https://git.kernel.org/stable/c/7207923d8453ebfb35667c1736169f2dd796772e
https://git.kernel.org/stable/c/873f32201df8876bdb2563e3187e79149427cab4
https://git.kernel.org/stable/c/a9e5924daa954c9f585c1ca00358afe71d6781c4
https://git.kernel.org/stable/c/d23264c257a70dbe021b43b3bc2ee16134cd2c69
https://git.kernel.org/stable/c/d8df126349dad855cdfedd6bbf315bad2e901c2f
https://git.kernel.org/stable/c/fb81222c1559f89bfe3aa1010f6d112531d55353
https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39681-ac80@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39681
https://www.cve.org/CVERecord?id=CVE-2025-39681
linux-libc-dev
CVE-2025-39683
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39683
https://git.kernel.org/linus/6a909ea83f226803ea0e718f6e88613df9234d58 (6.17-rc3)
https://git.kernel.org/stable/c/3079517a5ba80901fe828a06998da64b9b8749be
https://git.kernel.org/stable/c/418b448e1d7470da9d4d4797f71782595ee69c49
https://git.kernel.org/stable/c/41b838420457802f21918df66764b6fbf829d330
https://git.kernel.org/stable/c/58ff8064cb4c7eddac4da1a59da039ead586950a
https://git.kernel.org/stable/c/6a909ea83f226803ea0e718f6e88613df9234d58
https://git.kernel.org/stable/c/b842ef39c2ad6156c13afdec25ecc6792a9b67b9
https://git.kernel.org/stable/c/d0c68045b8b0f3737ed7bd6b8c83b7887014adee
https://lore.kernel.org/linux-cve-announce/2025090545-CVE-2025-39683-fb08@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39683
https://www.cve.org/CVERecord?id=CVE-2025-39683
linux-libc-dev
CVE-2025-39684
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39684
https://git.kernel.org/linus/3cd212e895ca2d58963fdc6422502b10dd3966bb (6.17-rc3)
https://git.kernel.org/stable/c/3cd212e895ca2d58963fdc6422502b10dd3966bb
https://git.kernel.org/stable/c/868a1b68dcd9f2805bb86aa64862402f785d8c4a
https://git.kernel.org/stable/c/aecf0d557ddd95ce68193a5ee1dc4c87415ff08a
https://git.kernel.org/stable/c/d84f6e77ebe3359394df32ecd97e0d76a25283dc
https://git.kernel.org/stable/c/f3b0c9ec54736f3b8118f93a473d22e11ee65743
https://git.kernel.org/stable/c/ff4a7c18799c7fe999fa56c5cf276e13866b8c1a
https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39684-fcce@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39684
https://www.cve.org/CVERecord?id=CVE-2025-39684
linux-libc-dev
CVE-2025-39685
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39685
https://git.kernel.org/linus/96cb948408b3adb69df7e451ba7da9d21f814d00 (6.17-rc3)
https://git.kernel.org/stable/c/0eb4ed2aa261dee228f1668dbfa6d87353e8162d
https://git.kernel.org/stable/c/5a33d07c94ba91306093e823112a7aa9727549f6
https://git.kernel.org/stable/c/96cb948408b3adb69df7e451ba7da9d21f814d00
https://git.kernel.org/stable/c/a3cfcd0c78c80ca7cd80372dc28f77d01be57bf6
https://git.kernel.org/stable/c/bab220b0bb5af652007e278e8e8357f952b0e1ea
https://git.kernel.org/stable/c/d8992c9a01f81128f36acb7c5755530e21fcd059
https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39685-ddff@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39685
https://www.cve.org/CVERecord?id=CVE-2025-39685
linux-libc-dev
CVE-2025-39686
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39686
https://git.kernel.org/linus/7afba9221f70d4cbce0f417c558879cba0eb5e66 (6.17-rc3)
https://git.kernel.org/stable/c/7afba9221f70d4cbce0f417c558879cba0eb5e66
https://git.kernel.org/stable/c/842f307a1d115b24f2bcb2415c4e344f11f55930
https://git.kernel.org/stable/c/92352ed2f9ac422181e381c2430c2d0dfb46faa0
https://git.kernel.org/stable/c/ab77e85bd3bc006ef40738f26f446a660813da44
https://git.kernel.org/stable/c/ae8bc1f07bcb31b8636420e03d1f9c3df6219a2b
https://git.kernel.org/stable/c/dc0a2f142d655700db43de90cb6abf141b73d908
https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39686-afb8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39686
https://www.cve.org/CVERecord?id=CVE-2025-39686
linux-libc-dev
CVE-2025-39687
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39687
https://git.kernel.org/linus/433b99e922943efdfd62b9a8e3ad1604838181f2 (6.17-rc3)
https://git.kernel.org/stable/c/433b99e922943efdfd62b9a8e3ad1604838181f2
https://git.kernel.org/stable/c/83f14c4ca1ad78fcfb3e0de07d6d8a0c59550fc2
https://git.kernel.org/stable/c/8acd9a0eaa8c9a28e385c0a6a56bb821cb549771
https://git.kernel.org/stable/c/99b508340d0d1b9de0856c48c77898b14c0df7cf
https://git.kernel.org/stable/c/cce55ca4e7a221d5eb2c0b757a868eacd6344e4a
https://git.kernel.org/stable/c/d8c5d87a431596e0e02bd7fe3bff952b002a03bb
https://git.kernel.org/stable/c/fd441fd972067f80861a0b66605c0febb0d038dd
https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39687-538e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39687
https://www.cve.org/CVERecord?id=CVE-2025-39687
linux-libc-dev
CVE-2025-39689
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39689
https://git.kernel.org/linus/bfb336cf97df7b37b2b2edec0f69773e06d11955 (6.17-rc3)
https://git.kernel.org/stable/c/12064e1880fc9202be75ff668205b1703d92f74f
https://git.kernel.org/stable/c/3b114a3282ab1a12cb4618a8f45db5d7185e784a
https://git.kernel.org/stable/c/64db338140d2bad99a0a8c6a118dd60b3e1fb8cb
https://git.kernel.org/stable/c/a40c69f4f1ed96acbcd62e9b5ff3a596f0a91309
https://git.kernel.org/stable/c/bfb336cf97df7b37b2b2edec0f69773e06d11955
https://git.kernel.org/stable/c/c4cd93811e038d19f961985735ef7bb128078dfb
https://git.kernel.org/stable/c/c591ba1acd081d4980713e47869dd1cc3d963d19
https://git.kernel.org/stable/c/e0b6b223167e1edde5c82edf38e393c06eda1f13
https://linux.oracle.com/cve/CVE-2025-39689.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090546-CVE-2025-39689-f538@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39689
https://www.cve.org/CVERecord?id=CVE-2025-39689
linux-libc-dev
CVE-2025-39691
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39691
https://git.kernel.org/linus/7375f22495e7cd1c5b3b5af9dcc4f6dffe34ce49 (6.17-rc3)
https://git.kernel.org/stable/c/03b40bf5d0389ca23ae6857ee25789f0e0b47ce8
https://git.kernel.org/stable/c/042cf48ecf67f72c8b3846c7fac678f472712ff3
https://git.kernel.org/stable/c/3169edb8945c295cf89120fc6b2c35cfe3ad4c9e
https://git.kernel.org/stable/c/70a09115da586bf662c3bae9c0c4a1b99251fad9
https://git.kernel.org/stable/c/7375f22495e7cd1c5b3b5af9dcc4f6dffe34ce49
https://git.kernel.org/stable/c/90b5193edb323fefbee0e4e5bc39ed89dcc37719
https://git.kernel.org/stable/c/c58c6b532b7b69537cfd9ef701c7e37cdcf79dc4
https://git.kernel.org/stable/c/c5aa6ba1127307ab5dc3773eaf40d73a3423841f
https://linux.oracle.com/cve/CVE-2025-39691.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39691-c878@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39691
https://www.cve.org/CVERecord?id=CVE-2025-39691
linux-libc-dev
CVE-2025-39692
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39692
https://git.kernel.org/linus/bac7b996d42e458a94578f4227795a0d4deef6fa (6.17-rc3)
https://git.kernel.org/stable/c/003e6a3150299f681f34cb189aa068018cef6a45
https://git.kernel.org/stable/c/212eb86f75b4d7b82f3d94aed95ba61103bccb93
https://git.kernel.org/stable/c/524e90e58a267dad11e23351d9e4b1f941490976
https://git.kernel.org/stable/c/bac7b996d42e458a94578f4227795a0d4deef6fa
https://git.kernel.org/stable/c/e41e33400516702427603f8fbbec43c91ede09c0
https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39692-7452@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39692
https://www.cve.org/CVERecord?id=CVE-2025-39692
linux-libc-dev
CVE-2025-39693
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39693
https://git.kernel.org/linus/07b93a5704b0b72002f0c4bd1076214af67dc661 (6.17-rc3)
https://git.kernel.org/stable/c/07b93a5704b0b72002f0c4bd1076214af67dc661
https://git.kernel.org/stable/c/0c1a486cbe6f9cb194e3c4a8ade4af2a642ba165
https://git.kernel.org/stable/c/36a6b43573d152736eaf2557fe60580dd73e9350
https://git.kernel.org/stable/c/6f860abff89417c0354b6ee5bbca188a233c5762
https://git.kernel.org/stable/c/9c92d12b5cb9d9d88c12ae71794d3a7382fcdec0
https://git.kernel.org/stable/c/f653dd30839eb4f573a7539e90b8a58ff9bedf2f
https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39693-dcbb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39693
https://www.cve.org/CVERecord?id=CVE-2025-39693
linux-libc-dev
CVE-2025-39694
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16904
https://access.redhat.com/security/cve/CVE-2025-39694
https://bugzilla.redhat.com/2383441
https://bugzilla.redhat.com/2388928
https://bugzilla.redhat.com/2388948
https://bugzilla.redhat.com/2393511
https://bugzilla.redhat.com/2393519
https://bugzilla.redhat.com/2393534
https://bugzilla.redhat.com/show_bug.cgi?id=2383441
https://bugzilla.redhat.com/show_bug.cgi?id=2388928
https://bugzilla.redhat.com/show_bug.cgi?id=2388948
https://bugzilla.redhat.com/show_bug.cgi?id=2393511
https://bugzilla.redhat.com/show_bug.cgi?id=2393519
https://bugzilla.redhat.com/show_bug.cgi?id=2393534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39698
https://errata.almalinux.org/10/ALSA-2025-16904.html
https://errata.rockylinux.org/RLSA-2025:16904
https://git.kernel.org/linus/430fa71027b6ac9bb0ce5532b8d0676777d4219a (6.17-rc3)
https://git.kernel.org/stable/c/430fa71027b6ac9bb0ce5532b8d0676777d4219a
https://git.kernel.org/stable/c/61605c847599fbfdfafe638607841c7d73719081
https://git.kernel.org/stable/c/86c2825791c3836a8f77a954b9c5ebe6fab410c5
https://git.kernel.org/stable/c/aa5073ac1a2a274812f3b04c278992e68ff67cc7
https://git.kernel.org/stable/c/bf83ae3537359af088d6577812ed93113dfbcb7b
https://linux.oracle.com/cve/CVE-2025-39694.html
https://linux.oracle.com/errata/ELSA-2025-16904.html
https://lore.kernel.org/linux-cve-announce/2025090547-CVE-2025-39694-de23@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39694
https://www.cve.org/CVERecord?id=CVE-2025-39694
linux-libc-dev
CVE-2025-39697
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39697
https://git.kernel.org/linus/76d2e3890fb169168c73f2e4f8375c7cc24a765e (6.17-rc3)
https://git.kernel.org/stable/c/0ff42a32784e0f2cb46a46da8e9f473538c13e1b
https://git.kernel.org/stable/c/181feb41f0b268e6288bf9a7b984624d7fe2031d
https://git.kernel.org/stable/c/202a3432d21ac060629a760fff3b0a39859da3ea
https://git.kernel.org/stable/c/76d2e3890fb169168c73f2e4f8375c7cc24a765e
https://git.kernel.org/stable/c/92278ae36935a54e65fef9f8ea8efe7e80481ace
https://git.kernel.org/stable/c/c32e3c71aaa1c1ba05da88605e2ddd493c58794f
https://git.kernel.org/stable/c/f230d40147cc37eb3aef4d50e2e2c06ea73d9a77
https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39697-5284@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39697
https://www.cve.org/CVERecord?id=CVE-2025-39697
linux-libc-dev
CVE-2025-39698
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:16904
https://access.redhat.com/security/cve/CVE-2025-39698
https://bugzilla.redhat.com/2383441
https://bugzilla.redhat.com/2388928
https://bugzilla.redhat.com/2388948
https://bugzilla.redhat.com/2393511
https://bugzilla.redhat.com/2393519
https://bugzilla.redhat.com/2393534
https://bugzilla.redhat.com/show_bug.cgi?id=2383441
https://bugzilla.redhat.com/show_bug.cgi?id=2388928
https://bugzilla.redhat.com/show_bug.cgi?id=2388948
https://bugzilla.redhat.com/show_bug.cgi?id=2393511
https://bugzilla.redhat.com/show_bug.cgi?id=2393519
https://bugzilla.redhat.com/show_bug.cgi?id=2393534
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38396
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38527
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39682
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39694
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39698
https://errata.almalinux.org/10/ALSA-2025-16904.html
https://errata.rockylinux.org/RLSA-2025:16904
https://git.kernel.org/linus/508c1314b342b78591f51c4b5dadee31a88335df (6.17-rc3)
https://git.kernel.org/stable/c/508c1314b342b78591f51c4b5dadee31a88335df
https://git.kernel.org/stable/c/d34c04152df517c59979b4bf2a47f491e06d3256
https://git.kernel.org/stable/c/d9f93172820a53ab42c4b0e5e65291f4f9d00ad2
https://linux.oracle.com/cve/CVE-2025-39698.html
https://linux.oracle.com/errata/ELSA-2025-20649.html
https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39698-41e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39698
https://www.cve.org/CVERecord?id=CVE-2025-39698
https://www.zerodayinitiative.com/advisories/ZDI-25-915/
linux-libc-dev
CVE-2025-39701
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39701
https://git.kernel.org/linus/8151320c747efb22d30b035af989fed0d502176e (6.17-rc3)
https://git.kernel.org/stable/c/79300ff532bccbbf654992c7c0863b49a6c3973c
https://git.kernel.org/stable/c/8151320c747efb22d30b035af989fed0d502176e
https://git.kernel.org/stable/c/908094681f645d3a78e18ef90561a97029e2df7b
https://git.kernel.org/stable/c/b00219888c11519ef75d988fa8a780da68ff568e
https://git.kernel.org/stable/c/cf0a88124e357bffda487cbf3cb612bb97eb97e4
https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39701-ce5e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39701
https://www.cve.org/CVERecord?id=CVE-2025-39701
linux-libc-dev
CVE-2025-39702
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39702
https://git.kernel.org/linus/a458b2902115b26a25d67393b12ddd57d1216aaa (6.17-rc3)
https://git.kernel.org/stable/c/3b348c9c8d2ca2c67559ffd0e258ae7e1107d4f0
https://git.kernel.org/stable/c/3ddd55cf19ed6cc62def5e3af10c2a9df1b861c3
https://git.kernel.org/stable/c/86b6d34717fe0570afce07ee79b8eeb40341f831
https://git.kernel.org/stable/c/a458b2902115b26a25d67393b12ddd57d1216aaa
https://git.kernel.org/stable/c/b3967c493799e63f648e9c7b6cb063aa2aed04e7
https://git.kernel.org/stable/c/f7878d47560d61e3f370aca3cebb8f42a55b990a
https://lore.kernel.org/linux-cve-announce/2025090548-CVE-2025-39702-cb30@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39702
https://www.cve.org/CVERecord?id=CVE-2025-39702
linux-libc-dev
CVE-2025-39703
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39703
https://git.kernel.org/linus/7af76e9d18a9fd6f8611b3313c86c190f9b6a5a7 (6.17-rc3)
https://git.kernel.org/stable/c/3ae272ab523dd6bdc26e879027ed79feac9dd1b3
https://git.kernel.org/stable/c/61009439e4bd8d74e705ee15940760321be91d8a
https://git.kernel.org/stable/c/7af76e9d18a9fd6f8611b3313c86c190f9b6a5a7
https://git.kernel.org/stable/c/8d9bc4a375a1ba05f7dfa0407de8e510ab9bd14d
https://git.kernel.org/stable/c/acd69b597bd3f76d3b3d322b84082226c00eeaa4
https://git.kernel.org/stable/c/b117c41b00902c1a7e24347c405cb82504aeae0b
https://git.kernel.org/stable/c/b640188b8a6690e685939053c7efdbc7818b5f4e
https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39703-b03b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39703
https://www.cve.org/CVERecord?id=CVE-2025-39703
linux-libc-dev
CVE-2025-39705
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39705
https://git.kernel.org/linus/1bcf63a44381691d6192872801f830ce3250e367 (6.17-rc1)
https://git.kernel.org/stable/c/0961673cc5f0055957aa46f25eb4ef6c07e00165
https://git.kernel.org/stable/c/1bcf63a44381691d6192872801f830ce3250e367
https://git.kernel.org/stable/c/4ade995b9b25b3c6e8dc42c27070340f1358d8c8
https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39705-6ac5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39705
https://www.cve.org/CVERecord?id=CVE-2025-39705
linux-libc-dev
CVE-2025-39706
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39706
https://git.kernel.org/linus/2e58401a24e7b2d4ec619104e1a76590c1284a4c (6.17-rc1)
https://git.kernel.org/stable/c/2e58401a24e7b2d4ec619104e1a76590c1284a4c
https://git.kernel.org/stable/c/74ee7445c3b61c3bd899a54bd82c1982cb3a8206
https://git.kernel.org/stable/c/910735ded17cc306625e7e1cdcc8102f7ac60994
https://git.kernel.org/stable/c/96609a51e6134542bf90e053c2cd2fe4f61ebce3
https://git.kernel.org/stable/c/fc35c955da799ba62f6f977d58e0866d0251e3f8
https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39706-087c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39706
https://www.cve.org/CVERecord?id=CVE-2025-39706
linux-libc-dev
CVE-2025-39707
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39707
https://git.kernel.org/linus/b4a69f7f29c8a459ad6b4d8a8b72450f1d9fd288 (6.17-rc1)
https://git.kernel.org/stable/c/83cfdc2b018cd9c0f927b781d4e07c0d4a911fac
https://git.kernel.org/stable/c/98e92fceb9507901e3e8b550e93b843306abd354
https://git.kernel.org/stable/c/b4a69f7f29c8a459ad6b4d8a8b72450f1d9fd288
https://lore.kernel.org/linux-cve-announce/2025090549-CVE-2025-39707-c905@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39707
https://www.cve.org/CVERecord?id=CVE-2025-39707
linux-libc-dev
CVE-2025-39709
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39709
https://git.kernel.org/linus/3200144a2fa4209dc084a19941b9b203b43580f0 (6.17-rc1)
https://git.kernel.org/stable/c/18c2b2bd982b8546312c9a7895515672169f28e0
https://git.kernel.org/stable/c/3200144a2fa4209dc084a19941b9b203b43580f0
https://git.kernel.org/stable/c/37cc0ac889b018097c217c5929fd6dc2aed636a1
https://git.kernel.org/stable/c/639eb587f977c02423f4762467055b23902b4131
https://git.kernel.org/stable/c/88cf63c2599761c48dec8f618d57dccf8f6f4b53
https://git.kernel.org/stable/c/9db6a78bc5e418e0064e2248c8f3b9b9e8418646
https://git.kernel.org/stable/c/e796028b4835af00d9a38ebbb208ec3a6634702a
https://git.kernel.org/stable/c/f54be97bc69b1096198b6717c150dec69f2a1b4d
https://linux.oracle.com/cve/CVE-2025-39709.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39709-67cb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39709
https://www.cve.org/CVERecord?id=CVE-2025-39709
linux-libc-dev
CVE-2025-39710
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39710
https://git.kernel.org/linus/49befc830daa743e051a65468c05c2ff9e8580e6 (6.17-rc1)
https://git.kernel.org/stable/c/0520c89f6280d2b60ab537d5743601185ee7d8ab
https://git.kernel.org/stable/c/2d8cea8310a245730816a1fd0c9fa4a5a3bdc68c
https://git.kernel.org/stable/c/49befc830daa743e051a65468c05c2ff9e8580e6
https://git.kernel.org/stable/c/7638bae4539dcebc3f68fda74ac35d73618ec440
https://git.kernel.org/stable/c/ba567c2e52fbcf0e20502746bdaa79e911c2e8cf
https://git.kernel.org/stable/c/ef09b96665f16f3f0bac4e111160e6f24f1f8791
https://git.kernel.org/stable/c/f0cbd9386f974d310a0d20a02e4a1323e95ea654
https://git.kernel.org/stable/c/f5b7a943055a4a106d40a03bacd940e28cc1955f
https://linux.oracle.com/cve/CVE-2025-39710.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39710-198c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39710
https://www.cve.org/CVERecord?id=CVE-2025-39710
linux-libc-dev
CVE-2025-39711
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39711
https://git.kernel.org/linus/0c92c49fc688cfadacc47ae99b06a31237702e9e (6.17-rc1)
https://git.kernel.org/stable/c/0c92c49fc688cfadacc47ae99b06a31237702e9e
https://git.kernel.org/stable/c/1dfe73394dcfc9b049c8da0dc181c45f156a5f49
https://git.kernel.org/stable/c/3c0e4cc4f55f9a1db2a761e4ffb27c9594245888
https://git.kernel.org/stable/c/639f5b33fcd7c59157f29b09f6f2866eacf9279c
https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39711-5512@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39711
https://www.cve.org/CVERecord?id=CVE-2025-39711
linux-libc-dev
CVE-2025-39712
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39712
https://git.kernel.org/linus/298d1471cf83d5a2a05970e41822a2403f451086 (6.17-rc1)
https://git.kernel.org/stable/c/0d23b548d71e5d76955fdf1d73addd8f6494f602
https://git.kernel.org/stable/c/298d1471cf83d5a2a05970e41822a2403f451086
https://git.kernel.org/stable/c/41b97490a1656bdc7038d6345a84b08d45deafc6
https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39712-6910@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39712
https://www.cve.org/CVERecord?id=CVE-2025-39712
linux-libc-dev
CVE-2025-39713
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39713
https://git.kernel.org/linus/7af160aea26c7dc9e6734d19306128cce156ec40 (6.17-rc1)
https://git.kernel.org/stable/c/1c2769dc80255824542ea5a4ff1a07dcdeb1603f
https://git.kernel.org/stable/c/2964dbe631fd21ad7873b1752b895548d3c12496
https://git.kernel.org/stable/c/3c3e33b7edca7a2d6a96801f287f9faeb684d655
https://git.kernel.org/stable/c/6aaef1a75985865d8c6c5b65fb54152060faba48
https://git.kernel.org/stable/c/7af160aea26c7dc9e6734d19306128cce156ec40
https://git.kernel.org/stable/c/ed905fe7cba03cf22ae0b84cf1b73cd1c070423a
https://git.kernel.org/stable/c/fbc81e78d75bf28972bc22b1599559557b1a1b83
https://git.kernel.org/stable/c/ff9dd3db6cd4c6b54a2ecbc58151bea4ec63bc59
https://linux.oracle.com/cve/CVE-2025-39713.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39713-ec93@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39713
https://www.cve.org/CVERecord?id=CVE-2025-39713
linux-libc-dev
CVE-2025-39714
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39714
https://git.kernel.org/linus/7e40e0bb778907b2441bff68d73c3eb6b6cd319f (6.17-rc1)
https://git.kernel.org/stable/c/3d83d0b5ae5045a7a246ed116b5f6c688a12f9e9
https://git.kernel.org/stable/c/5427dda195d6baf23028196fd55a0c90f66ffa61
https://git.kernel.org/stable/c/7e40e0bb778907b2441bff68d73c3eb6b6cd319f
https://git.kernel.org/stable/c/9f886d21e235c4bd038cb20f6696084304197ab3
https://git.kernel.org/stable/c/c35e7c7a004ef379a1ae7c7486d4829419acad1d
https://git.kernel.org/stable/c/c3d75524e10021aa5c223d94da4996640aed46c0
https://git.kernel.org/stable/c/ee7bade8b9244834229b12b6e1e724939bedd484
https://git.kernel.org/stable/c/ef9b3c22405192afaa279077ddd45a51db90b83d
https://linux.oracle.com/cve/CVE-2025-39714.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090550-CVE-2025-39714-1820@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39714
https://www.cve.org/CVERecord?id=CVE-2025-39714
linux-libc-dev
CVE-2025-39715
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39715
https://git.kernel.org/linus/f6334f4ae9a4e962ba74b026e1d965dfdf8cbef8 (6.17-rc1)
https://git.kernel.org/stable/c/8bccf47adbf658293528e86960e6d6f736b1c9f7
https://git.kernel.org/stable/c/9b6af875baba9c4679b55f4561e201485451305f
https://git.kernel.org/stable/c/bc0a24c24ceebabb5ba65900e332233d79e625e6
https://git.kernel.org/stable/c/e8b496c52aa0c6572d88db7cab85aeea6f9c194d
https://git.kernel.org/stable/c/f6334f4ae9a4e962ba74b026e1d965dfdf8cbef8
https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39715-6248@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39715
https://www.cve.org/CVERecord?id=CVE-2025-39715
linux-libc-dev
CVE-2025-39716
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39716
https://git.kernel.org/linus/89f686a0fb6e473a876a9a60a13aec67a62b9a7e (6.17-rc1)
https://git.kernel.org/stable/c/28a9b71671fb4a2993ef85b8ef6f117ea63894fe
https://git.kernel.org/stable/c/4c981077255acc2ed5b3df6e8dd0125c81b626a9
https://git.kernel.org/stable/c/741b163e440683195b8fd4fc8495fcd0105c6ab7
https://git.kernel.org/stable/c/89f686a0fb6e473a876a9a60a13aec67a62b9a7e
https://git.kernel.org/stable/c/f410ef9a032caf98117256b22139c31342d7bb06
https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39716-7e3c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39716
https://www.cve.org/CVERecord?id=CVE-2025-39716
linux-libc-dev
CVE-2025-39718
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39718
https://git.kernel.org/linus/0dab92484474587b82e8e0455839eaf5ac7bf894 (6.17-rc1)
https://git.kernel.org/stable/c/0dab92484474587b82e8e0455839eaf5ac7bf894
https://git.kernel.org/stable/c/676f03760ca1d69c2470cef36c44dc152494b47c
https://git.kernel.org/stable/c/969b06bd8b7560efb100a34227619e7d318fbe05
https://git.kernel.org/stable/c/ee438c492b2e0705d819ac0e25d04fae758d8f8f
https://git.kernel.org/stable/c/faf332a10372390ce65d0b803888f4b25a388335
https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39718-2e2c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39718
https://www.cve.org/CVERecord?id=CVE-2025-39718
linux-libc-dev
CVE-2025-39719
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39719
https://git.kernel.org/linus/399b883ec828e436f1a721bf8551b4da8727e65b (6.17-rc1)
https://git.kernel.org/stable/c/399b883ec828e436f1a721bf8551b4da8727e65b
https://git.kernel.org/stable/c/4808ca3aa30ae857454d0b41d2d0bf161a312b45
https://git.kernel.org/stable/c/50e823a23816b792daf6e8405f8d6045952bb90e
https://git.kernel.org/stable/c/5c2b601922c064f7be70ae8621277f18d1ffec59
https://git.kernel.org/stable/c/a0691ab6334f1769acc64ea9e319414a682ff45d
https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39719-825e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39719
https://www.cve.org/CVERecord?id=CVE-2025-39719
linux-libc-dev
CVE-2025-39720
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39720
https://git.kernel.org/linus/89bb430f621124af39bb31763c4a8b504c9651e2 (6.17-rc3)
https://git.kernel.org/stable/c/36e010bb865fbaa1202fe9bcce3fd486d6db7606
https://git.kernel.org/stable/c/89bb430f621124af39bb31763c4a8b504c9651e2
https://git.kernel.org/stable/c/9a7abce6e8c0e2145b346a6d4abf0d9655e9b0e8
https://git.kernel.org/stable/c/a1d2bab4d53368a526c97aba92671dd71814f95a
https://lore.kernel.org/linux-cve-announce/2025090551-CVE-2025-39720-3cbf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39720
https://www.cve.org/CVERecord?id=CVE-2025-39720
linux-libc-dev
CVE-2025-39721
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39721
https://git.kernel.org/linus/3d4df408ba9bad2b205c7fb8afc1836a6a4ca88a (6.17-rc1)
https://git.kernel.org/stable/c/3d4df408ba9bad2b205c7fb8afc1836a6a4ca88a
https://git.kernel.org/stable/c/5858448a6c65d8ee3f8600570d3ce19febcb33be
https://git.kernel.org/stable/c/e59a52e429e13df3feb34f4853a8e36d121ed937
https://git.kernel.org/stable/c/fe546f5c50fc474daca6bee72caa7ab68a74c33d
https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39721-0b5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39721
https://www.cve.org/CVERecord?id=CVE-2025-39721
linux-libc-dev
CVE-2025-39724
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39724
https://git.kernel.org/linus/7f8fdd4dbffc05982b96caf586f77a014b2a9353 (6.17-rc1)
https://git.kernel.org/stable/c/0b882f00655afefbc7729c6b5aec86f7a5473a3d
https://git.kernel.org/stable/c/38c0ea484dedb58cb3a4391229933e16be0d1031
https://git.kernel.org/stable/c/68c4613e89f000e8198f9ace643082c697921c9f
https://git.kernel.org/stable/c/7f8fdd4dbffc05982b96caf586f77a014b2a9353
https://git.kernel.org/stable/c/8e2739478c164147d0774802008528d9e03fb802
https://git.kernel.org/stable/c/b8ca8e3f75ede308b4d49a6ca5081460be01bdb5
https://git.kernel.org/stable/c/c826943abf473a3f7260fbadfad65e44db475460
https://git.kernel.org/stable/c/cb7b3633ed749db8e56f475f43c960652cbd6882
https://linux.oracle.com/cve/CVE-2025-39724.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090552-CVE-2025-39724-7097@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39724
https://www.cve.org/CVERecord?id=CVE-2025-39724
linux-libc-dev
CVE-2025-39726
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39726
https://git.kernel.org/linus/897e8601b9cff1d054cdd53047f568b0e1995726 (6.16)
https://git.kernel.org/stable/c/1194ad0d44d66b273a02a3a22882dc863a68d764
https://git.kernel.org/stable/c/897e8601b9cff1d054cdd53047f568b0e1995726
https://git.kernel.org/stable/c/faf44487dfc80817f178dc8de7a0b73f960d019b
https://git.kernel.org/stable/c/fafaa4982bedb5532f5952000f714a3e63023f40
https://lore.kernel.org/linux-cve-announce/2025090522-CVE-2025-39726-8934@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39726
https://www.cve.org/CVERecord?id=CVE-2025-39726
linux-libc-dev
CVE-2025-39730
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:17398
https://access.redhat.com/security/cve/CVE-2025-39730
https://bugzilla.redhat.com/2388928
https://bugzilla.redhat.com/2393731
https://errata.almalinux.org/8/ALSA-2025-17398.html
https://git.kernel.org/linus/ef93a685e01a281b5e2a25ce4e3428cf9371a205 (6.17-rc1)
https://git.kernel.org/stable/c/12ad3def2e5e0b120e3d0cb6ce8b7b796819ad40
https://git.kernel.org/stable/c/2ad40b7992aa26bc631afc1a995b0e3ddc30de3f
https://git.kernel.org/stable/c/3570ef5c31314c13274c935a20b91768ab5bf412
https://git.kernel.org/stable/c/763810bb883cb4de412a72f338d80947d97df67b
https://git.kernel.org/stable/c/7dd36f7477d1e03a1fcf8d13531ca326c4fb599f
https://git.kernel.org/stable/c/7f8eca87fef7519e9c41f3258f25ebc2752247ee
https://git.kernel.org/stable/c/b7f7866932466332a2528fda099000b035303485
https://git.kernel.org/stable/c/cb09afa0948d96b1e385d609ed044bb1aa043536
https://git.kernel.org/stable/c/ef93a685e01a281b5e2a25ce4e3428cf9371a205
https://linux.oracle.com/cve/CVE-2025-39730.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39730-72c9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39730
https://www.cve.org/CVERecord?id=CVE-2025-39730
linux-libc-dev
CVE-2025-39731
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39731
https://git.kernel.org/linus/08a7efc5b02a0620ae16aa9584060e980a69cb55 (6.17-rc1)
https://git.kernel.org/stable/c/08a7efc5b02a0620ae16aa9584060e980a69cb55
https://git.kernel.org/stable/c/0fe7976b62546f1e95eebfe9879925e9aa22b7a8
https://git.kernel.org/stable/c/1023836d1b9465593c8746f97d608da32958785f
https://git.kernel.org/stable/c/18eea36f4f460ead3750ed4afe5496f7ce55f99e
https://git.kernel.org/stable/c/411e00f44e2e1a7fdb526013b25a7f0ed22a0947
https://git.kernel.org/stable/c/eb69e69a5ae6c8350957893b5f68bd55b1565fb2
https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39731-34d6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39731
https://www.cve.org/CVERecord?id=CVE-2025-39731
linux-libc-dev
CVE-2025-39732
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39732
https://git.kernel.org/linus/65c12b104cb942d588a1a093acc4537fb3d3b129 (6.17-rc1)
https://git.kernel.org/stable/c/65c12b104cb942d588a1a093acc4537fb3d3b129
https://git.kernel.org/stable/c/6bdef22d540258ca06f079f7b6ae100669a19b47
https://git.kernel.org/stable/c/7d4d0db0dc9424de2bdc0b45e919e4892603356f
https://git.kernel.org/stable/c/9c0e3144924c7db701575a73af341d33184afeaf
https://lore.kernel.org/linux-cve-announce/2025090730-CVE-2025-39732-4c7f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39732
https://www.cve.org/CVERecord?id=CVE-2025-39732
linux-libc-dev
CVE-2025-39734
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39734
https://git.kernel.org/linus/a49f0abd8959048af18c6c690b065eb0d65b2d21 (6.17-rc1)
https://git.kernel.org/stable/c/1903a6c1f2818154f6bc87bceaaecafa92b6ac5c
https://git.kernel.org/stable/c/7ce6f83ca9d52c9245b7a017466fc4baa1241b0b
https://git.kernel.org/stable/c/a49f0abd8959048af18c6c690b065eb0d65b2d21
https://git.kernel.org/stable/c/a936be9b5f51c4d23f66fb673e9068c6b08104a4
https://git.kernel.org/stable/c/b356ee013a79e7e3147bfe065de376706c5d2ee9
https://git.kernel.org/stable/c/bd20733746263acaaf2a21881665db27ee4303d5
https://git.kernel.org/stable/c/bec8109f957a6e193e52d1728799994c8005ca83
https://lore.kernel.org/linux-cve-announce/2025090731-CVE-2025-39734-efa5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39734
https://www.cve.org/CVERecord?id=CVE-2025-39734
linux-libc-dev
CVE-2025-39736
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39736
https://git.kernel.org/linus/47b0f6d8f0d2be4d311a49e13d2fd5f152f492b2 (6.17-rc2)
https://git.kernel.org/stable/c/08f70be5e406ce47c822f2dd11c1170ca259605b
https://git.kernel.org/stable/c/1da95d3d4b7b1d380ebd87b71a61e7e6aed3265d
https://git.kernel.org/stable/c/47b0f6d8f0d2be4d311a49e13d2fd5f152f492b2
https://git.kernel.org/stable/c/4b0151e1d468eb2667c37b7af99b3c075072d334
https://git.kernel.org/stable/c/62879faa8efe8d8a9c7bf7606ee9c068012d7dac
https://git.kernel.org/stable/c/a0854de00ce2ee27edf39037e7836ad580eb3350
https://git.kernel.org/stable/c/a181b228b37a6a5625dad2bb4265bb7abb673e9f
https://git.kernel.org/stable/c/c7b6ea0ede687e7460e593c5ea478f50aa41682a
https://git.kernel.org/stable/c/f249d32bb54876b4b6c3ae071af8ddca77af390b
https://linux.oracle.com/cve/CVE-2025-39736.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091136-CVE-2025-39736-8dfc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39736
https://www.cve.org/CVERecord?id=CVE-2025-39736
linux-libc-dev
CVE-2025-39737
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39737
https://git.kernel.org/linus/d1534ae23c2b6be350c8ab060803fbf6e9682adc (6.17-rc2)
https://git.kernel.org/stable/c/1ef72a7fedc5bca70e8cc980985790de10d407aa
https://git.kernel.org/stable/c/8d2d22a55ffe35c38e69795468a7addd1a80e9ce
https://git.kernel.org/stable/c/926092268efdf1ed7b55cf486356c74a9e7710d1
https://git.kernel.org/stable/c/9b80430c194e4a114dc663c1025d56b4f3d0153d
https://git.kernel.org/stable/c/9f1f4e95031f84867c5821540466d62f88dab8ca
https://git.kernel.org/stable/c/a04de4c40aab9b338dfa989cf4aec70fd187eeb2
https://git.kernel.org/stable/c/d1534ae23c2b6be350c8ab060803fbf6e9682adc
https://git.kernel.org/stable/c/e21a3ddd58733ce31afcb1e5dc3cb80a4b5bc29b
https://git.kernel.org/stable/c/f014c10d190b92aad366e56b445daffcd1c075e4
https://linux.oracle.com/cve/CVE-2025-39737.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091137-CVE-2025-39737-f096@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39737
https://www.cve.org/CVERecord?id=CVE-2025-39737
linux-libc-dev
CVE-2025-39738
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39738
https://git.kernel.org/linus/4289b494ac553e74e86fed1c66b2bf9530bc1082 (6.17-rc2)
https://git.kernel.org/stable/c/125e94a4b76b7b75d194f85bedd628097d2121f0
https://git.kernel.org/stable/c/39a93e1c9dbf7e11632efeb20fcf0fc1dcf64d51
https://git.kernel.org/stable/c/4289b494ac553e74e86fed1c66b2bf9530bc1082
https://git.kernel.org/stable/c/4e403bd8e127d40dc7c05f06ee969c1ba1537ec5
https://git.kernel.org/stable/c/f83d4c81bda3b7d1813268ab77408f7a0ce691ff
https://git.kernel.org/stable/c/fa086b1398cf7e5f7dee7241bd5f2855cb5df8dc
https://git.kernel.org/stable/c/fcb1f77b8ed8795608ca7a1f6505e2b07236c1f3
https://lore.kernel.org/linux-cve-announce/2025091137-CVE-2025-39738-aed1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39738
https://www.cve.org/CVERecord?id=CVE-2025-39738
linux-libc-dev
CVE-2025-39739
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39739
https://git.kernel.org/linus/f7fa8520f30373ce99c436c4d57c76befdacbef3 (6.17-rc1)
https://git.kernel.org/stable/c/3d470cf40c9265092eb33c3d3d9dc8bad452bcc2
https://git.kernel.org/stable/c/a11b6ee7cab87c4d75e95ac9e7443155f7cecb55
https://git.kernel.org/stable/c/c62963370627f3aa22d991e0a3e93f5d61ad9b08
https://git.kernel.org/stable/c/e52bbaa209ebff3bf7a10c17ba7d3e1d3cb0fe61
https://git.kernel.org/stable/c/f7fa8520f30373ce99c436c4d57c76befdacbef3
https://lore.kernel.org/linux-cve-announce/2025091138-CVE-2025-39739-941e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39739
https://www.cve.org/CVERecord?id=CVE-2025-39739
linux-libc-dev
CVE-2025-39742
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39742
https://git.kernel.org/linus/59f7d2138591ef8f0e4e4ab5f1ab674e8181ad3a (6.17-rc1)
https://git.kernel.org/stable/c/1a7cf828ed861de5be1aff99e10f114b363c19d3
https://git.kernel.org/stable/c/31d0599a23efdbfe579bfbd1eb8f8c942f13744d
https://git.kernel.org/stable/c/4b4317b0d758ff92ba96f4e448a8992a6fe607bf
https://git.kernel.org/stable/c/59f7d2138591ef8f0e4e4ab5f1ab674e8181ad3a
https://git.kernel.org/stable/c/89fdac333a17ed990b41565630ef4791782e02f5
https://git.kernel.org/stable/c/9b05e91afe948ed819bf87d7ba0fccf451ed79a6
https://git.kernel.org/stable/c/9bba1a9994c523b44db64f63b564b4719ea2b7ef
https://git.kernel.org/stable/c/9d3211cb61a0773a2440d0a0698c1e6e7429f907
https://git.kernel.org/stable/c/ac53f377393cc85156afdc90b636e84e544a6f96
https://linux.oracle.com/cve/CVE-2025-39742.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091139-CVE-2025-39742-37e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39742
https://www.cve.org/CVERecord?id=CVE-2025-39742
linux-libc-dev
CVE-2025-39743
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39743
https://git.kernel.org/linus/2d91b3765cd05016335cd5df5e5c6a29708ec058 (6.17-rc1)
https://git.kernel.org/stable/c/1bb5cdc3e39f0c2b311fcb631258b7e60d3fb0d3
https://git.kernel.org/stable/c/2b1d5ca395a5fb170c3f885cd42c16179f7f54ec
https://git.kernel.org/stable/c/2d91b3765cd05016335cd5df5e5c6a29708ec058
https://git.kernel.org/stable/c/34d8e982bac48bdcca7524644a8825a580edce74
https://git.kernel.org/stable/c/5845b926c561b8333cd65169526eec357d7bb449
https://git.kernel.org/stable/c/89fff8e3d6710fc32507b8e19eb5afa9fb79b896
https://git.kernel.org/stable/c/8ed7275910fb7177012619864e04d3008763f3ea
https://git.kernel.org/stable/c/b5b471820c33365a8ccd2d463578bf4e47056c2c
https://git.kernel.org/stable/c/df3fd8daf278eca365f221749ae5b728e8382a04
https://linux.oracle.com/cve/CVE-2025-39743.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091139-CVE-2025-39743-75bd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39743
https://www.cve.org/CVERecord?id=CVE-2025-39743
linux-libc-dev
CVE-2025-39744
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39744
https://git.kernel.org/linus/b41642c87716bbd09797b1e4ea7d904f06c39b7b (6.17-rc1)
https://git.kernel.org/stable/c/1cfa244f7198d325594e627574930b7b91df5bfe
https://git.kernel.org/stable/c/56c5ef194f4509df63fc0f7a91ea5973ce479b1e
https://git.kernel.org/stable/c/b41642c87716bbd09797b1e4ea7d904f06c39b7b
https://git.kernel.org/stable/c/ddebb2a7677673cf4438a04e1a48b8ed6b0c8e9a
https://git.kernel.org/stable/c/e7a375453cca2b8a0d2fa1b82b913f3fed7c0507
https://lore.kernel.org/linux-cve-announce/2025091140-CVE-2025-39744-2744@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39744
https://www.cve.org/CVERecord?id=CVE-2025-39744
linux-libc-dev
CVE-2025-39745
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39745
https://git.kernel.org/linus/8d71351d88e478d3c4e945e3218e97ec677fd807 (6.17-rc1)
https://git.kernel.org/stable/c/69c5ae0f441c2d72e8f48dc1e08464c172360c4c
https://git.kernel.org/stable/c/8d71351d88e478d3c4e945e3218e97ec677fd807
https://git.kernel.org/stable/c/a85550267247cdf5e7499be00ea8e388ab014e50
https://lore.kernel.org/linux-cve-announce/2025091140-CVE-2025-39745-ac0b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39745
https://www.cve.org/CVERecord?id=CVE-2025-39745
linux-libc-dev
CVE-2025-39746
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39746
https://git.kernel.org/linus/c256a94d1b1b15109740306f7f2a7c2173e12072 (6.17-rc1)
https://git.kernel.org/stable/c/201c9b4485edc618863a60f97a2d88bddd139467
https://git.kernel.org/stable/c/84ca5632b8d05d1c2e25604d1d63434b2fb61c85
https://git.kernel.org/stable/c/c256a94d1b1b15109740306f7f2a7c2173e12072
https://git.kernel.org/stable/c/e36991bddf8be63e79659f654cdb1722db4e8132
https://lore.kernel.org/linux-cve-announce/2025091140-CVE-2025-39746-7ba5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39746
https://www.cve.org/CVERecord?id=CVE-2025-39746
linux-libc-dev
CVE-2025-39747
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39747
https://git.kernel.org/linus/1c8c354098ea9d4376a58c96ae6b65288a6f15d8 (6.17-rc1)
https://git.kernel.org/stable/c/01e3eda8edc3c4caaa49261d1a56c799b0bd6268
https://git.kernel.org/stable/c/1c8c354098ea9d4376a58c96ae6b65288a6f15d8
https://git.kernel.org/stable/c/53dc780c1e94ea782d8936b41bfaa83c663702eb
https://git.kernel.org/stable/c/d5386bcede7b57b193c658dcbb9d22004cde7580
https://lore.kernel.org/linux-cve-announce/2025091141-CVE-2025-39747-a51c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39747
https://www.cve.org/CVERecord?id=CVE-2025-39747
linux-libc-dev
CVE-2025-39748
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39748
https://git.kernel.org/linus/6279846b9b2532e1b04559ef8bd0dec049f29383 (6.17-rc1)
https://git.kernel.org/stable/c/2fd0c26bacd90ef26522bd3169000a4715bf151f
https://git.kernel.org/stable/c/6279846b9b2532e1b04559ef8bd0dec049f29383
https://git.kernel.org/stable/c/80a6b11862a7cfdf691e8f9faee89cfea219f098
https://git.kernel.org/stable/c/f01e06930444cab289a8783017af9b64255bd103
https://lore.kernel.org/linux-cve-announce/2025091141-CVE-2025-39748-29e7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39748
https://www.cve.org/CVERecord?id=CVE-2025-39748
linux-libc-dev
CVE-2025-39749
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39749
https://git.kernel.org/linus/90c09d57caeca94e6f3f87c49e96a91edd40cbfd (6.17-rc1)
https://git.kernel.org/stable/c/0ad84d62217488e679ecc90e8628980dcc003de3
https://git.kernel.org/stable/c/55e11f6776798b27cf09a7aa0d718415d4fc9cf5
https://git.kernel.org/stable/c/74f58f382a7c8333f8d09701aefaa25913bdbe0e
https://git.kernel.org/stable/c/90c09d57caeca94e6f3f87c49e96a91edd40cbfd
https://git.kernel.org/stable/c/90de9c94ea72327cfa9c2c9f6113c23a513af60b
https://git.kernel.org/stable/c/b55947b725f190396f475d5d0c59aa855a4d8895
https://git.kernel.org/stable/c/b5de8d80b5d049f051b95d9b1ee50ae4ab656124
https://git.kernel.org/stable/c/e35e711c78c8a4c43330c0dcb1c4d507a19c20f4
https://git.kernel.org/stable/c/f937759c7432d6151b73e1393b6517661813d506
https://linux.oracle.com/cve/CVE-2025-39749.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091141-CVE-2025-39749-1f58@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39749
https://www.cve.org/CVERecord?id=CVE-2025-39749
linux-libc-dev
CVE-2025-39750
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39750
https://git.kernel.org/linus/4a2bf707270f897ab8077baee8ed5842a5321686 (6.17-rc1)
https://git.kernel.org/stable/c/2ef17d1476ab26bce89764e2f16833d7f52acc38
https://git.kernel.org/stable/c/30cad87978057516c93467516bc481a3eacfd66a
https://git.kernel.org/stable/c/4a2bf707270f897ab8077baee8ed5842a5321686
https://git.kernel.org/stable/c/6301fe4f209165334d251a1c6da8ae47f93cb32c
https://git.kernel.org/stable/c/907c630e58af9e86e215f3951c7b287bd86d0f15
https://lore.kernel.org/linux-cve-announce/2025091142-CVE-2025-39750-849e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39750
https://www.cve.org/CVERecord?id=CVE-2025-39750
linux-libc-dev
CVE-2025-39752
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39752
https://git.kernel.org/linus/7cdb433bb44cdc87dc5260cdf15bf03cc1cd1814 (6.17-rc1)
https://git.kernel.org/stable/c/0223a3683d502b7e5eb2eb4ad7e97363fa88d531
https://git.kernel.org/stable/c/1eb67589a7e091b1e5108aab72fddbf4dc69af2c
https://git.kernel.org/stable/c/265583266d93db4ff83d088819b1f63fdf0131db
https://git.kernel.org/stable/c/3c6bf7a324b8995b9c7d790c8d2abf0668f51551
https://git.kernel.org/stable/c/47769dab9073a73e127aa0bfd0ba4c51eaccdc33
https://git.kernel.org/stable/c/7cdb433bb44cdc87dc5260cdf15bf03cc1cd1814
https://git.kernel.org/stable/c/888a453c2a239765a7ab4de8a3cedae2e3802528
https://git.kernel.org/stable/c/c0726d1e466e2d0da620836e293a59e6427ccdff
https://git.kernel.org/stable/c/d7d6d076ee9532c4668f14696a35688d35dd16f4
https://linux.oracle.com/cve/CVE-2025-39752.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091143-CVE-2025-39752-c203@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39752
https://www.cve.org/CVERecord?id=CVE-2025-39752
linux-libc-dev
CVE-2025-39753
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39753
https://git.kernel.org/linus/5c8f12cf1e64e0e8e6cb80b0c935389973e8be8d (6.17-rc1)
https://git.kernel.org/stable/c/3d2c05cbc6a3725d832b912b637971f37301c7e5
https://git.kernel.org/stable/c/5c8f12cf1e64e0e8e6cb80b0c935389973e8be8d
https://git.kernel.org/stable/c/9d9b053f7f9c5a35049abe56af9e6ac70b6b0e4b
https://git.kernel.org/stable/c/9f745095c382b76e68407fd6f15ef27baf2a013f
https://git.kernel.org/stable/c/e89cab180eb22950b6eb7b3462623c2aa81e5835
https://lore.kernel.org/linux-cve-announce/2025091143-CVE-2025-39753-efff@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39753
https://www.cve.org/CVERecord?id=CVE-2025-39753
linux-libc-dev
CVE-2025-39754
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39754
https://git.kernel.org/linus/45d19b4b6c2d422771c29b83462d84afcbb33f01 (6.17-rc2)
https://git.kernel.org/stable/c/09fc018f48871123ad5dbd7b03c956580232ed76
https://git.kernel.org/stable/c/2a1f3663974162b8f1e098196f557cfc1d160138
https://git.kernel.org/stable/c/45d19b4b6c2d422771c29b83462d84afcbb33f01
https://git.kernel.org/stable/c/b625883ccbcc2b57808db51d1375b1d7b9bcb3e5
https://lore.kernel.org/linux-cve-announce/2025091143-CVE-2025-39754-9cf6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39754
https://www.cve.org/CVERecord?id=CVE-2025-39754
linux-libc-dev
CVE-2025-39756
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39756
https://git.kernel.org/linus/04a2c4b4511d186b0fce685da21085a5d4acd370 (6.17-rc1)
https://git.kernel.org/stable/c/04a2c4b4511d186b0fce685da21085a5d4acd370
https://git.kernel.org/stable/c/237e416eb62101f21b28c9e6e564d10efe1ecc6f
https://git.kernel.org/stable/c/628fc28f42d979f36dbf75a6129ac7730e30c04e
https://git.kernel.org/stable/c/749528086620f8012b83ae032a80f6ffa80c45cd
https://git.kernel.org/stable/c/9f61fa6a2a89a610120bc4e5d24379c667314b5c
https://git.kernel.org/stable/c/b4159c5a90c03f8acd3de345a7f5fc63b0909818
https://git.kernel.org/stable/c/d4f9351243c17865a8cdbe6b3ccd09d0b13a7bcc
https://git.kernel.org/stable/c/dfd1f4ea98c3bd3a03d12169b5b2daa1f0a3e4ae
https://git.kernel.org/stable/c/f95638a8f22eba307dceddf5aef9ae2326bbcf98
https://linux.oracle.com/cve/CVE-2025-39756.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39756-6e90@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39756
https://www.cve.org/CVERecord?id=CVE-2025-39756
linux-libc-dev
CVE-2025-39757
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39757
https://git.kernel.org/linus/ecfd41166b72b67d3bdeb88d224ff445f6163869 (6.17-rc2)
https://git.kernel.org/stable/c/1034719fdefd26caeec0a44a868bb5a412c2c1a5
https://git.kernel.org/stable/c/275e37532e8ebe25e8a4069b2d9f955bfd202a46
https://git.kernel.org/stable/c/47ab3d820cb0a502bd0074f83bb3cf7ab5d79902
https://git.kernel.org/stable/c/786571b10b1ae6d90e1242848ce78ee7e1d493c4
https://git.kernel.org/stable/c/799c06ad4c9c790c265e8b6b94947213f1fb389c
https://git.kernel.org/stable/c/7ef3fd250f84494fb2f7871f357808edaa1fc6ce
https://git.kernel.org/stable/c/ae17b3b5e753efc239421d186cd1ff06e5ac296e
https://git.kernel.org/stable/c/dfdcbcde5c20df878178245d4449feada7d5b201
https://git.kernel.org/stable/c/ecfd41166b72b67d3bdeb88d224ff445f6163869
https://linux.oracle.com/cve/CVE-2025-39757.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39757-e212@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39757
https://www.cve.org/CVERecord?id=CVE-2025-39757
linux-libc-dev
CVE-2025-39758
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39758
https://git.kernel.org/linus/c18646248fed07683d4cee8a8af933fc4fe83c0d (6.17-rc1)
https://git.kernel.org/stable/c/42ebc16d9d2563f1a1ce0f05b643ee68d54fabf8
https://git.kernel.org/stable/c/5661fdd218c2799001b88c17acd19f4395e4488e
https://git.kernel.org/stable/c/673cf582fd788af12cdacfb62a6a593083542481
https://git.kernel.org/stable/c/c18646248fed07683d4cee8a8af933fc4fe83c0d
https://git.kernel.org/stable/c/edf82bc8150570167a33a7d54627d66614cbf841
https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39758-eaf0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39758
https://www.cve.org/CVERecord?id=CVE-2025-39758
linux-libc-dev
CVE-2025-39759
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39759
https://git.kernel.org/linus/e1249667750399a48cafcf5945761d39fa584edf (6.17-rc1)
https://git.kernel.org/stable/c/2fd0f5ceb997f90f4332ccbab6c7e907e6b2d0eb
https://git.kernel.org/stable/c/7cda0fdde5d9890976861421d207870500f9aace
https://git.kernel.org/stable/c/b172535ccba12f0cf7d23b3b840989de47fc104d
https://git.kernel.org/stable/c/c38028ce0d0045ca600b6a8345a0ff92bfb47b66
https://git.kernel.org/stable/c/dd0b28d877b293b1d7f8727a7de08ae36b6b9ef0
https://git.kernel.org/stable/c/e1249667750399a48cafcf5945761d39fa584edf
https://lore.kernel.org/linux-cve-announce/2025091145-CVE-2025-39759-fa5f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39759
https://www.cve.org/CVERecord?id=CVE-2025-39759
linux-libc-dev
CVE-2025-39760
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39760
https://git.kernel.org/linus/cf16f408364efd8a68f39011a3b073c83a03612d (6.17-rc1)
https://git.kernel.org/stable/c/058ad2b722812708fe90567875704ae36563e33b
https://git.kernel.org/stable/c/4fe6f472f0beef4281e6f03bc38a910a33be663f
https://git.kernel.org/stable/c/5badd56c711e2c8371d1670f9bd486697575423c
https://git.kernel.org/stable/c/5c3097ede7835d3caf6543eb70ff689af4550cd2
https://git.kernel.org/stable/c/9512510cee7d1becdb0e9413fdd3ab783e4e30ee
https://git.kernel.org/stable/c/9843bcb187cb933861f7805022e6873905f669e4
https://git.kernel.org/stable/c/b10e0f868067c6f25bbfabdcf3e1e6432c24ca55
https://git.kernel.org/stable/c/cf16f408364efd8a68f39011a3b073c83a03612d
https://lore.kernel.org/linux-cve-announce/2025091145-CVE-2025-39760-2d5f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39760
https://www.cve.org/CVERecord?id=CVE-2025-39760
linux-libc-dev
CVE-2025-39761
MEDIUM
6.8.0-85.85
https://access.redhat.com/errata/RHSA-2025:17377
https://access.redhat.com/security/cve/CVE-2025-39761
https://bugzilla.redhat.com/2327188
https://bugzilla.redhat.com/2382059
https://bugzilla.redhat.com/2394606
https://errata.almalinux.org/9/ALSA-2025-17377.html
https://git.kernel.org/linus/7c0884fcd2ddde0544d2e77f297ae461e1f53f58 (6.17-rc1)
https://git.kernel.org/stable/c/7c0884fcd2ddde0544d2e77f297ae461e1f53f58
https://git.kernel.org/stable/c/7c3e99fd4a66a5ac9c7dd32db07359666efe0002
https://git.kernel.org/stable/c/9530d666f4376c294cdf4348c29fe3542fec980a
https://git.kernel.org/stable/c/a3b73c72c42348bf1555fd2b00f32f941324b242
https://git.kernel.org/stable/c/eb1e1526b82b8cf31f1ef9ca86a2647fb6cd89c6
https://linux.oracle.com/cve/CVE-2025-39761.html
https://linux.oracle.com/errata/ELSA-2025-17377.html
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39761-939b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39761
https://www.cve.org/CVERecord?id=CVE-2025-39761
linux-libc-dev
CVE-2025-39762
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39762
https://git.kernel.org/linus/158b9201c17fc93ed4253c2f03b77fd2671669a1 (6.17-rc1)
https://git.kernel.org/stable/c/10d97cc1a14ef1f611e156b0b27e8b226e103cc2
https://git.kernel.org/stable/c/13895744e2c639324cf3cb18f2ba4e3f400dd0dd
https://git.kernel.org/stable/c/158b9201c17fc93ed4253c2f03b77fd2671669a1
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39762-a8e0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39762
https://www.cve.org/CVERecord?id=CVE-2025-39762
linux-libc-dev
CVE-2025-39763
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39763
https://git.kernel.org/linus/79a5ae3c4c5eb7e38e0ebe4d6bf602d296080060 (6.17-rc1)
https://git.kernel.org/stable/c/082735fbcdb6cd0cf20fbec94516ab2996f1cdd5
https://git.kernel.org/stable/c/3cb4f18797247985b0f51d5300f8cb6c78f343ea
https://git.kernel.org/stable/c/79a5ae3c4c5eb7e38e0ebe4d6bf602d296080060
https://git.kernel.org/stable/c/af089e41811a1ad6a7b2b80e839a73ec4c3cecdd
https://git.kernel.org/stable/c/cfc9bc15bda6fd0c496cbe2c628564d4d7c332c1
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39763-902e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39763
https://www.cve.org/CVERecord?id=CVE-2025-39763
linux-libc-dev
CVE-2025-39764
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39764
https://git.kernel.org/linus/1492e3dcb2be3aa46d1963da96aa9593e4e4db5a (6.17-rc2)
https://git.kernel.org/stable/c/1492e3dcb2be3aa46d1963da96aa9593e4e4db5a
https://git.kernel.org/stable/c/a4d634ded4d3d400f115d84f654f316f249531c9
https://lore.kernel.org/linux-cve-announce/2025091147-CVE-2025-39764-b300@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39764
https://www.cve.org/CVERecord?id=CVE-2025-39764
linux-libc-dev
CVE-2025-39766
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39766
https://git.kernel.org/linus/15de71d06a400f7fdc15bf377a2552b0ec437cf5 (6.17-rc3)
https://git.kernel.org/stable/c/0dacfc5372e314d1219f03e64dde3ab495a5a25e
https://git.kernel.org/stable/c/15de71d06a400f7fdc15bf377a2552b0ec437cf5
https://git.kernel.org/stable/c/62d591dde4defb1333d202410609c4ddeae060b3
https://git.kernel.org/stable/c/710866fc0a64eafcb8bacd91bcb1329eb7e5035f
https://git.kernel.org/stable/c/7689ab22de36f8db19095f6bdf11f28cfde92f5c
https://git.kernel.org/stable/c/aa12ee1c1bd260943fd6ab556d8635811c332eeb
https://git.kernel.org/stable/c/de04ddd2980b48caa8d7e24a7db2742917a8b280
https://git.kernel.org/stable/c/ff57186b2cc39766672c4c0332323933e5faaa88
https://linux.oracle.com/cve/CVE-2025-39766.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091144-CVE-2025-39766-7465@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39766
https://www.cve.org/CVERecord?id=CVE-2025-39766
linux-libc-dev
CVE-2025-39770
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39770
https://git.kernel.org/linus/864e3396976ef41de6cc7bc366276bf4e084fff2 (6.17-rc3)
https://git.kernel.org/stable/c/041e2f945f82fdbd6fff577b79c33469430297aa
https://git.kernel.org/stable/c/2156d9e9f2e483c8c3906c0ea57ea312c1424235
https://git.kernel.org/stable/c/794ddbb7b63b6828c75967b9bcd43b086716e7a1
https://git.kernel.org/stable/c/864e3396976ef41de6cc7bc366276bf4e084fff2
https://git.kernel.org/stable/c/a0478d7e888028f85fa7785ea838ce0ca09398e2
https://nvd.nist.gov/vuln/detail/CVE-2025-39770
https://www.cve.org/CVERecord?id=CVE-2025-39770
linux-libc-dev
CVE-2025-39771
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39771
https://git.kernel.org/linus/447be50598c05499f7ccc2b1f6ddb3da30f8099a (6.17-rc3)
https://git.kernel.org/stable/c/447be50598c05499f7ccc2b1f6ddb3da30f8099a
https://git.kernel.org/stable/c/7a8c8aa0b0b2c62a0232bf868def85f3069ba7a7
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39771-2a74@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39771
https://www.cve.org/CVERecord?id=CVE-2025-39771
linux-libc-dev
CVE-2025-39772
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39772
https://git.kernel.org/linus/93a08f856fcc5aaeeecad01f71bef3088588216a (6.17-rc3)
https://git.kernel.org/stable/c/93a08f856fcc5aaeeecad01f71bef3088588216a
https://git.kernel.org/stable/c/a4f1b9c57092c48bdc7958abd23403ccaed437b2
https://git.kernel.org/stable/c/c950e1be3a24d021475b56efdb49daa7fbba63a9
https://git.kernel.org/stable/c/d3e774266c28aefab3e9db334fdf568f936cae04
https://git.kernel.org/stable/c/ddf1691f25345699296e642f0f59f2d464722fa3
https://git.kernel.org/stable/c/f93032e5d68f459601c701f6ab087b5feb3382e8
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39772-ddb9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39772
https://www.cve.org/CVERecord?id=CVE-2025-39772
linux-libc-dev
CVE-2025-39773
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39773
https://git.kernel.org/linus/d1547bf460baec718b3398365f8de33d25c5f36f (6.17-rc3)
https://git.kernel.org/stable/c/34171b9e53bd1dc264f5556579f2b04f04435c73
https://git.kernel.org/stable/c/43e281fde5e76a866a4d10780c35023f16c0e432
https://git.kernel.org/stable/c/5bf5fce8a0c2a70d063af778fdb5b27238174cdd
https://git.kernel.org/stable/c/96476b043efb86a94f2badd260f7f99c97bd5893
https://git.kernel.org/stable/c/bdb19cd0de739870bb3494c815138b9dc30875c4
https://git.kernel.org/stable/c/d1547bf460baec718b3398365f8de33d25c5f36f
https://lore.kernel.org/linux-cve-announce/2025091146-CVE-2025-39773-e511@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39773
https://www.cve.org/CVERecord?id=CVE-2025-39773
linux-libc-dev
CVE-2025-39776
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39776
https://git.kernel.org/linus/dde30854bddfb5d69f30022b53c5955a41088b33 (6.17-rc3)
https://git.kernel.org/stable/c/47d2a149611b8a94d24add9868c442a4af278658
https://git.kernel.org/stable/c/561171db3b3eb759ba3f284dba7a76f4476ade03
https://git.kernel.org/stable/c/61a9f2e5c49f05e3ea2c16674540a075a1b4be6f
https://git.kernel.org/stable/c/63962ff932ef359925b94be2a88df6b4fd4fed0a
https://git.kernel.org/stable/c/7bf57a0709cd7c9088cea8de023d6f4fbf2518b0
https://git.kernel.org/stable/c/dde30854bddfb5d69f30022b53c5955a41088b33
https://lore.kernel.org/linux-cve-announce/2025091147-CVE-2025-39776-90c0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39776
https://www.cve.org/CVERecord?id=CVE-2025-39776
linux-libc-dev
CVE-2025-39779
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39779
https://git.kernel.org/linus/b1511360c8ac882b0c52caa263620538e8d73220 (6.17-rc3)
https://git.kernel.org/stable/c/3d61136945a7008fc90d013c3c67007ce0c96131
https://git.kernel.org/stable/c/b1511360c8ac882b0c52caa263620538e8d73220
https://git.kernel.org/stable/c/bce7a5c77a1e7a759e227b7713dde18c52da4759
https://lore.kernel.org/linux-cve-announce/2025091148-CVE-2025-39779-7d77@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39779
https://www.cve.org/CVERecord?id=CVE-2025-39779
linux-libc-dev
CVE-2025-39781
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39781
https://git.kernel.org/linus/4eab1c27ce1f0e89ab67b01bf1e4e4c75215708a (6.17-rc1)
https://git.kernel.org/stable/c/4afb1352b85d7deb777694fba16d13c30c08776f
https://git.kernel.org/stable/c/4eab1c27ce1f0e89ab67b01bf1e4e4c75215708a
https://git.kernel.org/stable/c/69cf90e5aa50fe3cb0c1a63cabc4761db44b0035
https://git.kernel.org/stable/c/8f8a07ad04da5b3c90fab61c33d4a8256a680591
https://lore.kernel.org/linux-cve-announce/2025091149-CVE-2025-39781-eabe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39781
https://www.cve.org/CVERecord?id=CVE-2025-39781
linux-libc-dev
CVE-2025-39782
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39782
https://git.kernel.org/linus/9d98cf4632258720f18265a058e62fde120c0151 (6.17-rc3)
https://git.kernel.org/stable/c/26cb9aad94cb1811d8fae115594cc71fa3d91ab0
https://git.kernel.org/stable/c/3faac5e1d14c63260fd1bf789d96bde3ab3d9e54
https://git.kernel.org/stable/c/41f40038de62e8306897cf6840791b268996432a
https://git.kernel.org/stable/c/429d50cbaff45090d52a1ea850d5de8c14881ee7
https://git.kernel.org/stable/c/84ff98c1ea19acd3f9389e4bb6061364e943f85e
https://git.kernel.org/stable/c/9d98cf4632258720f18265a058e62fde120c0151
https://git.kernel.org/stable/c/f683d611518d30334813eecf9a8c687453e2800e
https://git.kernel.org/stable/c/f7ee8fd689e6d534f9fd2494b9266f7998082e65
https://linux.oracle.com/cve/CVE-2025-39782.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091149-CVE-2025-39782-7980@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39782
https://www.cve.org/CVERecord?id=CVE-2025-39782
linux-libc-dev
CVE-2025-39783
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39783
https://git.kernel.org/linus/d79123d79a8154b4318529b7b2ff7e15806f480b (6.17-rc1)
https://git.kernel.org/stable/c/0758862386f114d9ab1e23181461bd1e2e9ec4c6
https://git.kernel.org/stable/c/409af8b9f7b4f23cd0464e71c6cd6fe13c076ae2
https://git.kernel.org/stable/c/6cf65505523224cab1449d726d2ce8180c2941ee
https://git.kernel.org/stable/c/80ea6e6904fb2ba4ccb5d909579988466ec65358
https://git.kernel.org/stable/c/a302bd89db35d8b7e279de4d2b41c16c7f191069
https://git.kernel.org/stable/c/d5aecddc3452371d9da82cdbb0c715812524b54b
https://git.kernel.org/stable/c/d79123d79a8154b4318529b7b2ff7e15806f480b
https://git.kernel.org/stable/c/dc4ffbd571716ff3b171418fb03abe80e720a7b1
https://linux.oracle.com/cve/CVE-2025-39783.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091150-CVE-2025-39783-b911@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39783
https://www.cve.org/CVERecord?id=CVE-2025-39783
linux-libc-dev
CVE-2025-39787
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39787
https://git.kernel.org/linus/9f9967fed9d066ed3dae9372b45ffa4f6fccfeef (6.17-rc1)
https://git.kernel.org/stable/c/0d59ce2bfc3bb13abe6240335a1bf7b96536d022
https://git.kernel.org/stable/c/1096eb63ecfc8df90b70cd068e6de0c2ff204dfd
https://git.kernel.org/stable/c/43d26997d88c4056fce0324e72f62556bc7e8e8d
https://git.kernel.org/stable/c/81278be4eb5f08ba2c68c3055893e61cc03727fe
https://git.kernel.org/stable/c/87bfabb3b2f46827639173f143aa43f7cfc0a7e6
https://git.kernel.org/stable/c/981c845f29838e468a9bfa87f784307193a31297
https://git.kernel.org/stable/c/9f9967fed9d066ed3dae9372b45ffa4f6fccfeef
https://git.kernel.org/stable/c/e1720eb32acf411c328af6a8c8f556c94535808e
https://linux.oracle.com/cve/CVE-2025-39787.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091151-CVE-2025-39787-227f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39787
https://www.cve.org/CVERecord?id=CVE-2025-39787
linux-libc-dev
CVE-2025-39788
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39788
https://git.kernel.org/linus/01aad16c2257ab8ff33b152b972c9f2e1af47912 (6.17-rc1)
https://git.kernel.org/stable/c/01510a9e8222f11cce064410f3c2fcf0756c0a08
https://git.kernel.org/stable/c/01aad16c2257ab8ff33b152b972c9f2e1af47912
https://git.kernel.org/stable/c/098b2c8ee208c77126839047b9e6e1925bb35baa
https://git.kernel.org/stable/c/5b9f1ef293428ea9c0871d96fcec2a87c4445832
https://git.kernel.org/stable/c/6d53b2a134da77eb7fe65c5c7c7a3c193539a78a
https://git.kernel.org/stable/c/c1f025da8f370a015e412b55cbcc583f91de8316
https://git.kernel.org/stable/c/dc8fb963742f1a38d284946638f9358bdaa0ddee
https://lore.kernel.org/linux-cve-announce/2025091152-CVE-2025-39788-a86f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39788
https://www.cve.org/CVERecord?id=CVE-2025-39788
linux-libc-dev
CVE-2025-39789
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39789
https://git.kernel.org/linus/3d9eb180fbe8828cce43bce4c370124685b205c3 (6.17-rc1)
https://git.kernel.org/stable/c/3d9eb180fbe8828cce43bce4c370124685b205c3
https://git.kernel.org/stable/c/475104178f4d30e749ee4f5473c87f692b93bebb
https://lore.kernel.org/linux-cve-announce/2025091152-CVE-2025-39789-8cdc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39789
https://www.cve.org/CVERecord?id=CVE-2025-39789
linux-libc-dev
CVE-2025-39790
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39790
https://git.kernel.org/linus/5bd398e20f0833ae8a1267d4f343591a2dd20185 (6.17-rc1)
https://git.kernel.org/stable/c/2ec99b922f4661521927eeada76f431eebfbabc4
https://git.kernel.org/stable/c/4079c6c59705b96285219b9efc63cab870d757b7
https://git.kernel.org/stable/c/44e1a079e18f78d6594a715b0c6d7e18c656f7b9
https://git.kernel.org/stable/c/5bd398e20f0833ae8a1267d4f343591a2dd20185
https://git.kernel.org/stable/c/5e17429679a8545afe438ce7a82a13a54e8ceabb
https://git.kernel.org/stable/c/7b3f0e3b60c27f4fcb69927d84987e5fd6240530
https://lore.kernel.org/linux-cve-announce/2025091152-CVE-2025-39790-f6db@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39790
https://www.cve.org/CVERecord?id=CVE-2025-39790
linux-libc-dev
CVE-2025-39794
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39794
https://git.kernel.org/linus/398e67e0f5ae04b29bcc9cbf342e339fe9d3f6f1 (6.17-rc1)
https://git.kernel.org/stable/c/2499b0ac908eefbb8a217aae609b7a5b5174f330
https://git.kernel.org/stable/c/30ef45b89a5961cdecf907ecff1ef3374d1de510
https://git.kernel.org/stable/c/387435f4833f97aabfd74434ee526e31e8a626ea
https://git.kernel.org/stable/c/398e67e0f5ae04b29bcc9cbf342e339fe9d3f6f1
https://git.kernel.org/stable/c/46b3a7a3a36d5833f14914d1b95c69d28c6a76d6
https://git.kernel.org/stable/c/75a3bdfeed2f129a2c7d9fd7779382b78e35b014
https://git.kernel.org/stable/c/96d6605bf0561d6e568b1dd9265a0f73b5b94f51
https://git.kernel.org/stable/c/9b0b3b5e5cae95e09bf0ae4a9bcb58d9b6d57f87
https://git.kernel.org/stable/c/b28c1a14accc79ead1e87bbdae53309da60be1e7
https://linux.oracle.com/cve/CVE-2025-39794.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091223-CVE-2025-39794-9d67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39794
https://www.cve.org/CVERecord?id=CVE-2025-39794
linux-libc-dev
CVE-2025-39795
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39795
https://git.kernel.org/linus/448dfecc7ff807822ecd47a5c052acedca7d09e8 (6.17-rc1)
https://git.kernel.org/stable/c/14beeef4aafecc8a41de534e31fb5be94739392f
https://git.kernel.org/stable/c/31f2f080898e50cbf2bae62d35f9f2a997547b38
https://git.kernel.org/stable/c/3b9d69f0e68aa6b0acd9791c45d445154a8c66e9
https://git.kernel.org/stable/c/418751910044649baa2b424ea31cce3fc4dcc253
https://git.kernel.org/stable/c/448dfecc7ff807822ecd47a5c052acedca7d09e8
https://git.kernel.org/stable/c/46aa80ef49594ed7de685ecbc673b291e9a2c159
https://git.kernel.org/stable/c/5e276e6ff9aacf8901b9c3265c3cdd2568c9fff2
https://git.kernel.org/stable/c/8b3ce085b52e674290cbfdd07034e7653ffbe4dc
https://lore.kernel.org/linux-cve-announce/2025091223-CVE-2025-39795-c418@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39795
https://www.cve.org/CVERecord?id=CVE-2025-39795
linux-libc-dev
CVE-2025-39797
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39797
https://git.kernel.org/linus/94f39804d891cffe4ce17737d295f3b195bc7299 (6.17-rc1)
https://git.kernel.org/stable/c/29e9158f91f99057dbd35db5e8674d93b38549fe
https://git.kernel.org/stable/c/2fc5b54368a1bf1d2d74b4d3b8eea5309a653e38
https://git.kernel.org/stable/c/3d8090bb53424432fa788fe9a49e8ceca74f0544
https://git.kernel.org/stable/c/94f39804d891cffe4ce17737d295f3b195bc7299
https://git.kernel.org/stable/c/c67d4e7a8f90fb6361ca89d4d5c9a28f4e935e47
https://lore.kernel.org/linux-cve-announce/2025091224-CVE-2025-39797-b0f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39797
https://www.cve.org/CVERecord?id=CVE-2025-39797
linux-libc-dev
CVE-2025-39798
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39798
https://git.kernel.org/linus/b01f21cacde9f2878492cf318fee61bf4ccad323 (6.17-rc1)
https://git.kernel.org/stable/c/175afda783e38c0660f2afc0602dd9c83d4e7ee1
https://git.kernel.org/stable/c/3924dab90816d0c683a110628ef386f83a9d1e13
https://git.kernel.org/stable/c/50e0fd0050e510e749e1fdd1d7158e419ff8f3b9
https://git.kernel.org/stable/c/73fcb101bb3eb2a552d7856a476b2c0bc3b5ef9e
https://git.kernel.org/stable/c/816a6f60c2c2b679a33fa4276442bafd11473651
https://git.kernel.org/stable/c/95eb0d97ab98a10e966125c1f274e7d0fc0992b3
https://git.kernel.org/stable/c/987c20428f067c1c7f29ed0a2bd8c63fa74b1c2c
https://git.kernel.org/stable/c/a8ffee4abd8ec9d7a64d394e0306ae64ba139fd2
https://git.kernel.org/stable/c/b01f21cacde9f2878492cf318fee61bf4ccad323
https://linux.oracle.com/cve/CVE-2025-39798.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091224-CVE-2025-39798-a66e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39798
https://www.cve.org/CVERecord?id=CVE-2025-39798
linux-libc-dev
CVE-2025-39800
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39800
https://git.kernel.org/linus/33e8f24b52d2796b8cfb28c19a1a7dd6476323a8 (6.17-rc1)
https://git.kernel.org/stable/c/33e8f24b52d2796b8cfb28c19a1a7dd6476323a8
https://git.kernel.org/stable/c/4290e34fb87ae556b12c216efd0ae91583446b7a
https://git.kernel.org/stable/c/4734255ef39b416864139dcda96a387fe5f33a6a
https://git.kernel.org/stable/c/da2124719f386b6e5d4d4b1a2e67c440e4d5892f
https://git.kernel.org/stable/c/f4f5bd9251a4cbe55aaa05725c6c3c32ad1f74b3
https://lore.kernel.org/linux-cve-announce/2025091549-CVE-2025-39800-6b30@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39800
https://www.cve.org/CVERecord?id=CVE-2025-39800
linux-libc-dev
CVE-2025-39801
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39801
https://git.kernel.org/linus/45eae113dccaf8e502090ecf5b3d9e9b805add6f (6.17-rc3)
https://git.kernel.org/stable/c/45eae113dccaf8e502090ecf5b3d9e9b805add6f
https://git.kernel.org/stable/c/5a1a847d841505dba2bd85602daf5c218e1d85b8
https://git.kernel.org/stable/c/84c95dbf5bece56086cdb65a64162af35158bdd9
https://git.kernel.org/stable/c/db27482b9db340402e05d4e9b75352bbaca51af2
https://git.kernel.org/stable/c/dfe40159eec6ca63b40133bfa783eee2e3ed829f
https://git.kernel.org/stable/c/f49697dfba2915a9ff36f94604eb76fa61413929
https://lore.kernel.org/linux-cve-announce/2025091551-CVE-2025-39801-00f9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39801
https://www.cve.org/CVERecord?id=CVE-2025-39801
linux-libc-dev
CVE-2025-39805
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39805
https://git.kernel.org/linus/01b9128c5db1b470575d07b05b67ffa3cb02ebf1 (6.17-rc4)
https://git.kernel.org/stable/c/01b9128c5db1b470575d07b05b67ffa3cb02ebf1
https://git.kernel.org/stable/c/775fe690fd4a3337ad2115de2adb41b227d4dae7
https://git.kernel.org/stable/c/ff0d3bad32108b57265e5b48f15327549af771d3
https://lore.kernel.org/linux-cve-announce/2025091610-CVE-2025-39805-2871@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39805
https://www.cve.org/CVERecord?id=CVE-2025-39805
linux-libc-dev
CVE-2025-39806
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39806
https://git.kernel.org/linus/0379eb8691b9c4477da0277ae0832036ca4410b4 (6.17-rc4)
https://git.kernel.org/stable/c/0379eb8691b9c4477da0277ae0832036ca4410b4
https://git.kernel.org/stable/c/3055309821dd3da92888f88bad10f0324c3c89fe
https://git.kernel.org/stable/c/4263e5851779f7d8ebfbc9cc7d2e9b0217adba8d
https://git.kernel.org/stable/c/7ab7311c43ae19c66c53ccd8c5052a9072a4e338
https://git.kernel.org/stable/c/c13e95587583d018cfbcc277df7e02d41902ac5a
https://git.kernel.org/stable/c/d4e6e2680807671e1c73cd6a986b33659ce92f2b
https://lore.kernel.org/linux-cve-announce/2025091613-CVE-2025-39806-f74d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39806
https://www.cve.org/CVERecord?id=CVE-2025-39806
linux-libc-dev
CVE-2025-39808
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39808
https://git.kernel.org/linus/185c926283da67a72df20a63a5046b3b4631b7d9 (6.17-rc4)
https://git.kernel.org/stable/c/019c34ca11372de891c06644846eb41fca7c890c
https://git.kernel.org/stable/c/183def8e4d786e50165e5d992df6a3083e45e16c
https://git.kernel.org/stable/c/185c926283da67a72df20a63a5046b3b4631b7d9
https://git.kernel.org/stable/c/22ddb5eca4af5e69dffe2b54551d2487424448f1
https://git.kernel.org/stable/c/4338b0f6544c3ff042bfbaf40bc9afe531fb08c7
https://git.kernel.org/stable/c/6070123d5344d0950f10ef6a5fdc3f076abb7ad2
https://git.kernel.org/stable/c/98520a9a3d69a530dd1ee280cbe0abc232a35bff
https://git.kernel.org/stable/c/e422370e6ab28478872b914cee5d49a9bdfae0c6
https://linux.oracle.com/cve/CVE-2025-39808.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091613-CVE-2025-39808-a964@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39808
https://www.cve.org/CVERecord?id=CVE-2025-39808
linux-libc-dev
CVE-2025-39810
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39810
https://git.kernel.org/linus/2747328ba2714f1a7454208dbbc1dc0631990b4a (6.17-rc4)
https://git.kernel.org/stable/c/2747328ba2714f1a7454208dbbc1dc0631990b4a
https://git.kernel.org/stable/c/9ab6a9950f152e094395d2e3967f889857daa185
https://git.kernel.org/stable/c/d00e98977ef519280b075d783653e2c492fffbb6
https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39810-ed5c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39810
https://www.cve.org/CVERecord?id=CVE-2025-39810
linux-libc-dev
CVE-2025-39811
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39811
https://git.kernel.org/linus/2b55ddf36229e0278c956215784ab1feeff510aa (6.17-rc4)
https://git.kernel.org/stable/c/2b55ddf36229e0278c956215784ab1feeff510aa
https://git.kernel.org/stable/c/84603ed1d73ebb8de856dc11f4f5d3541c48f7a2
https://git.kernel.org/stable/c/c8277d229c7840e8090d4704e50f2ca014d194c7
https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39811-535b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39811
https://www.cve.org/CVERecord?id=CVE-2025-39811
linux-libc-dev
CVE-2025-39812
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39812
https://git.kernel.org/linus/2e8750469242cad8f01f320131fd5a6f540dbb99 (6.17-rc4)
https://git.kernel.org/stable/c/17d6c7747045e9b802c2f5dfaba260d309d831ae
https://git.kernel.org/stable/c/1bbc0c02aea1f1c405bd1271466889c25a1fe01b
https://git.kernel.org/stable/c/2e8750469242cad8f01f320131fd5a6f540dbb99
https://git.kernel.org/stable/c/45e4b36593edffb7bbee5828ae820bc10a9fa0f3
https://git.kernel.org/stable/c/463aa96fca6209bb205f49f7deea3817d7ddaa3a
https://git.kernel.org/stable/c/65b4693d8bab5370cfcb44a275b4d8dcb06e56bf
https://git.kernel.org/stable/c/9546934c2054bba1bd605c44e936619159a34027
https://git.kernel.org/stable/c/f6c2cc99fc2387ba6499facd6108f6543382792d
https://linux.oracle.com/cve/CVE-2025-39812.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39812-8a89@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39812
https://www.cve.org/CVERecord?id=CVE-2025-39812
linux-libc-dev
CVE-2025-39813
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39813
https://git.kernel.org/linus/4013aef2ced9b756a410f50d12df9ebe6a883e4a (6.17-rc3)
https://git.kernel.org/stable/c/28c8fb7ae2ad27d81c8de3c4fe608c509f6a18aa
https://git.kernel.org/stable/c/4013aef2ced9b756a410f50d12df9ebe6a883e4a
https://git.kernel.org/stable/c/5ab0ec206deb99eb3baf8f1d7602aeaa91dbcc85
https://git.kernel.org/stable/c/a6f0f8873cc30fd4543b09adf03f7f51d293f0e6
https://git.kernel.org/stable/c/ced94e137e6cd5e79c65564841d3b7695d0f5fa3
https://git.kernel.org/stable/c/e80ff23ba8bdb0f41a1afe2657078e4097d13a9a
https://git.kernel.org/stable/c/f299353e7ccbcc5c2ed8993c48fbe7609cbe729a
https://git.kernel.org/stable/c/fbd4cf7ee4db65ef36796769fe978e9eba6f0de4
https://linux.oracle.com/cve/CVE-2025-39813.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091614-CVE-2025-39813-295c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39813
https://www.cve.org/CVERecord?id=CVE-2025-39813
linux-libc-dev
CVE-2025-39815
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39815
https://git.kernel.org/linus/799766208f09f95677a9ab111b93872d414fbad7 (6.17-rc4)
https://git.kernel.org/stable/c/6d28659b692a0212f360f8bd8a58712b339f9aac
https://git.kernel.org/stable/c/799766208f09f95677a9ab111b93872d414fbad7
https://git.kernel.org/stable/c/c76bf8359188a11f8fd790e5bbd6077894a245cc
https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39815-a663@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39815
https://www.cve.org/CVERecord?id=CVE-2025-39815
linux-libc-dev
CVE-2025-39817
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39817
https://git.kernel.org/linus/a6358f8cf64850f3f27857b8ed8c1b08cfc4685c (6.17-rc4)
https://git.kernel.org/stable/c/0f63fbabeaaaaaaf5b742a2f4c1b4590d50bf1f6
https://git.kernel.org/stable/c/568e7761279b99c6daa3002290fd6d8047ddb6d2
https://git.kernel.org/stable/c/71581a82f38e5a4d807d71fc1bb59aead80ccf95
https://git.kernel.org/stable/c/794399019301944fd6d2e0d7a51b3327e26c410e
https://git.kernel.org/stable/c/925599eba46045930b850a98ae594d2e3028ac40
https://git.kernel.org/stable/c/a6358f8cf64850f3f27857b8ed8c1b08cfc4685c
https://git.kernel.org/stable/c/c2925cd6207079c3f4d040d082515db78d63afbf
https://git.kernel.org/stable/c/d7f5e35e70507d10cbaff5f9e194ed54c4ee14f7
https://linux.oracle.com/cve/CVE-2025-39817.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39817-90b7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39817
https://www.cve.org/CVERecord?id=CVE-2025-39817
linux-libc-dev
CVE-2025-39819
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39819
https://git.kernel.org/linus/ab529e6ca1f67bcf31f3ea80c72bffde2e9e053e (6.17-rc4)
https://git.kernel.org/stable/c/3fc11ff13fbc2749871d6ac2141685cf54699997
https://git.kernel.org/stable/c/4191ea1f0bb3e27d65c5dcde7bd00e709ec67141
https://git.kernel.org/stable/c/4735f5991f51468b85affb8366b7067248457a71
https://git.kernel.org/stable/c/ab529e6ca1f67bcf31f3ea80c72bffde2e9e053e
https://git.kernel.org/stable/c/cc82c6dff548f0066a51a6e577c7454e7d26a968
https://lore.kernel.org/linux-cve-announce/2025091615-CVE-2025-39819-d3c9@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39819
https://www.cve.org/CVERecord?id=CVE-2025-39819
linux-libc-dev
CVE-2025-39823
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39823
https://git.kernel.org/linus/c87bd4dd43a624109c3cc42d843138378a7f4548 (6.17-rc4)
https://git.kernel.org/stable/c/31a0ad2f60cb4816e06218b63e695eb72ce74974
https://git.kernel.org/stable/c/33e974c2d5a82b2f9d9ba0ad9cbaabc1c8e3985f
https://git.kernel.org/stable/c/67a05679621b7f721bdba37a5d18665d3aceb695
https://git.kernel.org/stable/c/72777fc31aa7ab2ce00f44bfa3929c6eabbeaf48
https://git.kernel.org/stable/c/c87bd4dd43a624109c3cc42d843138378a7f4548
https://git.kernel.org/stable/c/d51e381beed5e2f50f85f49f6c90e023754efa12
https://git.kernel.org/stable/c/f49161646e03d107ce81a99c6ca5da682fe5fb69
https://git.kernel.org/stable/c/f57a4bd8d6cb5af05b8ac1be9098e249034639fb
https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39823-f9bf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39823
https://www.cve.org/CVERecord?id=CVE-2025-39823
linux-libc-dev
CVE-2025-39824
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39824
https://git.kernel.org/linus/d3af6ca9a8c34bbd8cff32b469b84c9021c9e7e4 (6.17-rc4)
https://git.kernel.org/stable/c/5f3c0839b173f7f33415eb098331879e547d1d2d
https://git.kernel.org/stable/c/7170122e2ae4ab378c9cdf7cc54dea8b0abbbca5
https://git.kernel.org/stable/c/72a4ec018c9e9bc52f4f80eb3afb5d6a6b752275
https://git.kernel.org/stable/c/9a9e4a8317437bf944fa017c66e1e23a0368b5c7
https://git.kernel.org/stable/c/a8ca8fe7f516d27ece3afb995c3bd4d07dcbe62c
https://git.kernel.org/stable/c/c0d77e3441a92d0b4958193c9ac1c3f81c6f1d1c
https://git.kernel.org/stable/c/d3af6ca9a8c34bbd8cff32b469b84c9021c9e7e4
https://git.kernel.org/stable/c/eaae728e7335b5dbad70966e2bd520a731fdf7b2
https://linux.oracle.com/cve/CVE-2025-39824.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39824-6491@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39824
https://www.cve.org/CVERecord?id=CVE-2025-39824
linux-libc-dev
CVE-2025-39825
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39825
https://git.kernel.org/linus/d84291fc7453df7881a970716f8256273aca5747 (6.17-rc2)
https://git.kernel.org/stable/c/24b9ed739c8c5b464d983e12cf308982f3ae93c2
https://git.kernel.org/stable/c/289f945acb20b9b54fe4d13895e44aa58965ddb2
https://git.kernel.org/stable/c/c9991af5e09924f6f3b3e6996a5e09f9504b4358
https://git.kernel.org/stable/c/c9e7de284da0be5b44dbe79d71573f9f7f9b144c
https://git.kernel.org/stable/c/d84291fc7453df7881a970716f8256273aca5747
https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39825-8a7a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39825
https://www.cve.org/CVERecord?id=CVE-2025-39825
linux-libc-dev
CVE-2025-39826
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39826
https://git.kernel.org/linus/d860d1faa6b2ce3becfdb8b0c2b048ad31800061 (6.17-rc4)
https://git.kernel.org/stable/c/0085b250fcc79f900c82a69980ec2f3e1871823b
https://git.kernel.org/stable/c/203e4f42596ede31498744018716a3db6dbb7f51
https://git.kernel.org/stable/c/d860d1faa6b2ce3becfdb8b0c2b048ad31800061
https://git.kernel.org/stable/c/f8c29fc437d03a98fb075c31c5be761cc8326284
https://git.kernel.org/stable/c/fb07156cc0742ba4e93dfcc84280c011d05b301f
https://lore.kernel.org/linux-cve-announce/2025091616-CVE-2025-39826-e096@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39826
https://www.cve.org/CVERecord?id=CVE-2025-39826
linux-libc-dev
CVE-2025-39827
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39827
https://git.kernel.org/linus/da9c9c877597170b929a6121a68dcd3dd9a80f45 (6.17-rc4)
https://git.kernel.org/stable/c/384210cceb1873a4c8218b27ba0745444436b728
https://git.kernel.org/stable/c/4cce478c3e82a5fc788d72adb2f4c4e983997639
https://git.kernel.org/stable/c/9c547c8eee9d1cf6e744611d688b9f725cf9a115
https://git.kernel.org/stable/c/d7563b456ed44151e1a82091d96f60166daea89b
https://git.kernel.org/stable/c/da9c9c877597170b929a6121a68dcd3dd9a80f45
https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39827-0c7c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39827
https://www.cve.org/CVERecord?id=CVE-2025-39827
linux-libc-dev
CVE-2025-39828
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39828
https://git.kernel.org/linus/ec79003c5f9d2c7f9576fc69b8dbda80305cbe3a (6.17-rc4)
https://git.kernel.org/stable/c/0a6a6d4fb333f7afe22e59ffed18511a7a98efc8
https://git.kernel.org/stable/c/33f9e6dc66b32202b95fc861e6b3ea4b0c185b0b
https://git.kernel.org/stable/c/3ab9f5ad9baefe6d3d4c37053cdfca2761001dfe
https://git.kernel.org/stable/c/3c80c230d6e3e6f63d43f4c3f0bb344e3e8b119b
https://git.kernel.org/stable/c/51872b26429077be611b0a1816e0e722278015c3
https://git.kernel.org/stable/c/62f368472b0aa4b5d91d9b983152855c6b6d8925
https://git.kernel.org/stable/c/b502f16bad8f0a4cfbd023452766f21bfda39dde
https://git.kernel.org/stable/c/ec79003c5f9d2c7f9576fc69b8dbda80305cbe3a
https://linux.oracle.com/cve/CVE-2025-39828.html
https://linux.oracle.com/errata/ELSA-2025-20663.html
https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39828-c69f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39828
https://www.cve.org/CVERecord?id=CVE-2025-39828
linux-libc-dev
CVE-2025-39829
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39829
https://git.kernel.org/linus/edede7a6dcd7435395cf757d053974aaab6ab1c2 (6.17-rc3)
https://git.kernel.org/stable/c/000aa47a51233fd38a629b029478e0278e1e9fbe
https://git.kernel.org/stable/c/2a2deb9f8df70480050351ac27041f19bb9e718b
https://git.kernel.org/stable/c/edede7a6dcd7435395cf757d053974aaab6ab1c2
https://lore.kernel.org/linux-cve-announce/2025091617-CVE-2025-39829-2ef1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39829
https://www.cve.org/CVERecord?id=CVE-2025-39829
linux-libc-dev
CVE-2025-39832
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39832
https://git.kernel.org/linus/902a8bc23a24882200f57cadc270e15a2cfaf2bb (6.17-rc4)
https://git.kernel.org/stable/c/06d897148e79638651800d851a69547b56b4be2e
https://git.kernel.org/stable/c/0c87dba9ccd3801d3b503f0b4fd41be343af4f06
https://git.kernel.org/stable/c/902a8bc23a24882200f57cadc270e15a2cfaf2bb
https://git.kernel.org/stable/c/ddac9d0fe2493dd550cbfc75eeaf31e9b6dac959
https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39832-6bbc@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39832
https://www.cve.org/CVERecord?id=CVE-2025-39832
linux-libc-dev
CVE-2025-39833
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39833
https://git.kernel.org/linus/97766512a9951b9fd6fc97f1b93211642bb0b220 (6.17-rc4)
https://git.kernel.org/stable/c/43fc5da8133badf17f5df250ba03b9d882254845
https://git.kernel.org/stable/c/97766512a9951b9fd6fc97f1b93211642bb0b220
https://lore.kernel.org/linux-cve-announce/2025091657-CVE-2025-39833-c2ef@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39833
https://www.cve.org/CVERecord?id=CVE-2025-39833
linux-libc-dev
CVE-2025-39835
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39835
https://git.kernel.org/linus/ae668cd567a6a7622bc813ee0bb61c42bed61ba7 (6.17-rc4)
https://git.kernel.org/stable/c/157ddfb05961c68ab7d457a462822a698e4e4bf4
https://git.kernel.org/stable/c/39fc2742ca14f7fbc621ce9b43bcbd00248cb9a8
https://git.kernel.org/stable/c/90bae69c2959c39912f0c2f07a9a7894f3fc49f5
https://git.kernel.org/stable/c/ae668cd567a6a7622bc813ee0bb61c42bed61ba7
https://git.kernel.org/stable/c/d3cc7476b89fb45b7e00874f4f56f6b928467c60
https://git.kernel.org/stable/c/dcdf36f1b67884c722abce9b8946e34ffb9f67c8
https://git.kernel.org/stable/c/e358d4b6225e4c1eb208686a05e360ef8df59e07
https://lore.kernel.org/linux-cve-announce/2025091658-CVE-2025-39835-6f82@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39835
https://www.cve.org/CVERecord?id=CVE-2025-39835
linux-libc-dev
CVE-2025-39836
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39836
https://git.kernel.org/linus/c5e81e672699e0c5557b2b755cc8f7a69aa92bff (6.17-rc4)
https://git.kernel.org/stable/c/630c0e6064daf84f17aad1a7d9ca76b562e3fe47
https://git.kernel.org/stable/c/77ff27ff0e4529a003c8a1c2492c111968c378d3
https://git.kernel.org/stable/c/c5e81e672699e0c5557b2b755cc8f7a69aa92bff
https://lore.kernel.org/linux-cve-announce/2025091658-CVE-2025-39836-49ce@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39836
https://www.cve.org/CVERecord?id=CVE-2025-39836
linux-libc-dev
CVE-2025-39838
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39838
https://git.kernel.org/linus/70bccd9855dae56942f2b18a08ba137bb54093a0 (6.17-rc5)
https://git.kernel.org/stable/c/1cfa5dd05847137f0fb3ce74ced80c0b4858d716
https://git.kernel.org/stable/c/1f797f062b5cf13a1c2bcc23285361baaa7c9260
https://git.kernel.org/stable/c/3c26a8d30ed6b53a52a023ec537dc50a6d34a67a
https://git.kernel.org/stable/c/65b98a7e65e7a8f3894d8760cd194eaf20504c99
https://git.kernel.org/stable/c/70bccd9855dae56942f2b18a08ba137bb54093a0
https://lore.kernel.org/linux-cve-announce/2025091902-CVE-2025-39838-2a5d@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39838
https://www.cve.org/CVERecord?id=CVE-2025-39838
linux-libc-dev
CVE-2025-39839
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39839
https://git.kernel.org/linus/d77b6ff0ce35a6d0b0b7b9581bc3f76d041d4087 (6.17-rc5)
https://git.kernel.org/stable/c/1e36c6c8dc8023b4bbe9a16e819f9998b9b6a183
https://git.kernel.org/stable/c/20080709457bc1e920eb002483d7d981d9b2ac1c
https://git.kernel.org/stable/c/30fc47248f02b8a14a61df469e1da4704be1a19f
https://git.kernel.org/stable/c/5d334bce9fad58cf328d8fa14ea1fff855819863
https://git.kernel.org/stable/c/a67c6397fcb7e842d3c595243049940970541c48
https://git.kernel.org/stable/c/bb37252c9af1cb250f34735ee98f80b46be3cef1
https://git.kernel.org/stable/c/d77b6ff0ce35a6d0b0b7b9581bc3f76d041d4087
https://git.kernel.org/stable/c/dce6c2aa70e94c04c523b375dfcc664d7a0a560a
https://lore.kernel.org/linux-cve-announce/2025091902-CVE-2025-39839-2786@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39839
https://www.cve.org/CVERecord?id=CVE-2025-39839
linux-libc-dev
CVE-2025-39841
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39841
https://git.kernel.org/linus/9dba9a45c348e8460da97c450cddf70b2056deb3 (6.17-rc5)
https://git.kernel.org/stable/c/367cb5ffd8a8a4c85dc89f55e7fa7cc191425b11
https://git.kernel.org/stable/c/55658c7501467ca9ef3bd4453dd920010db8bc13
https://git.kernel.org/stable/c/897f64b01c1249ac730329b83f4f40bab71e86c7
https://git.kernel.org/stable/c/95b63d15fce5c54a73bbf195e1aacb5a75b128e2
https://git.kernel.org/stable/c/9dba9a45c348e8460da97c450cddf70b2056deb3
https://git.kernel.org/stable/c/ab34084f42ee06a9028d67c78feafb911d33d111
https://git.kernel.org/stable/c/baa39f6ad79d372a6ce0aa639fbb2f1578479f57
https://git.kernel.org/stable/c/d96cc9a1b57725930c60b607423759d563b4d900
https://lore.kernel.org/linux-cve-announce/2025091902-CVE-2025-39841-2c0f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39841
https://www.cve.org/CVERecord?id=CVE-2025-39841
linux-libc-dev
CVE-2025-39842
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39842
https://git.kernel.org/linus/f46e8ef8bb7b452584f2e75337b619ac51a7cadf (6.17-rc5)
https://git.kernel.org/stable/c/42c415c53ad2065088cc411d08925effa5b3d255
https://git.kernel.org/stable/c/85e66331b60601d903cceaf8c10a234db863cd78
https://git.kernel.org/stable/c/e9188f66e94955431ddbe2cd1cdf8ff2bb486abf
https://git.kernel.org/stable/c/f46e8ef8bb7b452584f2e75337b619ac51a7cadf
https://git.kernel.org/stable/c/f4a917e6cd6c798f7adf39907f117fc754db1283
https://lore.kernel.org/linux-cve-announce/2025091902-CVE-2025-39842-495f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39842
https://www.cve.org/CVERecord?id=CVE-2025-39842
linux-libc-dev
CVE-2025-39843
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39843
https://git.kernel.org/linus/850470a8413a8a78e772c4f6bd9fe81ec6bd5b0f (6.17-rc5)
https://git.kernel.org/stable/c/243b705a90ed8449f561a271cf251fd2e939f3db
https://git.kernel.org/stable/c/522ffe298627cfe72539d72167c2e20e72b5e856
https://git.kernel.org/stable/c/850470a8413a8a78e772c4f6bd9fe81ec6bd5b0f
https://git.kernel.org/stable/c/994b03b9605d36d814c611385fbf90ca6db20aa8
https://git.kernel.org/stable/c/eb3240ffd243bfb8b1e9dc568d484ecf9fd660ab
https://lore.kernel.org/linux-cve-announce/2025091903-CVE-2025-39843-0702@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39843
https://www.cve.org/CVERecord?id=CVE-2025-39843
linux-libc-dev
CVE-2025-39844
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39844
https://git.kernel.org/linus/7cc183f2e67d19b03ee5c13a6664b8c6cc37ff9d (6.17-rc5)
https://git.kernel.org/stable/c/469f9d22751472b81eaaf8a27fcdb5a70741c342
https://git.kernel.org/stable/c/4f7537772011fad832f83d6848f8eab282545bef
https://git.kernel.org/stable/c/6797a8b3f71b2cb558b8771a03450dc3e004e453
https://git.kernel.org/stable/c/732e62212f49d549c91071b4da7942ee3058f7a2
https://git.kernel.org/stable/c/7cc183f2e67d19b03ee5c13a6664b8c6cc37ff9d
https://git.kernel.org/stable/c/eceb44e1f94bd641b2a4e8c09b64c797c4eabc15
https://lore.kernel.org/linux-cve-announce/2025091903-CVE-2025-39844-7583@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39844
https://www.cve.org/CVERecord?id=CVE-2025-39844
linux-libc-dev
CVE-2025-39845
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39845
https://git.kernel.org/linus/6659d027998083fbb6d42a165b0c90dc2e8ba989 (6.17-rc5)
https://git.kernel.org/stable/c/26ff568f390a531d1bd792e49f1a401849921960
https://git.kernel.org/stable/c/5f761d40ee95d2624f839c90ebeef2d5c55007f5
https://git.kernel.org/stable/c/6659d027998083fbb6d42a165b0c90dc2e8ba989
https://git.kernel.org/stable/c/6bf9473727569e8283c1e2445c7ac42cf4fc9fa9
https://git.kernel.org/stable/c/744ff519c72de31344a627eaf9b24e9595aae554
https://git.kernel.org/stable/c/b7f4051dd3388edd30e9a6077c05c486aa31e0d4
https://lore.kernel.org/linux-cve-announce/2025091903-CVE-2025-39845-a493@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39845
https://www.cve.org/CVERecord?id=CVE-2025-39845
linux-libc-dev
CVE-2025-39846
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39846
https://git.kernel.org/linus/44822df89e8f3386871d9cad563ece8e2fd8f0e7 (6.17-rc5)
https://git.kernel.org/stable/c/2ee32c4c4f636e474cd8ab7c19a68cf36072ea93
https://git.kernel.org/stable/c/44822df89e8f3386871d9cad563ece8e2fd8f0e7
https://git.kernel.org/stable/c/4bd570f494124608a0696da070f00236a96fb610
https://git.kernel.org/stable/c/5ff2826c998370bf7f9ae26fe802140d220e3510
https://git.kernel.org/stable/c/b990c8c6ff50649ad3352507398e443b1e3527b2
https://git.kernel.org/stable/c/ce3b7766276894d2fbb07e2047a171f9deb965de
https://git.kernel.org/stable/c/d7286005e8fde0a430dc180a9f46c088c7d74483
https://git.kernel.org/stable/c/fafa7450075f41d232bc785a4ebcbf16374f2076
https://lore.kernel.org/linux-cve-announce/2025091903-CVE-2025-39846-0d36@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39846
https://www.cve.org/CVERecord?id=CVE-2025-39846
linux-libc-dev
CVE-2025-39847
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39847
https://git.kernel.org/linus/4844123fe0b853a4982c02666cb3fd863d701d50 (6.17-rc5)
https://git.kernel.org/stable/c/0b21e9cd4559102da798bdcba453b64ecd7be7ee
https://git.kernel.org/stable/c/1d8b354eafb8876d8bdb1bef69c7d2438aacfbe8
https://git.kernel.org/stable/c/33a5bac5f14772730d2caf632ae97b6c2ee95044
https://git.kernel.org/stable/c/4844123fe0b853a4982c02666cb3fd863d701d50
https://git.kernel.org/stable/c/631fc8ab5beb9e0ec8651fb9875b9a968e7b4ae4
https://git.kernel.org/stable/c/85c1c86a67e09143aa464e9bf09c397816772348
https://git.kernel.org/stable/c/87a35a36742df328d0badf4fbc2e56061c15846c
https://git.kernel.org/stable/c/9ca6a040f76c0b149293e430dabab446f3fc8ab7
https://lore.kernel.org/linux-cve-announce/2025091903-CVE-2025-39847-6ac1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39847
https://www.cve.org/CVERecord?id=CVE-2025-39847
linux-libc-dev
CVE-2025-39848
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39848
https://git.kernel.org/linus/8156210d36a43e76372312c87eb5ea3dbb405a85 (6.17-rc5)
https://git.kernel.org/stable/c/01a2984cb803f2d487b7074f9718db2bf3531f69
https://git.kernel.org/stable/c/2bd0f67212908243ce88e35bf69fa77155b47b14
https://git.kernel.org/stable/c/42b46684e2c78ee052d8c2ee8d9c2089233c9094
https://git.kernel.org/stable/c/5b079be1b9da49ad88fc304c874d4be7085f7883
https://git.kernel.org/stable/c/7d449b7a6c8ee434d10a483feed7c5c50108cf56
https://git.kernel.org/stable/c/8156210d36a43e76372312c87eb5ea3dbb405a85
https://git.kernel.org/stable/c/89064cf534bea4bb28c83fe6bbb26657b19dd5fe
https://git.kernel.org/stable/c/b1c71d674a308d2fbc83efcf88bfc4217a86aa17
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39848-7675@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39848
https://www.cve.org/CVERecord?id=CVE-2025-39848
linux-libc-dev
CVE-2025-39849
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39849
https://git.kernel.org/linus/62b635dcd69c4fde7ce1de4992d71420a37e51e3 (6.17-rc5)
https://git.kernel.org/stable/c/31229145e6ba5ace3e9391113376fa05b7831ede
https://git.kernel.org/stable/c/5cb7cab7adf9b1e6a99e2081b0e30e9e59d07523
https://git.kernel.org/stable/c/62b635dcd69c4fde7ce1de4992d71420a37e51e3
https://git.kernel.org/stable/c/8e751d46336205abc259ed3990e850a9843fb649
https://git.kernel.org/stable/c/e472f59d02c82b511bc43a3f96d62ed08bf4537f
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39849-c414@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39849
https://www.cve.org/CVERecord?id=CVE-2025-39849
linux-libc-dev
CVE-2025-39850
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39850
https://git.kernel.org/linus/1f5d2fd1ca04a23c18b1bde9a43ce2fa2ffa1bce (6.17-rc5)
https://git.kernel.org/stable/c/1f5d2fd1ca04a23c18b1bde9a43ce2fa2ffa1bce
https://git.kernel.org/stable/c/8cfa0f076842f9b3b4eb52ae0e41d16e25cbf8fa
https://git.kernel.org/stable/c/e211e3f4199ac829bd493632efcd131d337cba9d
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39850-a495@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39850
https://www.cve.org/CVERecord?id=CVE-2025-39850
linux-libc-dev
CVE-2025-39851
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39851
https://git.kernel.org/linus/6ead38147ebb813f08be6ea8ef547a0e4c09559a (6.17-rc5)
https://git.kernel.org/stable/c/0e8630f24c14d9c655d19eabe2e52a9e9f713307
https://git.kernel.org/stable/c/4ff4f3104da6507e0f118c63c4560dfdeb59dce3
https://git.kernel.org/stable/c/6ead38147ebb813f08be6ea8ef547a0e4c09559a
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39851-8a50@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39851
https://www.cve.org/CVERecord?id=CVE-2025-39851
linux-libc-dev
CVE-2025-39852
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39852
https://git.kernel.org/linus/fa390321aba0a54d0f7ae95ee4ecde1358bb9234 (6.17-rc5)
https://git.kernel.org/stable/c/3d2b356d994a8801acb397cafd28b13672c37ab5
https://git.kernel.org/stable/c/46d33c878fc0b3d7570366b2c9912395b3f4e701
https://git.kernel.org/stable/c/fa390321aba0a54d0f7ae95ee4ecde1358bb9234
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39852-4209@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39852
https://www.cve.org/CVERecord?id=CVE-2025-39852
linux-libc-dev
CVE-2025-39853
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39853
https://git.kernel.org/linus/a556f06338e1d5a85af0e32ecb46e365547f92b9 (6.17-rc5)
https://git.kernel.org/stable/c/1eadabcf5623f1237a539b16586b4ed8ac8dffcd
https://git.kernel.org/stable/c/3c6fb929afa313d9d11f780451d113f73922fe5d
https://git.kernel.org/stable/c/66e7cdbda74ee823ec2bf7b830ebd235c54f5ddf
https://git.kernel.org/stable/c/971feafe157afac443027acdc235badc6838560b
https://git.kernel.org/stable/c/9c21fc4cebd44dd21016c61261a683af390343f8
https://git.kernel.org/stable/c/a556f06338e1d5a85af0e32ecb46e365547f92b9
https://git.kernel.org/stable/c/e2a5e74879f9b494bbd66fa93f355feacde450c7
https://git.kernel.org/stable/c/fb216d980fae6561c7c70af8ef826faf059c6515
https://lore.kernel.org/linux-cve-announce/2025091904-CVE-2025-39853-a617@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39853
https://www.cve.org/CVERecord?id=CVE-2025-39853
linux-libc-dev
CVE-2025-39854
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39854
https://git.kernel.org/linus/f6486338fde3f04ed0ec59fe67a69a208c32734f (6.17-rc5)
https://git.kernel.org/stable/c/2cde98a02da958357fe240a6ba269b69d913b6ba
https://git.kernel.org/stable/c/923c267bdbb64f65bc1149d184efcf8b047d7d64
https://git.kernel.org/stable/c/f6486338fde3f04ed0ec59fe67a69a208c32734f
https://lore.kernel.org/linux-cve-announce/2025091905-CVE-2025-39854-8ede@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39854
https://www.cve.org/CVERecord?id=CVE-2025-39854
linux-libc-dev
CVE-2025-39857
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39857
https://git.kernel.org/linus/ba1e9421cf1a8369d25c3832439702a015d6b5f9 (6.17-rc5)
https://git.kernel.org/stable/c/0cdf1fd8fc59d44a48c694324611136910301ef9
https://git.kernel.org/stable/c/34f17cbe027050b8d5316ea1b6f9bd7c378e92de
https://git.kernel.org/stable/c/ba1e9421cf1a8369d25c3832439702a015d6b5f9
https://git.kernel.org/stable/c/eb929910bd4b4165920fa06a87b22cc6cae92e0e
https://git.kernel.org/stable/c/f18d9b3abf9c6587372cc702f963a7592277ed56
https://lore.kernel.org/linux-cve-announce/2025091905-CVE-2025-39857-1658@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39857
https://www.cve.org/CVERecord?id=CVE-2025-39857
linux-libc-dev
CVE-2025-39859
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39859
https://git.kernel.org/linus/8bf935cf789872350b04c1a6468b0a509f67afb2 (6.17-rc5)
https://git.kernel.org/stable/c/8bf935cf789872350b04c1a6468b0a509f67afb2
https://git.kernel.org/stable/c/f10d3c7267ac7387a5129d5506c3c5f2460cfd9b
https://lore.kernel.org/linux-cve-announce/2025091905-CVE-2025-39859-52d5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39859
https://www.cve.org/CVERecord?id=CVE-2025-39859
linux-libc-dev
CVE-2025-39860
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39860
https://git.kernel.org/linus/862c628108562d8c7a516a900034823b381d3cba (6.17-rc5)
https://git.kernel.org/stable/c/2ca99fc3512a8074de20ee52a87b492dfcc41a4d
https://git.kernel.org/stable/c/306b0991413b482dbf5585b423022123bb505966
https://git.kernel.org/stable/c/3dff390f55ccd9ce12e91233849769b5312180c2
https://git.kernel.org/stable/c/47f6090bcf75c369695d21c3f179db8a56bbbd49
https://git.kernel.org/stable/c/6077d16b5c0f65d571eee709de2f0541fb5ef0ca
https://git.kernel.org/stable/c/83e1d9892ef51785cf0760b7681436760dda435a
https://git.kernel.org/stable/c/862c628108562d8c7a516a900034823b381d3cba
https://git.kernel.org/stable/c/964cbb198f9c46c2b2358cd1faffc04c1e8248cf
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39860-2f11@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39860
https://www.cve.org/CVERecord?id=CVE-2025-39860
linux-libc-dev
CVE-2025-39861
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39861
https://git.kernel.org/linus/28010791193a4503f054e8d69a950ef815deb539 (6.17-rc5)
https://git.kernel.org/stable/c/1503756fffe76d5aea2371a4b8dee20c3577bcfd
https://git.kernel.org/stable/c/28010791193a4503f054e8d69a950ef815deb539
https://git.kernel.org/stable/c/7cc08f2f127b9a66f46ea918e34353811a7cb378
https://git.kernel.org/stable/c/bd75eba88e88d7b896b0c737b02a74a12afc235f
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39861-5ba5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39861
https://www.cve.org/CVERecord?id=CVE-2025-39861
linux-libc-dev
CVE-2025-39862
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39862
https://git.kernel.org/linus/065c79df595af21d6d1b27d642860faa1d938774 (6.17-rc5)
https://git.kernel.org/stable/c/065c79df595af21d6d1b27d642860faa1d938774
https://git.kernel.org/stable/c/8fa8eb52bc2eb08d93202863b5fc478e0bebc00c
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39862-5acb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39862
https://www.cve.org/CVERecord?id=CVE-2025-39862
linux-libc-dev
CVE-2025-39863
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39863
https://git.kernel.org/linus/9cb83d4be0b9b697eae93d321e0da999f9cdfcfc (6.17-rc5)
https://git.kernel.org/stable/c/2f6fbc8e04ca1d1d5c560be694199f847229c625
https://git.kernel.org/stable/c/3e789f8475f6c857c88de5c5bf4b24b11a477dd7
https://git.kernel.org/stable/c/9cb83d4be0b9b697eae93d321e0da999f9cdfcfc
https://git.kernel.org/stable/c/f1150153c4e5940fe49ab51136343c5b4fe49d63
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39863-874e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39863
https://www.cve.org/CVERecord?id=CVE-2025-39863
linux-libc-dev
CVE-2025-39864
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39864
https://git.kernel.org/linus/26e84445f02ce6b2fe5f3e0e28ff7add77f35e08 (6.17-rc5)
https://git.kernel.org/stable/c/26e84445f02ce6b2fe5f3e0e28ff7add77f35e08
https://git.kernel.org/stable/c/5b7ae04969f822283a95c866967e42b4d75e0eef
https://git.kernel.org/stable/c/6854476d9e1aeaaf05ebc98d610061c2075db07d
https://git.kernel.org/stable/c/912c4b66bef713a20775cfbf3b5e9bd71525c716
https://git.kernel.org/stable/c/a8bb681e879ca3c9f722aa08d3d7ae41c42a8807
https://git.kernel.org/stable/c/a97a9791e455bb0cd5e7a38b5abcb05523d4e21c
https://git.kernel.org/stable/c/b7d08929178c16398278613df07ad65cf63cce9d
https://git.kernel.org/stable/c/ff040562c10a540b8d851f7f4145fa112977f853
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39864-a3a2@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39864
https://www.cve.org/CVERecord?id=CVE-2025-39864
linux-libc-dev
CVE-2025-39865
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39865
https://git.kernel.org/linus/e4a718a3a47e89805c3be9d46a84de1949a98d5d (6.17-rc5)
https://git.kernel.org/stable/c/25e315bc8ad363bd1194e49062f183ad4011957e
https://git.kernel.org/stable/c/4377eac565c297fdfccd2f8e9bf94ee84ff6172f
https://git.kernel.org/stable/c/5e07a4235bb85d9ef664411e4ff4ac34783c18ff
https://git.kernel.org/stable/c/963fca19fe34c496e04f7dd133b807b76a5434ca
https://git.kernel.org/stable/c/add1ecc8f3ad8df22e3599c5c88d7907cc2a3079
https://git.kernel.org/stable/c/e4a718a3a47e89805c3be9d46a84de1949a98d5d
https://git.kernel.org/stable/c/f266188603c34e6e234fb0dfc3185f0ba98d71b7
https://lore.kernel.org/linux-cve-announce/2025091906-CVE-2025-39865-3086@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39865
https://www.cve.org/CVERecord?id=CVE-2025-39865
linux-libc-dev
CVE-2025-39866
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39866
https://git.kernel.org/linus/d02d2c98d25793902f65803ab853b592c7a96b29 (6.17-rc3)
https://git.kernel.org/stable/c/1edc2feb9c759a9883dfe81cb5ed231412d8b2e4
https://git.kernel.org/stable/c/b187c976111960e6e54a6b1fff724f6e3d39406c
https://git.kernel.org/stable/c/bf89b1f87c72df79cf76203f71fbf8349cd5c9de
https://git.kernel.org/stable/c/c8c14adf80bd1a6e4a1d7ee9c2a816881c26d17a
https://git.kernel.org/stable/c/d02d2c98d25793902f65803ab853b592c7a96b29
https://git.kernel.org/stable/c/e63052921f1b25a836feb1500b841bff7a4a0456
https://linux.oracle.com/cve/CVE-2025-39866.html
https://linux.oracle.com/errata/ELSA-2025-20649.html
https://lore.kernel.org/linux-cve-announce/2025091907-CVE-2025-39866-45d3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39866
https://www.cve.org/CVERecord?id=CVE-2025-39866
linux-libc-dev
CVE-2025-39869
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39869
https://git.kernel.org/linus/e63419dbf2ceb083c1651852209c7f048089ac0f (6.17-rc6)
https://git.kernel.org/stable/c/069fd1688c57c0cc8a3de64d108579b31676f74b
https://git.kernel.org/stable/c/1baed10553fc8b388351d8fc803e3ae6f1a863bc
https://git.kernel.org/stable/c/301a96cc4dc006c9a285913d301e681cfbf7edb6
https://git.kernel.org/stable/c/5e462fa0dfdb52b3983cf41532d3d4c7d63e2f93
https://git.kernel.org/stable/c/7d4de60d6db02d9b01d5890d5156b04fad65d07a
https://git.kernel.org/stable/c/d5e82f3f2c918d446df46e8d65f8083fd97cdec5
https://git.kernel.org/stable/c/d722de80ce037dccf6931e778f4a46499d51bdf9
https://git.kernel.org/stable/c/e63419dbf2ceb083c1651852209c7f048089ac0f
https://lore.kernel.org/linux-cve-announce/2025092359-CVE-2025-39869-6005@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39869
https://www.cve.org/CVERecord?id=CVE-2025-39869
linux-libc-dev
CVE-2025-39873
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39873
https://git.kernel.org/linus/ef79f00be72bd81d2e1e6f060d83cf7e425deee4 (6.17-rc6)
https://git.kernel.org/stable/c/1139321161a3ba5e45e61e0738b37f42f20bc57a
https://git.kernel.org/stable/c/668cc1e3bb21101d074e430de1b7ba8fd10189e7
https://git.kernel.org/stable/c/725b33deebd6e4c96fe7893f384510a54258f28f
https://git.kernel.org/stable/c/94b050726288a56a6b8ff55aa641f2fedbd3b44c
https://git.kernel.org/stable/c/e202ffd9e54538ef67ec301ebd6d9da4823466c9
https://git.kernel.org/stable/c/ef79f00be72bd81d2e1e6f060d83cf7e425deee4
https://lore.kernel.org/linux-cve-announce/2025092300-CVE-2025-39873-94d3@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39873
https://www.cve.org/CVERecord?id=CVE-2025-39873
linux-libc-dev
CVE-2025-39876
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39876
https://git.kernel.org/linus/03e79de4608bdd48ad6eec272e196124cefaf798 (6.17-rc6)
https://git.kernel.org/stable/c/03e79de4608bdd48ad6eec272e196124cefaf798
https://git.kernel.org/stable/c/20a3433d31c2d2bf70ab0abec75f3136b42ae66c
https://git.kernel.org/stable/c/4fe53aaa4271a72fe5fe3e88a45ce01646b68dc5
https://git.kernel.org/stable/c/5f1bb554a131e59b28482abad21f691390651752
https://git.kernel.org/stable/c/8c60d12bba14dc655d2d948b1dbf390b3ae39cb8
https://git.kernel.org/stable/c/93a699d6e92cfdfa9eb9dbb8c653b5322542ca4f
https://git.kernel.org/stable/c/eb148d85e126c47d65be34f2a465d69432ca5541
https://git.kernel.org/stable/c/fe78891f296ac05bf4e5295c9829ef822f3c32e7
https://lore.kernel.org/linux-cve-announce/2025092300-CVE-2025-39876-3d4a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39876
https://www.cve.org/CVERecord?id=CVE-2025-39876
linux-libc-dev
CVE-2025-39877
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39877
https://git.kernel.org/linus/3260a3f0828e06f5f13fac69fb1999a6d60d9cff (6.17-rc6)
https://git.kernel.org/stable/c/26d29b2ac87a2989071755f9828ebf839b560d4c
https://git.kernel.org/stable/c/3260a3f0828e06f5f13fac69fb1999a6d60d9cff
https://git.kernel.org/stable/c/3858c44341ad49dc7544b19cc9f9ecffaa7cc50e
https://git.kernel.org/stable/c/4e87f461d61959647464a94d11ae15c011be58ce
https://git.kernel.org/stable/c/60d7a3d2b985a395318faa1d88da6915fad11c19
https://lore.kernel.org/linux-cve-announce/2025092301-CVE-2025-39877-1244@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39877
https://www.cve.org/CVERecord?id=CVE-2025-39877
linux-libc-dev
CVE-2025-39880
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39880
https://git.kernel.org/linus/cdbc9836c7afadad68f374791738f118263c5371 (6.17-rc6)
https://git.kernel.org/stable/c/23538cfbeed87159a5ac6c61e7a6de3d8d4486a8
https://git.kernel.org/stable/c/35dbbc3dbf8bccb2d77c68444f42c1e6d2d27983
https://git.kernel.org/stable/c/591ea9c30737663a471b2bb07b27ddde86b020d5
https://git.kernel.org/stable/c/6bd8b56899be0b514945f639a89ccafb8f8dfaef
https://git.kernel.org/stable/c/cdbc9836c7afadad68f374791738f118263c5371
https://git.kernel.org/stable/c/ea12ab684f8ae8a6da11a22c78d94a79e2163096
https://lore.kernel.org/linux-cve-announce/2025092301-CVE-2025-39880-17c5@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39880
https://www.cve.org/CVERecord?id=CVE-2025-39880
linux-libc-dev
CVE-2025-39881
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39881
https://git.kernel.org/linus/3c9ba2777d6c86025e1ba4186dc5cd930e40ec5f (6.17-rc6)
https://git.kernel.org/stable/c/34d9cafd469c69ad85e6a36b4303c78382cf5c79
https://git.kernel.org/stable/c/3c9ba2777d6c86025e1ba4186dc5cd930e40ec5f
https://git.kernel.org/stable/c/7e64474aba78d240f7804f48f2d454dcca78b15f
https://git.kernel.org/stable/c/854baafc00c433cccbe0ab4231b77aeb9b637b77
https://git.kernel.org/stable/c/ac5cda4fae8818cf1963317bb699f7f2f85b60af
https://linux.oracle.com/cve/CVE-2025-39881.html
https://linux.oracle.com/errata/ELSA-2025-20649.html
https://lore.kernel.org/linux-cve-announce/2025092301-CVE-2025-39881-a4e1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39881
https://www.cve.org/CVERecord?id=CVE-2025-39881
linux-libc-dev
CVE-2025-39883
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39883
https://git.kernel.org/linus/d613f53c83ec47089c4e25859d5e8e0359f6f8da (6.17-rc6)
https://git.kernel.org/stable/c/3d278e89c2ea62b1aaa4b0d8a9766a35b3a3164a
https://git.kernel.org/stable/c/63a327a2375a8ce7a47dec5aaa4d8a9ae0a00b96
https://git.kernel.org/stable/c/7618fd443aa4cfa553a64cacf5721581653ee7b0
https://git.kernel.org/stable/c/8e01ea186a52c90694c08a9ff57bea1b0e78256a
https://git.kernel.org/stable/c/99f7048957f5ae3cee1c01189147e73a9a96de02
https://git.kernel.org/stable/c/d613f53c83ec47089c4e25859d5e8e0359f6f8da
https://git.kernel.org/stable/c/e4ec6def5643a1c9511115b3884eb879572294c6
https://git.kernel.org/stable/c/fb65803ccff37cf9123c50c1c02efd1ed73c4ed5
https://lore.kernel.org/linux-cve-announce/2025092302-CVE-2025-39883-6015@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39883
https://www.cve.org/CVERecord?id=CVE-2025-39883
linux-libc-dev
CVE-2025-39884
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39884
https://git.kernel.org/linus/f6a6c280059c4ddc23e12e3de1b01098e240036f (6.17-rc6)
https://git.kernel.org/stable/c/9ba898c9fcbe6ebb88bcd4df8aab0f90090d202e
https://git.kernel.org/stable/c/f1498abaf74f8d7b1e7001f16ed77818d8ae6a59
https://git.kernel.org/stable/c/f6a6c280059c4ddc23e12e3de1b01098e240036f
https://lore.kernel.org/linux-cve-announce/2025092302-CVE-2025-39884-1503@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39884
https://www.cve.org/CVERecord?id=CVE-2025-39884
linux-libc-dev
CVE-2025-39885
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39885
https://git.kernel.org/linus/04100f775c2ea501927f508f17ad824ad1f23c8d (6.17-rc6)
https://git.kernel.org/stable/c/04100f775c2ea501927f508f17ad824ad1f23c8d
https://git.kernel.org/stable/c/0709bc11b942870fc0a7be150e42aea42321093a
https://git.kernel.org/stable/c/16e518ca84dfe860c20a62f3615e14e8af0ace57
https://git.kernel.org/stable/c/1d3c96547ee2ddeaddf8f19a3ef99ea06cc8115e
https://git.kernel.org/stable/c/36054554772f95d090eb45793faf6aa3c0254b02
https://git.kernel.org/stable/c/7e1514bd44ef68007703c752c99ff7319f35bce6
https://git.kernel.org/stable/c/9efcb7a8b97310efed995397941a292cf89fa94f
https://git.kernel.org/stable/c/ef30404980e4c832ef9bba1b10c08f67fa77a9ec
https://lore.kernel.org/linux-cve-announce/2025092302-CVE-2025-39885-7e13@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39885
https://www.cve.org/CVERecord?id=CVE-2025-39885
linux-libc-dev
CVE-2025-39886
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39886
https://git.kernel.org/linus/6d78b4473cdb08b74662355a9e8510bde09c511e (6.17-rc6)
https://git.kernel.org/stable/c/449682e76f32601f211816d3e2100bed87e67a4c
https://git.kernel.org/stable/c/6d78b4473cdb08b74662355a9e8510bde09c511e
https://git.kernel.org/stable/c/ac70cd446f83ccb25532b343919ab86eacdcd06a
https://git.kernel.org/stable/c/cd1fd26bb13473c1734e3026b2b97025a0a4087b
https://lore.kernel.org/linux-cve-announce/2025092302-CVE-2025-39886-4bea@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39886
https://www.cve.org/CVERecord?id=CVE-2025-39886
linux-libc-dev
CVE-2025-39889
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39889
https://git.kernel.org/linus/522e9ed157e3c21b4dd623c79967f72c21e45b78 (6.15-rc3)
https://git.kernel.org/stable/c/24b2cdfc16e9bd6ab3d03b8e01c590755bd3141f
https://git.kernel.org/stable/c/522e9ed157e3c21b4dd623c79967f72c21e45b78
https://git.kernel.org/stable/c/9e3114958d87ea88383cbbf38c89e04b8ea1bce5
https://git.kernel.org/stable/c/c6d527bbd3d3896375079f5dbc8b7f96734a3ba5
https://git.kernel.org/stable/c/d49798ecd26e0ee7995a7fc1e90ca5cd9b4402d6
https://git.kernel.org/stable/c/d4ca2fd218caafbf50e3343ba1260c6a23b5676a
https://lore.kernel.org/linux-cve-announce/2025092459-CVE-2025-39889-7f8e@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39889
https://www.cve.org/CVERecord?id=CVE-2025-39889
linux-libc-dev
CVE-2025-39890
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39890
https://git.kernel.org/linus/89142d34d5602c7447827beb181fa06eb08b9d5c (6.16-rc1)
https://git.kernel.org/stable/c/1089f65b2de78c7837ef6b4f26146a5a5b0b9749
https://git.kernel.org/stable/c/3a392f874ac83a77ad0e53eb8aafdbeb787c9298
https://git.kernel.org/stable/c/89142d34d5602c7447827beb181fa06eb08b9d5c
https://git.kernel.org/stable/c/99dbad1b01d3b2f361a9db55c1af1212be497a3d
https://lore.kernel.org/linux-cve-announce/2025092459-CVE-2025-39890-bc43@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39890
https://ubuntu.com/security/notices/USN-7769-3
https://ubuntu.com/security/notices/USN-7789-1
https://ubuntu.com/security/notices/USN-7789-2
https://www.cve.org/CVERecord?id=CVE-2025-39890
linux-libc-dev
CVE-2025-39891
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39891
https://git.kernel.org/linus/0e20450829ca3c1dbc2db536391537c57a40fe0b (6.17-rc5)
https://git.kernel.org/stable/c/05daef0442d28350a1a0d6d0e2cab4a7a91df475
https://git.kernel.org/stable/c/06616410a3e5e6cd1de5b7cbc668f1a7edeedad9
https://git.kernel.org/stable/c/0e20450829ca3c1dbc2db536391537c57a40fe0b
https://git.kernel.org/stable/c/32c124c9c03aa755cbaf60ef7f76afd918d47659
https://git.kernel.org/stable/c/5285b7009dc1e09d5bb9e05fae82e1a807882dbc
https://git.kernel.org/stable/c/9df29aa5637d94d24f7c5f054ef4feaa7b766111
https://git.kernel.org/stable/c/9eb0118b3470b4d2e4e3bbb1fc088b30c0285d65
https://git.kernel.org/stable/c/acdf26a912190fc6746e2a890d7d0338190527b4
https://lore.kernel.org/linux-cve-announce/2025100114-CVE-2025-39891-61f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39891
https://www.cve.org/CVERecord?id=CVE-2025-39891
linux-libc-dev
CVE-2025-39894
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39894
https://git.kernel.org/linus/479a54ab92087318514c82428a87af2d7af1a576 (6.17-rc5)
https://git.kernel.org/stable/c/479a54ab92087318514c82428a87af2d7af1a576
https://git.kernel.org/stable/c/50db11e2bbb635e38e3dd096215580d6adb41fb0
https://git.kernel.org/stable/c/a74abcf0f09f59daeecf7a3ba9c1d690808b0afe
https://git.kernel.org/stable/c/c47ca77fee9071aa543bae592dd2a384f895c8b6
https://git.kernel.org/stable/c/ccbad4803225eafe0175d3cb19f0d8d73b504a94
https://git.kernel.org/stable/c/d00c8b0daf56012f69075e3377da67878c775e4c
https://lore.kernel.org/linux-cve-announce/2025100115-CVE-2025-39894-f2dd@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39894
https://www.cve.org/CVERecord?id=CVE-2025-39894
linux-libc-dev
CVE-2025-39895
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39895
https://git.kernel.org/linus/5ebf512f335053a42482ebff91e46c6dc156bf8c (6.17-rc5)
https://git.kernel.org/stable/c/5ebf512f335053a42482ebff91e46c6dc156bf8c
https://git.kernel.org/stable/c/b3ec50cc5eb5ca84256ca701d28b137a6036c412
https://git.kernel.org/stable/c/b921c288cd8abef9af5b59e056a63cc2c263a9e3
https://git.kernel.org/stable/c/f9b8d4dba8e78c1887fecd81ba0d8204d6ff05fc
https://lore.kernel.org/linux-cve-announce/2025100115-CVE-2025-39895-d6e8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39895
https://www.cve.org/CVERecord?id=CVE-2025-39895
linux-libc-dev
CVE-2025-39896
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39896
https://git.kernel.org/linus/69a79ada8eb034ce016b5b78fb7d08d8687223de (6.17-rc5)
https://git.kernel.org/stable/c/54c49eca38dbd06913a696f6d7610937dcfad226
https://git.kernel.org/stable/c/565d2c15b6c36c3250e694f7b9a86229c1787be5
https://git.kernel.org/stable/c/69a79ada8eb034ce016b5b78fb7d08d8687223de
https://lore.kernel.org/linux-cve-announce/2025100116-CVE-2025-39896-e29a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39896
https://www.cve.org/CVERecord?id=CVE-2025-39896
linux-libc-dev
CVE-2025-39897
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39897
https://git.kernel.org/linus/8bbceba7dc5090c00105e006ce28d1292cfda8dd (6.17-rc5)
https://git.kernel.org/stable/c/8bbceba7dc5090c00105e006ce28d1292cfda8dd
https://git.kernel.org/stable/c/92e2fc92bc4eb2bc0e84404316fbc02ddd0a3196
https://git.kernel.org/stable/c/d0ecda6fdd840b406df6617b003b036f65dd8926
https://lore.kernel.org/linux-cve-announce/2025100116-CVE-2025-39897-a100@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39897
https://www.cve.org/CVERecord?id=CVE-2025-39897
linux-libc-dev
CVE-2025-39898
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39898
https://git.kernel.org/linus/90fb7db49c6dbac961c6b8ebfd741141ffbc8545 (6.17-rc5)
https://git.kernel.org/stable/c/0aec3211283482cfcdd606d1345e1f9acbcabd31
https://git.kernel.org/stable/c/50a84d5c814039ad2abe2748aec3e89324a548a7
https://git.kernel.org/stable/c/90fb7db49c6dbac961c6b8ebfd741141ffbc8545
https://git.kernel.org/stable/c/99a8772611e2d7ec318be7f0f072037914a1f509
https://git.kernel.org/stable/c/b370f7b1f470a8d5485cc1e40e8ff663bb55d712
https://git.kernel.org/stable/c/b48adcacc34fbbc49046a7ee8a97839bef369c85
https://git.kernel.org/stable/c/ce8829d3d44b8622741bccca9f4408bc3da30b2b
https://git.kernel.org/stable/c/ea832ec0583e2398ea0c5ed8d902c923e16f53c4
https://lore.kernel.org/linux-cve-announce/2025100116-CVE-2025-39898-d844@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39898
https://www.cve.org/CVERecord?id=CVE-2025-39898
linux-libc-dev
CVE-2025-39899
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39899
https://git.kernel.org/linus/9614d8bee66387501f48718fa306e17f2aa3f2f3 (6.17-rc5)
https://git.kernel.org/stable/c/9614d8bee66387501f48718fa306e17f2aa3f2f3
https://git.kernel.org/stable/c/b051f707018967ea8f697d790a1ed8c443f63812
https://git.kernel.org/stable/c/bd1ee62759d0bd4d6b909731c076c230ac89d61e
https://lore.kernel.org/linux-cve-announce/2025100117-CVE-2025-39899-3921@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39899
https://www.cve.org/CVERecord?id=CVE-2025-39899
linux-libc-dev
CVE-2025-39901
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39901
https://git.kernel.org/linus/9fcdb1c3c4ba134434694c001dbff343f1ffa319 (6.17-rc5)
https://git.kernel.org/stable/c/70d3dad7d5ad077965d7a63eed1942b7ba49bfb4
https://git.kernel.org/stable/c/7d190963b80f4cd99d7008615600aa7cc993c6ba
https://git.kernel.org/stable/c/9fcdb1c3c4ba134434694c001dbff343f1ffa319
https://lore.kernel.org/linux-cve-announce/2025100117-CVE-2025-39901-d6f4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39901
https://www.cve.org/CVERecord?id=CVE-2025-39901
linux-libc-dev
CVE-2025-39902
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39902
https://git.kernel.org/linus/b4efccec8d06ceb10a7d34d7b1c449c569d53770 (6.17-rc5)
https://git.kernel.org/stable/c/0ef7058b4dc6fcef622ac23b45225db57f17b83f
https://git.kernel.org/stable/c/1f0797f17927b5cad0fb7eced422f9a7c30a3191
https://git.kernel.org/stable/c/3baa1da473e6e50281324ff1d332d1a07a3bb02e
https://git.kernel.org/stable/c/7e287256904ee796c9477e3ec92b07f236481ef3
https://git.kernel.org/stable/c/872f2c34ff232af1e65ad2df86d61163c8ffad42
https://git.kernel.org/stable/c/b4efccec8d06ceb10a7d34d7b1c449c569d53770
https://git.kernel.org/stable/c/dda6ec365ab04067adae40ef17015db447e90736
https://git.kernel.org/stable/c/f66012909e7bf383fcdc5850709ed5716073fdc4
https://lore.kernel.org/linux-cve-announce/2025100118-CVE-2025-39902-0fe1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39902
https://www.cve.org/CVERecord?id=CVE-2025-39902
linux-libc-dev
CVE-2025-39905
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39905
https://git.kernel.org/linus/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3 (6.17-rc6)
https://git.kernel.org/stable/c/0ba5b2f2c381dbec9ed9e4ab3ae5d3e667de0dc3
https://git.kernel.org/stable/c/56fe63b05ec84ae6674269d78397cec43a7a295a
https://lore.kernel.org/linux-cve-announce/2025100108-CVE-2025-39905-157f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39905
https://www.cve.org/CVERecord?id=CVE-2025-39905
linux-libc-dev
CVE-2025-39907
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39907
https://git.kernel.org/linus/513c40e59d5a414ab763a9c84797534b5e8c208d (6.17-rc6)
https://git.kernel.org/stable/c/06d8ef8f853752fea88c8d5bb093a40e71b330cf
https://git.kernel.org/stable/c/26adba1e7d7924174e15a3ba4b1132990786300b
https://git.kernel.org/stable/c/513c40e59d5a414ab763a9c84797534b5e8c208d
https://git.kernel.org/stable/c/75686c49574dd5f171ca682c18717787f1d8d55e
https://git.kernel.org/stable/c/dc1c6e60993b93b87604eb11266ac72e1a3be9e0
https://git.kernel.org/stable/c/dfe2ac47a6ee0ab50393694517c54ef1e276dda3
https://git.kernel.org/stable/c/e32a2ea52b51368774d014e5bcd9b86110a2b727
https://git.kernel.org/stable/c/f6fd98d961fa6f97347cead4f08ed862cbbb91ff
https://lore.kernel.org/linux-cve-announce/2025100109-CVE-2025-39907-73b1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39907
https://www.cve.org/CVERecord?id=CVE-2025-39907
linux-libc-dev
CVE-2025-39908
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39908
https://git.kernel.org/linus/686cab5a18e443e1d5f2abb17bed45837836425f (6.17-rc6)
https://git.kernel.org/stable/c/2d92fa0cdc02291de57f72170e8b60cef0cf5372
https://git.kernel.org/stable/c/686cab5a18e443e1d5f2abb17bed45837836425f
https://lore.kernel.org/linux-cve-announce/2025100109-CVE-2025-39908-5d27@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39908
https://www.cve.org/CVERecord?id=CVE-2025-39908
linux-libc-dev
CVE-2025-39909
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39909
https://git.kernel.org/linus/711f19dfd783ffb37ca4324388b9c4cb87e71363 (6.17-rc6)
https://git.kernel.org/stable/c/326a4b3750c71af3f3c52399ec4dbe33b6da4c26
https://git.kernel.org/stable/c/711f19dfd783ffb37ca4324388b9c4cb87e71363
https://git.kernel.org/stable/c/74e391f7da7d9d5235a3cca88ee9fc18f720c75b
https://git.kernel.org/stable/c/7bb675c9f0257840d33e5d1337d7e3afdd74a6bf
https://git.kernel.org/stable/c/af0ae62b935317bed1a1361c8c9579db9d300e70
https://lore.kernel.org/linux-cve-announce/2025100109-CVE-2025-39909-202c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39909
https://www.cve.org/CVERecord?id=CVE-2025-39909
linux-libc-dev
CVE-2025-39910
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39910
https://git.kernel.org/linus/79357cd06d41d0f5a11b17d7c86176e395d10ef2 (6.17-rc6)
https://git.kernel.org/stable/c/33b95d90427cb4babf32059e323a6d0c027610fe
https://git.kernel.org/stable/c/79357cd06d41d0f5a11b17d7c86176e395d10ef2
https://lore.kernel.org/linux-cve-announce/2025100110-CVE-2025-39910-568a@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39910
https://www.cve.org/CVERecord?id=CVE-2025-39910
linux-libc-dev
CVE-2025-39911
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39911
https://git.kernel.org/linus/915470e1b44e71d1dd07ee067276f003c3521ee3 (6.17-rc6)
https://git.kernel.org/stable/c/13ab9adef3cd386511c930a9660ae06595007f89
https://git.kernel.org/stable/c/23431998a37764c464737b855c71a81d50992e98
https://git.kernel.org/stable/c/6e4016c0dca53afc71e3b99e24252b63417395df
https://git.kernel.org/stable/c/915470e1b44e71d1dd07ee067276f003c3521ee3
https://git.kernel.org/stable/c/a30afd6617c30aaa338d1dbcb1e34e7a1890085c
https://git.kernel.org/stable/c/b905b2acb3a0bbb08ad9be9984d8cdabdf827315
https://git.kernel.org/stable/c/b9721a023df38cf44a88f2739b4cf51efd051f85
https://git.kernel.org/stable/c/c62580674ce5feb1be4f90b5873ff3ce50e0a1db
https://lore.kernel.org/linux-cve-announce/2025100110-CVE-2025-39911-5646@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39911
https://www.cve.org/CVERecord?id=CVE-2025-39911
linux-libc-dev
CVE-2025-39913
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39913
https://git.kernel.org/linus/a3967baad4d533dc254c31e0d221e51c8d223d58 (6.17-rc6)
https://git.kernel.org/stable/c/05366527f44cf4b884f3d9462ae8009be9665856
https://git.kernel.org/stable/c/08f58d10f5abf11d297cc910754922498c921f91
https://git.kernel.org/stable/c/539920180c55f5e13a2488a2339f94e6b8cb69e0
https://git.kernel.org/stable/c/66bcb04a441fbf15d66834b7e3eefb313dd750c8
https://git.kernel.org/stable/c/7429b8b9bfbc276fd304fbaebc405f46b421fedf
https://git.kernel.org/stable/c/9c2a6456bdf9794474460d885c359b6c4522d6e3
https://git.kernel.org/stable/c/a3967baad4d533dc254c31e0d221e51c8d223d58
https://git.kernel.org/stable/c/de89e58368f8f07df005ecc1c86ad94898a999f2
https://lore.kernel.org/linux-cve-announce/2025100111-CVE-2025-39913-f166@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39913
https://www.cve.org/CVERecord?id=CVE-2025-39913
linux-libc-dev
CVE-2025-39914
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39914
https://git.kernel.org/linus/cd4453c5e983cf1fd5757e9acb915adb1e4602b6 (6.17-rc6)
https://git.kernel.org/stable/c/1262bda871dace8c6efae25f3b6a2d34f6f06d54
https://git.kernel.org/stable/c/7583a73c53f1d1ae7a39b130eb7190a11f0a902f
https://git.kernel.org/stable/c/793338906ff57d8c683f44fe48ca99d49c8782a7
https://git.kernel.org/stable/c/88525accf16947ab459f8e91c27c8c53e1d612d7
https://git.kernel.org/stable/c/cd4453c5e983cf1fd5757e9acb915adb1e4602b6
https://lore.kernel.org/linux-cve-announce/2025100111-CVE-2025-39914-a6eb@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39914
https://www.cve.org/CVERecord?id=CVE-2025-39914
linux-libc-dev
CVE-2025-39916
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39916
https://git.kernel.org/linus/e6b543ca9806d7bced863f43020e016ee996c057 (6.17-rc6)
https://git.kernel.org/stable/c/40cb9b38b645126fdd1d6aa3d6811a8ad50ddfa1
https://git.kernel.org/stable/c/5d6eeb3c683c777ed4538eb3a650bb7da17a7cff
https://git.kernel.org/stable/c/64dc351e58271c1e9005e42f5216b4f3d7a39b66
https://git.kernel.org/stable/c/9fe0415156fbde773b31f920201cb70b1f0e40fe
https://git.kernel.org/stable/c/e6b543ca9806d7bced863f43020e016ee996c057
https://lore.kernel.org/linux-cve-announce/2025100111-CVE-2025-39916-63c0@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39916
https://www.cve.org/CVERecord?id=CVE-2025-39916
linux-libc-dev
CVE-2025-39920
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39920
https://git.kernel.org/linus/4a81f78caa53e0633cf311ca1526377d9bff7479 (6.17-rc5)
https://git.kernel.org/stable/c/06b26e3099207c94b3d1be8565aedc6edc4f0a60
https://git.kernel.org/stable/c/289b58f8ff3198d091074a751d6b8f6827726f3e
https://git.kernel.org/stable/c/369bf6e241506583f4ee7593c53b92e5a9f271b4
https://git.kernel.org/stable/c/4a81f78caa53e0633cf311ca1526377d9bff7479
https://git.kernel.org/stable/c/5b60ed401b47897352c520bc724c85aa908dedcc
https://git.kernel.org/stable/c/85be7ef8c8e792a414940a38d94565dd48d2f236
https://git.kernel.org/stable/c/8699358b6ac99b8ccc97ed9e6e3669ef8958ef7b
https://git.kernel.org/stable/c/ae184024ef31423e5beb44cf4f52999bbcf2fe5b
https://lore.kernel.org/linux-cve-announce/2025100120-CVE-2025-39920-5dbe@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39920
https://www.cve.org/CVERecord?id=CVE-2025-39920
linux-libc-dev
CVE-2025-39923
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39923
https://git.kernel.org/linus/5068b5254812433e841a40886e695633148d362d (6.17-rc6)
https://git.kernel.org/stable/c/0ff9df758af7022d749718fb6b8385cc5693acf3
https://git.kernel.org/stable/c/1d98ba204d8a6db0d986c7f1aefaa0dcd1c007a2
https://git.kernel.org/stable/c/1fc14731f0be4885e60702b9596d14d9a79cf053
https://git.kernel.org/stable/c/2e257a6125c63350f00dc42b9674f20fd3cf4a9f
https://git.kernel.org/stable/c/5068b5254812433e841a40886e695633148d362d
https://git.kernel.org/stable/c/555bd16351a35c79efb029a196975a5a27f7fbc4
https://git.kernel.org/stable/c/6ac1599d0e78036d9d08efc2f58c2d91f0a3ee4c
https://git.kernel.org/stable/c/ebf6c7c908e5999531c3517289598f187776124f
https://lore.kernel.org/linux-cve-announce/2025100122-CVE-2025-39923-6775@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39923
https://www.cve.org/CVERecord?id=CVE-2025-39923
linux-libc-dev
CVE-2025-39925
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39925
https://git.kernel.org/linus/7fcbe5b2c6a4b5407bf2241fdb71e0a390f6ab9a (6.17-rc6)
https://git.kernel.org/stable/c/7fcbe5b2c6a4b5407bf2241fdb71e0a390f6ab9a
https://git.kernel.org/stable/c/da9e8f429139928570407e8f90559b5d46c20262
https://lore.kernel.org/linux-cve-announce/2025100124-CVE-2025-39925-bcec@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39925
https://www.cve.org/CVERecord?id=CVE-2025-39925
linux-libc-dev
CVE-2025-39927
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39927
https://git.kernel.org/linus/15f519e9f883b316d86e2bb6b767a023aafd9d83 (6.17-rc6)
https://git.kernel.org/stable/c/15f519e9f883b316d86e2bb6b767a023aafd9d83
https://git.kernel.org/stable/c/2bfe45987eb346e299d9f763f9cd05f77011519f
https://git.kernel.org/stable/c/db378e6f83ec705c6091c65d482d555edc2b0a72
https://lore.kernel.org/linux-cve-announce/2025100125-CVE-2025-39927-5a57@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39927
https://www.cve.org/CVERecord?id=CVE-2025-39927
linux-libc-dev
CVE-2025-39929
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39929
https://git.kernel.org/linus/daac51c7032036a0ca5f1aa419ad1b0471d1c6e0 (6.17-rc7)
https://git.kernel.org/stable/c/0991418bf98f191d0c320bd25245fcffa1998c7e
https://git.kernel.org/stable/c/3d7c075c878ac844e33c43e506c2fa27ac7e9689
https://git.kernel.org/stable/c/922338efaad63cfe30d459dfc59f9d69ff93ded4
https://git.kernel.org/stable/c/daac51c7032036a0ca5f1aa419ad1b0471d1c6e0
https://git.kernel.org/stable/c/e7b7a93879558e77d950f1ff9a6f3daa385b33df
https://lore.kernel.org/linux-cve-announce/2025100414-CVE-2025-39929-4308@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39929
https://www.cve.org/CVERecord?id=CVE-2025-39929
linux-libc-dev
CVE-2025-39931
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39931
https://git.kernel.org/linus/9574b2330dbd2b5459b74d3b5e9619d39299fc6f (6.17-rc7)
https://git.kernel.org/stable/c/045ee26aa3920a47ec46d7fcb302420bf01fd753
https://git.kernel.org/stable/c/2374c11189ef704a3e4863646369f1b8e6a27d71
https://git.kernel.org/stable/c/24c1106504c625fabd3b7229611af617b4c27ac7
https://git.kernel.org/stable/c/6241b9e2809b12da9130894cf5beddf088dc1b8a
https://git.kernel.org/stable/c/9574b2330dbd2b5459b74d3b5e9619d39299fc6f
https://lore.kernel.org/linux-cve-announce/2025100416-CVE-2025-39931-8ff7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39931
https://www.cve.org/CVERecord?id=CVE-2025-39931
linux-libc-dev
CVE-2025-39932
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39932
https://git.kernel.org/linus/d9dcbbcf9145b68aa85c40947311a6907277e097 (6.17-rc7)
https://git.kernel.org/stable/c/3fabb1236f2e3ad78d531be0a4ad9f4a4ccdda87
https://git.kernel.org/stable/c/6ae90a2baf923e85eb037b636aa641250bf4220f
https://git.kernel.org/stable/c/d9dcbbcf9145b68aa85c40947311a6907277e097
https://lore.kernel.org/linux-cve-announce/2025100416-CVE-2025-39932-bdaf@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39932
https://www.cve.org/CVERecord?id=CVE-2025-39932
linux-libc-dev
CVE-2025-39933
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39933
https://git.kernel.org/linus/f57e53ea252363234f86674db475839e5b87102e (6.17-rc7)
https://git.kernel.org/stable/c/581fb78e0388b78911b0c920e4073737090c8b5f
https://git.kernel.org/stable/c/f57e53ea252363234f86674db475839e5b87102e
https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39933-e224@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39933
https://www.cve.org/CVERecord?id=CVE-2025-39933
linux-libc-dev
CVE-2025-39934
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39934
https://git.kernel.org/linus/a10f910c77f280327b481e77eab909934ec508f0 (6.17-rc7)
https://git.kernel.org/stable/c/0da73f7827691a5e2265b110d5fe12f29535ec92
https://git.kernel.org/stable/c/15a77e1ab0a994d69b471c76b8d01117128dda26
https://git.kernel.org/stable/c/1a7ea294d57fb61485d11b3f2241d631d73025cb
https://git.kernel.org/stable/c/51a501e990a353a4f15da6bab295b28e5d118f64
https://git.kernel.org/stable/c/a10f910c77f280327b481e77eab909934ec508f0
https://git.kernel.org/stable/c/f9a089d0a6d537d0f2061c8a37a7de535ce0310e
https://lore.kernel.org/linux-cve-announce/2025100417-CVE-2025-39934-4c48@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39934
https://www.cve.org/CVERecord?id=CVE-2025-39934
linux-libc-dev
CVE-2025-39937
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39937
https://git.kernel.org/linus/b6f56a44e4c1014b08859dcf04ed246500e310e5 (6.17-rc7)
https://git.kernel.org/stable/c/184f608a68f96794e8fe58cd5535014d53622cde
https://git.kernel.org/stable/c/21a39b958b4bcf44f7674bfbbe1bbb8cad0d842d
https://git.kernel.org/stable/c/21ba85d9d508422ca9e6698463ff9357c928c22d
https://git.kernel.org/stable/c/47ade5f9d70b23a119ec20b1c6504864b2543a79
https://git.kernel.org/stable/c/689aee35ce671aab752f159e5c8e66d7685e6887
https://git.kernel.org/stable/c/8793e7a8e1b60131a825457174ed6398111daeb7
https://git.kernel.org/stable/c/ada2282259243387e6b6e89239aeb4897e62f051
https://git.kernel.org/stable/c/b6f56a44e4c1014b08859dcf04ed246500e310e5
https://lore.kernel.org/linux-cve-announce/2025100418-CVE-2025-39937-c8f7@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39937
https://www.cve.org/CVERecord?id=CVE-2025-39937
linux-libc-dev
CVE-2025-39938
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39938
https://git.kernel.org/linus/68f27f7c7708183e7873c585ded2f1b057ac5b97 (6.17-rc7)
https://git.kernel.org/stable/c/01d1ba106c9e02a2e7d41e07be49031a0ff0ecaa
https://git.kernel.org/stable/c/411f7d4f7038200cdf6d4f71ee31026ebf2dfedb
https://git.kernel.org/stable/c/68f27f7c7708183e7873c585ded2f1b057ac5b97
https://git.kernel.org/stable/c/9c534dbfd1726502abcf0bd393a04214f62c050b
https://git.kernel.org/stable/c/cc336b242ea7e7a09b3ab9f885341455ca0a3bdb
https://lore.kernel.org/linux-cve-announce/2025100418-CVE-2025-39938-6508@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39938
https://www.cve.org/CVERecord?id=CVE-2025-39938
linux-libc-dev
CVE-2025-39940
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39940
https://git.kernel.org/linus/1071d560afb4c245c2076494226df47db5a35708 (6.17-rc7)
https://git.kernel.org/stable/c/1071d560afb4c245c2076494226df47db5a35708
https://git.kernel.org/stable/c/ee27658c239b27721397f3e4eb16370b5cce596e
https://git.kernel.org/stable/c/f8f64254bca5ae58f3b679441962bda4c409f659
https://lore.kernel.org/linux-cve-announce/2025100418-CVE-2025-39940-6097@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39940
https://www.cve.org/CVERecord?id=CVE-2025-39940
linux-libc-dev
CVE-2025-39942
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39942
https://git.kernel.org/linus/e1868ba37fd27c6a68e31565402b154beaa65df0 (6.17-rc7)
https://git.kernel.org/stable/c/196a3a7676d726ee67621ea2bf3b7815ac2685b4
https://git.kernel.org/stable/c/9644798294c7287e65a7b26e35aa6d2ce3345bcc
https://git.kernel.org/stable/c/c64b915bb3d9339adcae5db4be2c35ffbef5e615
https://git.kernel.org/stable/c/d3cb3f209d35c44b7ee74f77ed27ebb28995b9ce
https://git.kernel.org/stable/c/e1868ba37fd27c6a68e31565402b154beaa65df0
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39942-0297@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39942
https://www.cve.org/CVERecord?id=CVE-2025-39942
linux-libc-dev
CVE-2025-39943
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39943
https://git.kernel.org/linus/5282491fc49d5614ac6ddcd012e5743eecb6a67c (6.17-rc7)
https://git.kernel.org/stable/c/5282491fc49d5614ac6ddcd012e5743eecb6a67c
https://git.kernel.org/stable/c/529b121b00a6ee3c88fb3c01b443b2b81f686d48
https://git.kernel.org/stable/c/773fddf976d282ef059c36c575ddb81567acd6bc
https://git.kernel.org/stable/c/8be498fcbd5b07272f560b45981d4b9e5a2ad885
https://git.kernel.org/stable/c/bdaab5c6538e250a9654127e688ecbbeb6f771d5
https://git.kernel.org/stable/c/eb0378dde086363046ed3d7db7f126fc3f76fd70
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39943-f5d8@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39943
https://www.cve.org/CVERecord?id=CVE-2025-39943
linux-libc-dev
CVE-2025-39944
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39944
https://git.kernel.org/linus/f8b4687151021db61841af983f1cb7be6915d4ef (6.17-rc7)
https://git.kernel.org/stable/c/2786879aebf363806a13d41e8d5f99202ddd23d9
https://git.kernel.org/stable/c/5ca20bb7b4bde72110c3ae78423cbfdd0157aa36
https://git.kernel.org/stable/c/d2cfefa14ce8137b17f99683f968bebf134b6a48
https://git.kernel.org/stable/c/f8b4687151021db61841af983f1cb7be6915d4ef
https://git.kernel.org/stable/c/ff27e23b311fed4d25e3852e27ba693416d4c7b3
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39944-0d67@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39944
https://www.cve.org/CVERecord?id=CVE-2025-39944
linux-libc-dev
CVE-2025-39945
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39945
https://git.kernel.org/linus/cfa7d9b1e3a8604afc84e9e51d789c29574fb216 (6.17-rc7)
https://git.kernel.org/stable/c/0405055930264ea8fd26f4131466fa7652e5e47d
https://git.kernel.org/stable/c/0627e1481676669cae2df0d85b5ff13e7d24c390
https://git.kernel.org/stable/c/6e33a7eed587062ca8161ad1f4584882a860d697
https://git.kernel.org/stable/c/7b6a5b0a6b392263c3767fc945b311ea04b34bbd
https://git.kernel.org/stable/c/8eeb2091e72d75df8ceaa2172638d61b4cf8929a
https://git.kernel.org/stable/c/cfa7d9b1e3a8604afc84e9e51d789c29574fb216
https://git.kernel.org/stable/c/e1fcd4a9c09feac0902a65615e866dbf22616125
https://git.kernel.org/stable/c/fde6e73189f40ebcf0633aed2b68e731c25f3aa3
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39945-84d4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39945
https://www.cve.org/CVERecord?id=CVE-2025-39945
linux-libc-dev
CVE-2025-39946
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39946
https://git.kernel.org/linus/0aeb54ac4cd5cf8f60131b4d9ec0b6dc9c27b20d (6.17-rc7)
https://git.kernel.org/stable/c/0aeb54ac4cd5cf8f60131b4d9ec0b6dc9c27b20d
https://git.kernel.org/stable/c/208640e6225cc929a05adbf79d1df558add3e231
https://git.kernel.org/stable/c/4cefe5be73886f383639fe0850bb72d5b568a7b9
https://git.kernel.org/stable/c/61ca2da5fb8f433ce8bbd1657c84a86272133e6b
https://git.kernel.org/stable/c/b36462146d86b1f22e594fe4dae611dffacfb203
https://lore.kernel.org/linux-cve-announce/2025100419-CVE-2025-39946-5f17@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39946
https://www.cve.org/CVERecord?id=CVE-2025-39946
linux-libc-dev
CVE-2025-39947
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39947
https://git.kernel.org/linus/6b4be64fd9fec16418f365c2d8e47a7566e9eba5 (6.17-rc7)
https://git.kernel.org/stable/c/2cb17c88edd3a1c7aa6bc880dcdb35a6866fcb2e
https://git.kernel.org/stable/c/6b4be64fd9fec16418f365c2d8e47a7566e9eba5
https://git.kernel.org/stable/c/8df354eb2dd63d111ed5ae2e956e0dbb22bcf93b
https://git.kernel.org/stable/c/d1f3db4e7a3be29fc17f01850f162363f919370d
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39947-6872@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39947
https://www.cve.org/CVERecord?id=CVE-2025-39947
linux-libc-dev
CVE-2025-39948
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39948
https://git.kernel.org/linus/84bf1ac85af84d354c7a2fdbdc0d4efc8aaec34b (6.17-rc7)
https://git.kernel.org/stable/c/80555adb5c892f0e21d243ae96ed997ee520aea9
https://git.kernel.org/stable/c/84bf1ac85af84d354c7a2fdbdc0d4efc8aaec34b
https://git.kernel.org/stable/c/fcb5718ebfe7fd64144e3399280440cce361a3ae
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39948-7074@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39948
https://www.cve.org/CVERecord?id=CVE-2025-39948
linux-libc-dev
CVE-2025-39949
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39949
https://git.kernel.org/linus/56c0a2a9ddc2f5b5078c5fb0f81ab76bbc3d4c37 (6.17-rc7)
https://git.kernel.org/stable/c/25672c620421fa2105703a94a29a03487245e6d6
https://git.kernel.org/stable/c/56c0a2a9ddc2f5b5078c5fb0f81ab76bbc3d4c37
https://git.kernel.org/stable/c/660b2a8f5a306a28c7efc1b4990ecc4912a68f87
https://git.kernel.org/stable/c/70affe82e38fd3dc76b9c68b5a1989f11e7fa0f3
https://git.kernel.org/stable/c/8141910869596b7a3a5d9b46107da2191d523f82
https://git.kernel.org/stable/c/e0e24571a7b2f8c8f06e25d3417253ebbdbc8d5c
https://git.kernel.org/stable/c/ea53e6a47e148b490b1c652fc65d2de5a086df76
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39949-d909@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39949
https://www.cve.org/CVERecord?id=CVE-2025-39949
linux-libc-dev
CVE-2025-39950
MEDIUM
6.8.0-85.85
https://git.kernel.org/linus/2e7bba08923ebc675b1f0e0e0959e68e53047838 (6.17-rc7)
https://git.kernel.org/stable/c/2e7bba08923ebc675b1f0e0e0959e68e53047838
https://git.kernel.org/stable/c/5f445eb259906b61a518487a790e11d07d31738c
https://git.kernel.org/stable/c/993b734d31ab804747ac961b1ee664b023c3b5fa
https://www.cve.org/CVERecord?id=CVE-2025-39950
linux-libc-dev
CVE-2025-39951
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39951
https://git.kernel.org/linus/7ebf70cf181651fe3f2e44e95e7e5073d594c9c0 (6.17-rc7)
https://git.kernel.org/stable/c/00e98b5a69034b251bb36dc6e7123d7648e218e4
https://git.kernel.org/stable/c/14c231959a16ca41bfdcaede72483362a8c645d7
https://git.kernel.org/stable/c/4f364023ddcfe83f7073b973a9cb98584b7f2a46
https://git.kernel.org/stable/c/5e94e44c9cb30d7a383d8ac227f24a8c9326b770
https://git.kernel.org/stable/c/7ebf70cf181651fe3f2e44e95e7e5073d594c9c0
https://git.kernel.org/stable/c/aaf900a83508c8cd5cdf765e7749f9076196ec7f
https://git.kernel.org/stable/c/c2ff91255e0157b356cff115d8dc3eeb5162edf2
https://lore.kernel.org/linux-cve-announce/2025100420-CVE-2025-39951-24b1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39951
https://www.cve.org/CVERecord?id=CVE-2025-39951
linux-libc-dev
CVE-2025-39952
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39952
https://git.kernel.org/linus/fe9e4d0c39311d0f97b024147a0d155333f388b5 (6.17-rc5)
https://git.kernel.org/stable/c/2203ef417044b10a8563ade6a17c74183745d72e
https://git.kernel.org/stable/c/6085291a1a5865d4ad70f0e5812d524ebd5d1711
https://git.kernel.org/stable/c/ae50f8562306a7ea1cf3c9722f97ee244f974729
https://git.kernel.org/stable/c/fe9e4d0c39311d0f97b024147a0d155333f388b5
https://lore.kernel.org/linux-cve-announce/2025100421-CVE-2025-39952-e36c@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39952
https://www.cve.org/CVERecord?id=CVE-2025-39952
linux-libc-dev
CVE-2025-39953
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39953
https://git.kernel.org/linus/79f919a89c9d06816dbdbbd168fa41d27411a7f9 (6.17-rc7)
https://git.kernel.org/stable/c/05e0b03447cf215ec384210441b34b7a3b16e8b0
https://git.kernel.org/stable/c/4a1e3ec28e8062cd9f339aa6a942df9c5bcb6811
https://git.kernel.org/stable/c/79f919a89c9d06816dbdbbd168fa41d27411a7f9
https://git.kernel.org/stable/c/993049c9b1355c78918344a6403427d53f9ee700
https://git.kernel.org/stable/c/a0c896bda7077aa5005473e2c5b3c27173313b4c
https://git.kernel.org/stable/c/cabadd7fd15f97090f752fd22dd7f876a0dc3dc4
https://git.kernel.org/stable/c/ded4d207a3209a834b6831ceec7f39b934c74802
https://git.kernel.org/stable/c/f2795d1b92506e3adf52a298f7181032a1525e04
https://lore.kernel.org/linux-cve-announce/2025100421-CVE-2025-39953-4ac6@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39953
https://www.cve.org/CVERecord?id=CVE-2025-39953
linux-libc-dev
CVE-2025-39955
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39955
https://git.kernel.org/stable/c/17d699727577814198d744d6afe54735c6b54c99
https://git.kernel.org/stable/c/33a4fdf0b4a25f8ce65380c3b0136b407ca57609
https://git.kernel.org/stable/c/45c8a6cc2bcd780e634a6ba8e46bffbdf1fc5c01
https://git.kernel.org/stable/c/7ec092a91ff351dcde89c23e795b73a328274db6
https://git.kernel.org/stable/c/a4378dedd6e07e62f2fccb17d78c9665718763d0
https://git.kernel.org/stable/c/ae313d14b45eca7a6bb29cb9bf396d977e7d28fb
https://git.kernel.org/stable/c/dfd06131107e7b699ef1e2a24ed2f7d17c917753
https://git.kernel.org/stable/c/fa4749c065644af4db496b338452a69a3e5147d9
https://lore.kernel.org/linux-cve-announce/2025100942-CVE-2025-39955-f36b@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39955
https://www.cve.org/CVERecord?id=CVE-2025-39955
linux-libc-dev
CVE-2025-39957
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39957
https://git.kernel.org/stable/c/0dbad5f5549e54ac269cc04ce89f212892a98cab
https://git.kernel.org/stable/c/16c9244a62116fe148f6961753b68e7160799f97
https://git.kernel.org/stable/c/32adb020b0c32939da1322dcc87fc0ae2bc935d1
https://git.kernel.org/stable/c/7e2f3213e85eba00acb4cfe6d71647892d63c3a1
https://git.kernel.org/stable/c/93e063f15e17acb8cd6ac90c8f0802c2624e1a74
https://lore.kernel.org/linux-cve-announce/2025100943-CVE-2025-39957-33c1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39957
https://www.cve.org/CVERecord?id=CVE-2025-39957
linux-libc-dev
CVE-2025-39958
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39958
https://git.kernel.org/stable/c/359613f2fa009587154511e4842e8ab9532edd15
https://git.kernel.org/stable/c/9ffaf5229055fcfbb3b3d6f1c7e58d63715c3f73
https://lore.kernel.org/linux-cve-announce/2025100943-CVE-2025-39958-6e96@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39958
https://www.cve.org/CVERecord?id=CVE-2025-39958
linux-libc-dev
CVE-2025-39961
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39961
https://git.kernel.org/linus/1e56310b40fd2e7e0b9493da9ff488af145bdd0c (6.17-rc7)
https://git.kernel.org/stable/c/075abf0b1a958acfbea2435003d228e738e90346
https://git.kernel.org/stable/c/1e56310b40fd2e7e0b9493da9ff488af145bdd0c
https://git.kernel.org/stable/c/7d462bdecb7d9c32934dab44aaeb7ea7d73a27a2
https://git.kernel.org/stable/c/cd92c8ab336c3a633d46e6f35ebcd3509ae7db3b
https://lore.kernel.org/linux-cve-announce/2025100916-CVE-2025-39961-09b1@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39961
https://www.cve.org/CVERecord?id=CVE-2025-39961
linux-libc-dev
CVE-2025-39989
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-39989
https://git.kernel.org/linus/1a15bb8303b6b104e78028b6c68f76a0d4562134 (6.15-rc1)
https://git.kernel.org/stable/c/0b8388e97ba6a8c033f9a8b5565af41af07f9345
https://git.kernel.org/stable/c/1a15bb8303b6b104e78028b6c68f76a0d4562134
https://git.kernel.org/stable/c/3e3d8169c0950a0b3cd5105f6403a78350dcac80
https://git.kernel.org/stable/c/449413da90a337f343cc5a73070cbd68e92e8a54
https://git.kernel.org/stable/c/5724654a084f701dc64b08d34a0e800f22f0e6e4
https://linux.oracle.com/cve/CVE-2025-39989.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025041821-CVE-2025-39989-5804@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-39989
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7605-1
https://ubuntu.com/security/notices/USN-7605-2
https://ubuntu.com/security/notices/USN-7606-1
https://ubuntu.com/security/notices/USN-7628-1
https://www.cve.org/CVERecord?id=CVE-2025-39989
linux-libc-dev
CVE-2025-40014
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-40014
https://git.kernel.org/linus/76e51db43fe4aaaebcc5ddda67b0807f7c9bdecc (6.15-rc1)
https://git.kernel.org/stable/c/76e51db43fe4aaaebcc5ddda67b0807f7c9bdecc
https://git.kernel.org/stable/c/7f2c746e09a3746bf937bc708129dc8af61d8f19
https://lore.kernel.org/linux-cve-announce/2025041822-CVE-2025-40014-384f@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40014
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-40014
linux-libc-dev
CVE-2025-40325
MEDIUM
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-40325
https://git.kernel.org/linus/3db4404435397a345431b45f57876a3df133f3b4 (6.15-rc1)
https://git.kernel.org/stable/c/31d3156efe909b53ba174861a3da880c688f5edc
https://git.kernel.org/stable/c/3db4404435397a345431b45f57876a3df133f3b4
https://lore.kernel.org/linux-cve-announce/2025041822-CVE-2025-40325-3cc4@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-40325
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://www.cve.org/CVERecord?id=CVE-2025-40325
linux-libc-dev
CVE-2017-0537
LOW
6.8.0-85.85
http://www.securityfocus.com/bid/96831
http://www.securitytracker.com/id/1037968
https://android.googlesource.com/kernel/tegra.git/+/389b185cb2f17fff994dbdf8d4bac003d4b2b6b3%5E%21/#F0
https://lore.kernel.org/lkml/
[email protected]
/#t
https://source.android.com/security/bulletin/2017-01-01.html
https://source.android.com/security/bulletin/2017-03-01
https://source.android.com/security/bulletin/2017-03-01.html
https://www.cve.org/CVERecord?id=CVE-2017-0537
linux-libc-dev
CVE-2017-13165
LOW
6.8.0-85.85
https://github.com/aosp-mirror/platform_system_core/commit/15ffc53f6d57a46e3041453865311035a18e047a
https://source.android.com/security/bulletin/pixel/2017-12-01
https://www.cve.org/CVERecord?id=CVE-2017-13165
linux-libc-dev
CVE-2017-13693
LOW
6.8.0-85.85
http://www.securityfocus.com/bid/100502
https://access.redhat.com/security/cve/CVE-2017-13693
https://github.com/acpica/acpica/pull/295
https://github.com/acpica/acpica/pull/295/commits/987a3b5cf7175916e2a4b6ea5b8e70f830dfe732
https://nvd.nist.gov/vuln/detail/CVE-2017-13693
https://patchwork.kernel.org/patch/9919053/
https://www.cve.org/CVERecord?id=CVE-2017-13693
linux-libc-dev
CVE-2018-1121
LOW
6.8.0-85.85
http://seclists.org/oss-sec/2018/q2/122
http://www.securityfocus.com/bid/104214
https://access.redhat.com/security/cve/CVE-2018-1121
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1121
https://nvd.nist.gov/vuln/detail/CVE-2018-1121
https://www.cve.org/CVERecord?id=CVE-2018-1121
https://www.exploit-db.com/exploits/44806/
https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt
linux-libc-dev
CVE-2018-12928
LOW
6.8.0-85.85
http://www.securityfocus.com/bid/104593
https://access.redhat.com/security/cve/CVE-2018-12928
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763384
https://groups.google.com/forum/#!msg/syzkaller-bugs/9SgQk_6tSZ4/zLhTm4r1AwAJ
https://linux.oracle.com/cve/CVE-2018-12928.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-fsdevel/
[email protected]
/
https://marc.info/?l=linux-fsdevel&m=152407263325766&w=2
https://nvd.nist.gov/vuln/detail/CVE-2018-12928
https://www.cve.org/CVERecord?id=CVE-2018-12928
linux-libc-dev
CVE-2018-12929
LOW
6.8.0-85.85
http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://access.redhat.com/security/cve/CVE-2018-12929
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
https://nvd.nist.gov/vuln/detail/CVE-2018-12929
https://www.cve.org/CVERecord?id=CVE-2018-12929
linux-libc-dev
CVE-2018-12930
LOW
6.8.0-85.85
http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://access.redhat.com/security/cve/CVE-2018-12930
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
https://nvd.nist.gov/vuln/detail/CVE-2018-12930
https://www.cve.org/CVERecord?id=CVE-2018-12930
linux-libc-dev
CVE-2018-12931
LOW
6.8.0-85.85
http://www.securityfocus.com/bid/104588
https://access.redhat.com/errata/RHSA-2019:0641
https://access.redhat.com/security/cve/CVE-2018-12931
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1763403
https://marc.info/?l=linux-ntfs-dev&m=152413769810234&w=2
https://nvd.nist.gov/vuln/detail/CVE-2018-12931
https://www.cve.org/CVERecord?id=CVE-2018-12931
linux-libc-dev
CVE-2019-14899
LOW
6.8.0-85.85
http://seclists.org/fulldisclosure/2020/Dec/32
http://seclists.org/fulldisclosure/2020/Jul/23
http://seclists.org/fulldisclosure/2020/Jul/24
http://seclists.org/fulldisclosure/2020/Jul/25
http://seclists.org/fulldisclosure/2020/Nov/20
http://www.openwall.com/lists/oss-security/2020/08/13/2
http://www.openwall.com/lists/oss-security/2020/10/07/3
http://www.openwall.com/lists/oss-security/2021/07/05/1
https://access.redhat.com/security/cve/CVE-2019-14899
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14899
https://nvd.nist.gov/vuln/detail/CVE-2019-14899
https://openvpn.net/security-advisory/no-flaws-found-in-openvpn-software/
https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://support.apple.com/kb/HT211290
https://support.apple.com/kb/HT211850
https://support.apple.com/kb/HT211931
https://www.cve.org/CVERecord?id=CVE-2019-14899
https://www.openwall.com/lists/oss-security/2019/12/05/1
linux-libc-dev
CVE-2019-15213
LOW
6.8.0-85.85
http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/08/20/2
https://access.redhat.com/security/cve/CVE-2019-15213
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.3
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6cf97230cd5f36b7665099083272595c55d72be7
https://linux.oracle.com/cve/CVE-2019-15213.html
https://linux.oracle.com/errata/ELSA-2019-4872.html
https://lore.kernel.org/linux-media/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2019-15213
https://security.netapp.com/advisory/ntap-20190905-0002/
https://syzkaller.appspot.com/bug?id=a53c9c9dd2981bfdbfbcbc1ddbd35595eda8bced
https://www.cve.org/CVERecord?id=CVE-2019-15213
linux-libc-dev
CVE-2019-19378
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2019-19378
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19378
https://nvd.nist.gov/vuln/detail/CVE-2019-19378
https://security.netapp.com/advisory/ntap-20200103-0001/
https://www.cve.org/CVERecord?id=CVE-2019-19378
linux-libc-dev
CVE-2019-19814
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2019-19814
https://github.com/bobfuzzer/CVE/tree/master/CVE-2019-19814
https://nvd.nist.gov/vuln/detail/CVE-2019-19814
https://security.netapp.com/advisory/ntap-20200103-0001/
https://www.cve.org/CVERecord?id=CVE-2019-19814
linux-libc-dev
CVE-2019-20426
LOW
6.8.0-85.85
http://lustre.org/
http://wiki.lustre.org/Lustre_2.12.3_Changelog
https://jira.whamcloud.com/browse/LU-12614
https://review.whamcloud.com/#/c/36107/
https://www.cve.org/CVERecord?id=CVE-2019-20426
linux-libc-dev
CVE-2020-14304
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2020-14304
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=960702
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-14304
https://linux.oracle.com/cve/CVE-2020-14304.html
https://linux.oracle.com/errata/ELSA-2021-9410.html
https://lore.kernel.org/netdev/
[email protected]
/T/
https://nvd.nist.gov/vuln/detail/CVE-2020-14304
https://www.cve.org/CVERecord?id=CVE-2020-14304
linux-libc-dev
CVE-2020-35501
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2020-35501
https://bugzilla.redhat.com/show_bug.cgi?id=1908577
https://listman.redhat.com/archives/linux-audit/2018-July/msg00041.html
https://nvd.nist.gov/vuln/detail/CVE-2020-35501
https://www.cve.org/CVERecord?id=CVE-2020-35501
https://www.openwall.com/lists/oss-security/2021/02/18/1
linux-libc-dev
CVE-2021-26934
LOW
6.8.0-85.85
http://xenbits.xen.org/xsa/advisory-363.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4GELN5E6MDR5KQBJF5M5COUUED3YFZTD/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EOAJBVAVR6RSCUCHNXPVSNRPSFM7INMP/
https://nvd.nist.gov/vuln/detail/CVE-2021-26934
https://security.netapp.com/advisory/ntap-20210326-0001/
https://www.cve.org/CVERecord?id=CVE-2021-26934
https://www.openwall.com/lists/oss-security/2021/02/16/2
https://xenbits.xen.org/xsa/advisory-363.html
linux-libc-dev
CVE-2022-41848
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-41848
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/char/pcmcia/synclink_cs.c
https://lore.kernel.org/lkml/20220919040251.GA302541%40ubuntu/T/#rc85e751f467b3e6f9ccef92cfa7fb8a6cc50c270
https://lore.kernel.org/lkml/20220919040251.GA302541@ubuntu/T/#rc85e751f467b3e6f9ccef92cfa7fb8a6cc50c270
https://nvd.nist.gov/vuln/detail/CVE-2022-41848
https://www.cve.org/CVERecord?id=CVE-2022-41848
linux-libc-dev
CVE-2022-44034
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-44034
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b12f050c76f090cc6d0aebe0ef76fed79ec3f15
https://lore.kernel.org/lkml/20220916050333.GA188358%40ubuntu/
https://lore.kernel.org/lkml/20220916050333.GA188358@ubuntu/
https://lore.kernel.org/lkml/20220919101825.GA313940%40ubuntu/
https://lore.kernel.org/lkml/20220919101825.GA313940@ubuntu/
https://nvd.nist.gov/vuln/detail/CVE-2022-44034
https://www.cve.org/CVERecord?id=CVE-2022-44034
linux-libc-dev
CVE-2022-45885
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2022-45885
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6769a0b7ee0c3b31e1b22c3fadff2bfb642de23f
https://linux.oracle.com/cve/CVE-2022-45885.html
https://linux.oracle.com/errata/ELSA-2023-12207.html
https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
https://lore.kernel.org/linux-media/
[email protected]
/
https://lore.kernel.org/linux-media/20221115131822.6640-2-imv4bel%40gmail.com/
https://lore.kernel.org/linux-media/
[email protected]
/
https://lore.kernel.org/linux-media/
[email protected]
/
https://nvd.nist.gov/vuln/detail/CVE-2022-45885
https://security.netapp.com/advisory/ntap-20230113-0006/
https://www.cve.org/CVERecord?id=CVE-2022-45885
linux-libc-dev
CVE-2023-33053
LOW
6.8.0-85.85
https://git.codelinaro.org/clo/la/kernel/msm-5.4/-/commit/06426824a281c9aef5bf0c50927eae9c7431db1e
https://www.cve.org/CVERecord?id=CVE-2023-33053
https://www.qualcomm.com/company/product-security/bulletins/december-2023-bulletin
linux-libc-dev
CVE-2023-4010
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-4010
https://bugzilla.redhat.com/show_bug.cgi?id=2227726
https://github.com/wanrenmi/a-usb-kernel-bug
https://github.com/wanrenmi/a-usb-kernel-bug/issues/1
https://nvd.nist.gov/vuln/detail/CVE-2023-4010
https://www.cve.org/CVERecord?id=CVE-2023-4010
linux-libc-dev
CVE-2023-6238
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2023-6238
https://bugzilla.redhat.com/show_bug.cgi?id=2250834
https://lore.kernel.org/linux-nvme/
[email protected]
/T/#u
https://lore.kernel.org/linux-nvme/
[email protected]
/T/#u
https://nvd.nist.gov/vuln/detail/CVE-2023-6238
https://www.cve.org/CVERecord?id=CVE-2023-6238
linux-libc-dev
CVE-2024-0564
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2024-0564
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1680513
https://bugzilla.redhat.com/show_bug.cgi?id=2258514
https://link.springer.com/conference/wisa
https://nvd.nist.gov/vuln/detail/CVE-2024-0564
https://wisa.or.kr/accepted
https://www.cve.org/CVERecord?id=CVE-2024-0564
linux-libc-dev
CVE-2024-50217
LOW
6.8.0-85.85
http://www.openwall.com/lists/oss-security/2025/04/10/4
http://www.openwall.com/lists/oss-security/2025/04/10/5
http://www.openwall.com/lists/oss-security/2025/04/10/6
https://access.redhat.com/security/cve/CVE-2024-50217
https://git.kernel.org/linus/aec8e6bf839101784f3ef037dcdb9432c3f32343 (6.12-rc6)
https://git.kernel.org/stable/c/47a83f8df39545f3f552bb6a1b6d9c30e37621dd
https://git.kernel.org/stable/c/aec8e6bf839101784f3ef037dcdb9432c3f32343
https://lore.kernel.org/linux-cve-announce/2024110924-CVE-2024-50217-2815@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2024-50217
https://ubuntu.com/security/notices/USN-7276-1
https://ubuntu.com/security/notices/USN-7277-1
https://ubuntu.com/security/notices/USN-7310-1
https://www.cve.org/CVERecord?id=CVE-2024-50217
linux-libc-dev
CVE-2025-37892
LOW
6.8.0-85.85
https://access.redhat.com/security/cve/CVE-2025-37892
https://git.kernel.org/linus/d027951dc85cb2e15924c980dc22a6754d100c7c (6.15-rc2)
https://git.kernel.org/stable/c/0300e751170cf80c05ca1a762a7b449e8ca6b693
https://git.kernel.org/stable/c/114d94f095aa405fa9a51484c4be34846d7bb386
https://git.kernel.org/stable/c/1c22356dfb041e5292835c9ff44d5f91bef8dd18
https://git.kernel.org/stable/c/5479a6af3c96f73bec2d2819532b6d6814f52dd6
https://git.kernel.org/stable/c/6af3b92b1c0b58ca281d0e1501bad2567f73c1a5
https://git.kernel.org/stable/c/7772621041ee78823ccc5f1fe38f6faa22af7023
https://git.kernel.org/stable/c/b828d394308e8e00df0a6f57e7dabae609bb8b7b
https://git.kernel.org/stable/c/d027951dc85cb2e15924c980dc22a6754d100c7c
https://git.kernel.org/stable/c/e7d6ceff95c55297f0ee8f9dbc4da5c558f30e9e
https://linux.oracle.com/cve/CVE-2025-37892.html
https://linux.oracle.com/errata/ELSA-2025-20530.html
https://lore.kernel.org/linux-cve-announce/2025052057-CVE-2025-37892-2103@gregkh/T
https://nvd.nist.gov/vuln/detail/CVE-2025-37892
https://ubuntu.com/security/notices/USN-7594-1
https://ubuntu.com/security/notices/USN-7594-2
https://ubuntu.com/security/notices/USN-7594-3
https://ubuntu.com/security/notices/USN-7654-1
https://ubuntu.com/security/notices/USN-7654-2
https://ubuntu.com/security/notices/USN-7654-3
https://ubuntu.com/security/notices/USN-7654-4
https://ubuntu.com/security/notices/USN-7654-5
https://ubuntu.com/security/notices/USN-7655-1
https://ubuntu.com/security/notices/USN-7686-1
https://ubuntu.com/security/notices/USN-7711-1
https://ubuntu.com/security/notices/USN-7712-1
https://ubuntu.com/security/notices/USN-7712-2
https://www.cve.org/CVERecord?id=CVE-2025-37892
login
CVE-2024-56433
LOW
1:4.13+dfsg1-4ubuntu3.2
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
openssl
CVE-2024-41996
LOW
3.0.13-0ubuntu3.6
https://access.redhat.com/security/cve/CVE-2024-41996
https://dheatattack.gitlab.io/details/
https://dheatattack.gitlab.io/faq/
https://gist.github.com/c0r0n3r/abccc14d4d96c0442f3a77fa5ca255d1
https://github.com/openssl/openssl/issues/17374
https://github.com/openssl/openssl/pull/25088
https://nvd.nist.gov/vuln/detail/CVE-2024-41996
https://openssl-library.org/post/2022-10-21-tls-groups-configuration/
https://www.cve.org/CVERecord?id=CVE-2024-41996
passwd
CVE-2024-56433
LOW
1:4.13+dfsg1-4ubuntu3.2
https://access.redhat.com/security/cve/CVE-2024-56433
https://github.com/shadow-maint/shadow/blob/e2512d5741d4a44bdd81a8c2d0029b6222728cf0/etc/login.defs#L238-L241
https://github.com/shadow-maint/shadow/issues/1157
https://github.com/shadow-maint/shadow/releases/tag/4.4
https://nvd.nist.gov/vuln/detail/CVE-2024-56433
https://www.cve.org/CVERecord?id=CVE-2024-56433
patch
CVE-2018-6952
LOW
2.7.6-7build3
http://www.securityfocus.com/bid/103047
https://access.redhat.com/errata/RHSA-2019:2033
https://access.redhat.com/security/cve/CVE-2018-6952
https://linux.oracle.com/cve/CVE-2018-6952.html
https://linux.oracle.com/errata/ELSA-2019-2033.html
https://nvd.nist.gov/vuln/detail/CVE-2018-6952
https://savannah.gnu.org/bugs/index.php?53133
https://security.gentoo.org/glsa/201904-17
https://www.cve.org/CVERecord?id=CVE-2018-6952
patch
CVE-2021-45261
LOW
2.7.6-7build3
https://access.redhat.com/security/cve/CVE-2021-45261
https://nvd.nist.gov/vuln/detail/CVE-2021-45261
https://savannah.gnu.org/bugs/?61685
https://www.cve.org/CVERecord?id=CVE-2021-45261
python3-pip
CVE-2024-35195
MEDIUM
24.0+dfsg-1ubuntu1.3
https://access.redhat.com/errata/RHSA-2025:0012
https://access.redhat.com/security/cve/CVE-2024-35195
https://bugzilla.redhat.com/2282114
https://bugzilla.redhat.com/show_bug.cgi?id=2282114
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-35195
https://errata.almalinux.org/8/ALSA-2025-0012.html
https://errata.rockylinux.org/RLSA-2025:0012
https://github.com/psf/requests
https://github.com/psf/requests/commit/a58d7f2ffb4d00b46dca2d70a3932a0b37e22fac
https://github.com/psf/requests/pull/6655
https://github.com/psf/requests/security/advisories/GHSA-9wx4-h78v-vm56
https://linux.oracle.com/cve/CVE-2024-35195.html
https://linux.oracle.com/errata/ELSA-2025-7049.html
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/IYLSNK5TL46Q6XPRVMHVWS63MVJQOK4Q
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/IYLSNK5TL46Q6XPRVMHVWS63MVJQOK4Q/
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/N7WP6EYDSUOCOJYHDK5NX43PYZ4SNHGZ
https://lists.fedoraproject.org/archives/list/
[email protected]
/message/N7WP6EYDSUOCOJYHDK5NX43PYZ4SNHGZ/
https://nvd.nist.gov/vuln/detail/CVE-2024-35195
https://www.cve.org/CVERecord?id=CVE-2024-35195
python3-pip
CVE-2025-47273
MEDIUM
24.0+dfsg-1ubuntu1.3
https://access.redhat.com/errata/RHSA-2025:14900
https://access.redhat.com/security/cve/CVE-2025-47273
https://bugzilla.redhat.com/2366982
https://bugzilla.redhat.com/2384043
https://bugzilla.redhat.com/show_bug.cgi?id=2366982
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-47273
https://errata.almalinux.org/8/ALSA-2025-14900.html
https://errata.rockylinux.org/RLSA-2025:11036
https://github.com/pypa/advisory-database/tree/main/vulns/setuptools/PYSEC-2025-49.yaml
https://github.com/pypa/setuptools
https://github.com/pypa/setuptools/blob/6ead555c5fb29bc57fe6105b1bffc163f56fd558/setuptools/package_index.py#L810C1-L825C88
https://github.com/pypa/setuptools/commit/250a6d17978f9f6ac3ac887091f2d32886fbbb0b
https://github.com/pypa/setuptools/issues/4946
https://github.com/pypa/setuptools/security/advisories/GHSA-5rjg-fvgr-3xxf
https://linux.oracle.com/cve/CVE-2025-47273.html
https://linux.oracle.com/errata/ELSA-2025-9940.html
https://lists.debian.org/debian-lts-announce/2025/05/msg00035.html
https://nvd.nist.gov/vuln/detail/CVE-2025-47273
https://ubuntu.com/security/notices/USN-7544-1
https://www.cve.org/CVERecord?id=CVE-2025-47273
tar
CVE-2025-45582
MEDIUM
1.35+dfsg-3build1
https://access.redhat.com/security/cve/CVE-2025-45582
https://github.com/i900008/vulndb/blob/main/Gnu_tar_vuln.md
https://lists.gnu.org/archive/html/bug-tar/2025-08/msg00012.html
https://nvd.nist.gov/vuln/detail/CVE-2025-45582
https://www.cve.org/CVERecord?id=CVE-2025-45582
https://www.gnu.org/software/tar/
https://www.gnu.org/software/tar/manual/html_node/Integrity.html
https://www.gnu.org/software/tar/manual/html_node/Integrity.html#Integrity
https://www.gnu.org/software/tar/manual/html_node/Security-rules-of-thumb.html
No Misconfigurations found
python-pkg
Package
Vulnerability ID
Severity
Installed Version
Fixed Version
Links
aiohttp
CVE-2024-52304
MEDIUM
3.9.5
3.10.11
https://access.redhat.com/security/cve/CVE-2024-52304
https://github.com/aio-libs/aiohttp
https://github.com/aio-libs/aiohttp/commit/259edc369075de63e6f3a4eaade058c62af0df71
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-8495-4g3g-x7pr
https://nvd.nist.gov/vuln/detail/CVE-2024-52304
https://ubuntu.com/security/notices/USN-7642-1
https://www.cve.org/CVERecord?id=CVE-2024-52304
aiohttp
CVE-2025-53643
LOW
3.9.5
3.12.14
https://access.redhat.com/security/cve/CVE-2025-53643
https://github.com/aio-libs/aiohttp
https://github.com/aio-libs/aiohttp/commit/e8d774f635dc6d1cd3174d0e38891da5de0e2b6a
https://github.com/aio-libs/aiohttp/security/advisories/GHSA-9548-qrrj-x5pj
https://nvd.nist.gov/vuln/detail/CVE-2025-53643
https://www.cve.org/CVERecord?id=CVE-2025-53643
torch
CVE-2025-3730
MEDIUM
2.6.0+cpu
2.8.0
https://github.com/pytorch/pytorch
https://github.com/pytorch/pytorch/commit/01f226bfb8f2c343f5c614a6bbf685d91160f3af
https://github.com/pytorch/pytorch/issues/150835
https://github.com/pytorch/pytorch/issues/150835#issue-2979082232
https://github.com/pytorch/pytorch/pull/150981
https://github.com/timocafe/tewart-pytorch/commit/46fc5d8e360127361211cb237d5f9eef0223e567
https://nvd.nist.gov/vuln/detail/CVE-2025-3730
https://vuldb.com/?ctiid.305076
https://vuldb.com/?id.305076
https://vuldb.com/?submit.553645
torch
CVE-2025-2953
LOW
2.6.0+cpu
2.7.1-rc1
https://access.redhat.com/security/cve/CVE-2025-2953
https://github.com/pytorch/pytorch
https://github.com/pytorch/pytorch/blob/main/SECURITY.md#untrusted-models
https://github.com/pytorch/pytorch/issues/149274
https://github.com/pytorch/pytorch/issues/149274#issue-2923122269
https://nvd.nist.gov/vuln/detail/CVE-2025-2953
https://vuldb.com/?ctiid.302006
https://vuldb.com/?id.302006
https://vuldb.com/?submit.521279
https://www.cve.org/CVERecord?id=CVE-2025-2953
No Misconfigurations found