Top 100 Recent CVEs

CVE-2025-32990 6.5
Published: 2025-07-10T10:15:33.060

What it does:

The CVE-2025-32990 vulnerability is a heap-buffer-overflow flaw in the GnuTLS software that occurs when the certtool utility reads certain settings from a template file, allowing an attacker to write a NULL pointer out-of-bounds and cause memory corruption, potentially crashing the system.

Why it's a problem:

This vulnerability is a problem because it can be exploited by an attacker to cause a denial-of-service (DoS) that crashes the system, resulting in downtime and potential data loss, which can have significant consequences for individuals and organizations relying on the affected system.

Steps to mitigate:

  • Update GnuTLS software to the latest version
  • [Verify that certtool utility is configured correctly and securely]
  • [Monitor system logs for signs of exploitation and denial-of-service attempts]
  • [Consider implementing additional security measures, such as intrusion detection and prevention systems, to detect and block potential attacks]
CVE-2024-7650 0
Published: 2025-07-10T10:15:32.253

What it does:

The CVE-2024-7650 vulnerability allows an attacker to inject code into the OpenText Directory Services system, enabling them to execute remote code and potentially access the system through script injection.

Why it's a problem:

This vulnerability is a problem because it could give unauthorized users control over the system, allowing them to execute malicious code, access sensitive data, or disrupt the system's functionality, which could lead to security breaches and data compromises.

Steps to mitigate:

  • Update OpenText Directory Services to a version later than 23.4
  • [Apply security patches provided by OpenText]
  • [Implement additional security measures such as input validation and code sanitization to prevent code injection
  • [Monitor system logs for suspicious activity and signs of code injection attempts
  • [Contact OpenText support for guidance on securing Directory Services.
CVE-2025-6948 8.7
Published: 2025-07-10T09:15:30.990

What it does:

This vulnerability allows an attacker to inject malicious content into GitLab, potentially enabling them to perform actions on behalf of other users under certain conditions.

Why it's a problem:

This vulnerability is a problem because it could allow attackers to impersonate users, gain unauthorized access to sensitive information, and perform malicious actions, which could lead to security breaches and data compromises.

Steps to mitigate:

  • Update GitLab CE/EE to version 17.11.6 or later
  • Update GitLab CE/EE to version 18.0.4 or later
  • Update GitLab CE/EE to version 18.1.2 or later
  • Regularly monitor user activity for suspicious behavior
  • Implement additional security measures, such as two-factor authentication, to prevent unauthorized access.
CVE-2025-6168 2.7
Published: 2025-07-10T09:15:30.803

What it does:

This vulnerability allows authenticated maintainers in GitLab EE to bypass restrictions on inviting users to groups by sending specially crafted API requests, potentially granting unauthorized access to sensitive information or projects.

Why it's a problem:

This vulnerability is a problem because it undermines access controls and could lead to unauthorized users gaining access to confidential data, projects, or systems, potentially resulting in data breaches, intellectual property theft, or other malicious activities.

Steps to mitigate:

  • Update GitLab EE to version 18.0.4 or later for versions 18.0 before 18.0.4
  • Update GitLab EE to version 18.1.2 or later for versions 18.1 before 18.1.2
  • Implement additional monitoring and logging to detect suspicious API activity
  • Review and restrict maintainer permissions to minimize the risk of exploitation.
CVE-2025-5023 7.1
Published: 2025-07-10T09:15:30.623

What it does:

The CVE-2025-5023 vulnerability allows an attacker to access and manipulate a Mitsubishi Electric Corporation photovoltaic system monitor, specifically the "EcoGuideTAB" PV-DR004J and PV-DR004JA models, by using hardcoded user credentials, potentially leading to information disclosure, data tampering, or a Denial-of-Service (DoS) condition.

Why it's a problem:

This vulnerability is a problem because it enables unauthorized access to sensitive information, such as energy generation and usage data, and allows attackers to disrupt the system's functionality, which can lead to financial losses and compromised system reliability.

Steps to mitigate:

  • Check for alternative products or solutions that are still supported and have addressed this vulnerability
  • Replace the affected products with newer models that do not have hardcoded credentials
  • Limit Wi-Fi communication range and implement additional security measures, such as firewalls and network segmentation, to reduce the attack surface
  • Regularly monitor system activity for suspicious behavior and implement incident response plans in case of a potential attack.
CVE-2025-5022 6.5
Published: 2025-07-10T09:15:30.420

What it does:

The Mitsubishi Electric Corporation photovoltaic system monitor "EcoGuideTAB" has a Weak Password Requirements vulnerability, allowing an attacker within Wi-Fi range to guess the password from the SSID of the device, specifically between the measurement unit and display unit.

Why it's a problem:

This vulnerability is a problem because it allows unauthorized access to the photovoltaic system monitor, potentially compromising the security and integrity of the system, especially since the affected products are still present in some environments despite being discontinued in 2015.

Steps to mitigate:

  • Check if your device is one of the affected models (PV-DR004J or PV-DR004JA)
  • Ensure the device enters power-saving mode when not in use to minimize exposure
  • Consider replacing the device with a newer, supported model that does not have this vulnerability
  • Limit Wi-Fi access to the device to trusted networks and devices
  • Regularly review and update your network security settings to prevent unauthorized access.
CVE-2025-4972 2.7
Published: 2025-07-10T09:15:30.180

What it does:

This vulnerability allows authenticated users with invitation privileges in GitLab EE to bypass restrictions on inviting users to groups, by exploiting a flaw in the group invitation functionality.

Why it's a problem:

This vulnerability is a problem because it enables users to invite others to groups without proper authorization, potentially leading to unauthorized access to sensitive information and compromising the security of the GitLab environment.

Steps to mitigate:

  • Update GitLab EE to version 18.0.4 or later for versions 18.0, or 18.1.2 or later for versions 18.1
  • Restrict invitation privileges to only trusted users
  • Monitor group membership and invitation activities for suspicious behavior
  • Consider implementing additional access controls and security measures to prevent unauthorized access.
CVE-2025-3396 4.3
Published: 2025-07-10T09:15:29.980

What it does:

This vulnerability allows authenticated project owners in GitLab EE to bypass restrictions on forking projects at the group level by manipulating API requests, potentially giving them unauthorized access to sensitive project information.

Why it's a problem:

This vulnerability is a problem because it undermines access controls and could lead to unauthorized duplication and distribution of sensitive project data, potentially compromising intellectual property, confidential information, or security.

Steps to mitigate:

  • Update GitLab EE to version 17.11.6 or later, or 18.0.4 or later, or 18.1.2 or later
  • Apply the latest security patches to your GitLab EE installation
  • Restrict API access to trusted users and monitor API request logs for suspicious activity
  • Review and enforce group-level forking restrictions to ensure they align with your organization's security policies.
CVE-2025-38348 0
Published: 2025-07-10T09:15:29.840

What it does:

The CVE-2025-38348 vulnerability is a buffer-overflow issue in the Linux kernel's p54 wifi driver, where a malicious USB device can pretend to be an Intersil p54 wifi interface and send an eeprom_readback message with a large length value, causing the driver to copy data beyond the end of the intended buffer.

Why it's a problem:

This vulnerability is a problem because it can lead to a crash or panic due to a buffer overrun, potentially allowing an attacker to disrupt the system or execute arbitrary code. Although the vulnerability requires a specific firmware to be uploaded, which is not present on most distributions by default, it can still be exploited by a determined attacker.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the patch for this vulnerability
  • Ensure that only trusted USB devices are connected to the system
  • Use a secure firmware that is not vulnerable to tampering
  • Keep the system and its components up to date with the latest security patches.
CVE-2025-38347 0
Published: 2025-07-10T09:15:29.717

What it does:

The CVE-2025-38347 is a vulnerability in the Linux kernel's f2fs file system that occurs when the inode number (ino) and extended attribute node ID (xnid) are the same, causing a deadlock during the creation of a new node (mknod) in a corrupted directory.

Why it's a problem:

This vulnerability is a problem because it can lead to a system hang or freeze, causing the task to become unresponsive and potentially leading to a denial-of-service (DoS) condition, as the system becomes unable to perform other tasks due to the deadlock.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [Apply the patch to the f2fs file system to add sanity checks on ino and xnid]
  • [Avoid using the affected f2fs file system until the update or patch is applied
  • [Use alternative file systems that are not affected by this vulnerability].
CVE-2025-38346 0
Published: 2025-07-10T09:15:29.573

What it does:

The CVE-2025-38346 vulnerability is a use-after-free (UAF) bug in the Linux kernel's ftrace module. It occurs when a module triggers ftrace to disable and then is removed, leaving behind a reference to the module's memory, which can be accessed later through kallsyms, causing a crash or potentially allowing an attacker to execute arbitrary code.

Why it's a problem:

This vulnerability is a problem because it can lead to a denial-of-service (DoS) condition, causing the system to crash or become unstable. Additionally, in some cases, it may be possible for an attacker to exploit this vulnerability to execute arbitrary code, potentially leading to a privilege escalation or other malicious activities.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch for CVE-2025-38346]
  • Avoid using modules that trigger ftrace to disable
  • Use kernel versions that have the ftrace_release_mod() function modified to properly clean up module references when ftrace is disabled
  • Monitor system logs for signs of UAF bugs and take prompt action if suspected.
CVE-2025-38345 0
Published: 2025-07-10T09:15:29.433

What it does:

The CVE-2025-38345 is a vulnerability in the Linux kernel that causes an ACPI (Advanced Configuration and Power Interface) operand cache leak. This occurs when the kernel terminates an ACPI function due to an error, resulting in a memory leak that can potentially expose sensitive information.

Why it's a problem:

This vulnerability is a problem because it can be exploited by malicious users to gain access to sensitive information, such as memory locations of kernel functions, which can be used to bypass kernel Address Space Layout Randomization (ASLR) security measures. This can lead to a potential security threat, especially in older kernel versions (<= 4.9) where the memory locations are exposed in stack dumps.

Steps to mitigate:

  • Update to a patched Linux kernel version
  • [Apply the patch to fix the ACPI operand cache leak]
  • [Avoid using kernel versions older than 4.9, which are more vulnerable to this exploit]
  • Regularly monitor system logs for signs of ACPI errors or memory leaks
  • Consider implementing additional security measures, such as kernel ASLR and memory protection mechanisms, to reduce the risk of exploitation.
CVE-2025-38344 0
Published: 2025-07-10T09:15:29.283

What it does:

The CVE-2025-38344 is a vulnerability in the Linux kernel's ACPI (Advanced Configuration and Power Interface) parsing functionality, specifically in the ACPICA (ACPI Component Architecture) component. It causes a memory leak when the ACPI interpreter fails to start, resulting in the "Acpi-Parse" and "Acpi-parse_ext" caches not being properly destroyed.

Why it's a problem:

This vulnerability is a problem because it can lead to a denial-of-service (DoS) condition, where the system runs out of memory, causing it to become unresponsive or crash. Additionally, the memory leak can potentially be exploited by an attacker to gain access to sensitive information or execute malicious code.

Steps to mitigate:

  • Update the Linux kernel to a version that includes the fix for the ACPICA vulnerability (commit 8829e70e1360c81e7a5a901b5d4f48330e021ea5)
  • Apply the patch to the ACPICA component to fix the cache leak issue
  • Ensure that the system is configured to properly handle ACPI errors and exceptions to prevent the memory leak from occurring.
CVE-2025-38343 0
Published: 2025-07-10T09:15:29.157

What it does:

This vulnerability in the Linux kernel affects the mt76 wifi driver, specifically the mt7996 module, where it improperly handles IEEE 802.11 fragmentation for multicast or broadcast frames, which can only be applied to unicast frames.

Why it's a problem:

This vulnerability is a problem because it could potentially be exploited to cause issues with the reliability and security of wireless communications, similar to the previously identified vulnerability CVE-2020-26145, by allowing unauthorized or malicious access to network frames.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that drops fragments with multicast or broadcast RA]
  • [ensure that all wifi drivers, especially mt76, are updated and configured correctly]
CVE-2025-38342 0
Published: 2025-07-10T09:15:29.017

What it does:

The CVE-2025-38342 vulnerability is a flaw in the Linux kernel's software node functionality, specifically in the `software_node_get_reference_args()` function, which can lead to an out-of-bounds (OOB) access when handling malformed property values.

Why it's a problem:

This vulnerability is a problem because it can cause the system to access memory outside the intended boundaries, potentially leading to crashes, data corruption, or even allowing attackers to execute arbitrary code, which can compromise the security and stability of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the OOB check in `software_node_get_reference_args()`]
  • restart the system after applying the update or patch
  • [monitor system logs for any related errors or issues].
CVE-2025-38341 0
Published: 2025-07-10T09:15:28.890

What it does:

The CVE-2025-38341 vulnerability is a double free error in the Linux kernel's fbnic driver, which occurs when the system fails to map a firmware message to DMA (Direct Memory Access). This happens because the caller of the affected function retains ownership of the message even when an error occurs.

Why it's a problem:

This vulnerability is a problem because a double free error can lead to memory corruption, potentially allowing an attacker to execute arbitrary code or cause the system to crash. This could compromise the security and stability of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the fbnic driver]
  • restart the system after applying the update to ensure the changes take effect.
CVE-2025-38340 0
Published: 2025-07-10T09:15:28.760

What it does:

The CVE-2025-38340 is a vulnerability in the Linux kernel that allows for an out-of-bounds memory read access in the cs_dsp module, specifically in the KUnit test. This occurs because the length of a source string is rounded up to the allocation size, causing an incorrect memory access.

Why it's a problem:

This vulnerability is a problem because it can potentially allow attackers to access sensitive information or cause the system to crash, leading to a denial-of-service. Additionally, out-of-bounds memory accesses can sometimes be exploited to execute arbitrary code, although the severity of this specific vulnerability is not specified.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the cs_dsp module]
  • [run KUnit tests to ensure the vulnerability is resolved]
  • [monitor system logs for any signs of exploitation or unusual activity]
CVE-2025-38339 0
Published: 2025-07-10T09:15:28.633

What it does:

The CVE-2025-38339 is a vulnerability in the Linux kernel that affects the calculation of JIT code size for BPF trampolines on powerpc architectures, potentially leading to a mismatch between the allocated buffer size and the actual size needed for JIT compilation.

Why it's a problem:

This vulnerability is a problem because it can cause a buffer overflow warning when the actual JIT compile size exceeds the initially allocated size, potentially leading to instability or security issues in the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Apply the patch for the arch_bpf_trampoline_size function to accurately calculate the JIT code size
  • Monitor system logs for warnings related to BPF trampoline JIT compilation and investigate any issues that arise.
CVE-2025-38338 0
Published: 2025-07-10T09:15:28.510

What it does:

The CVE-2025-38338 vulnerability is a double-unlock bug in the Linux kernel's NFS (Network File System) implementation, specifically in the `nfs_return_empty_folio()` function. This bug occurs when a file is being read while it's being truncated by another NFS client, causing the kernel to deadlock due to incorrect locking and unlocking of the folio.

Why it's a problem:

This vulnerability is a problem because it can cause the system to freeze or become unresponsive, leading to a denial-of-service (DoS) condition. When the bug is triggered, processes may become stuck indefinitely, waiting for a lock to be released that never will be, resulting in system instability and potential data loss.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the `nfs_return_empty_folio()` function to fix the double-unlock bug]
  • [restart the system after applying the update or patch to ensure the changes take effect]
  • [monitor system logs for any related warnings or errors and take corrective action if necessary].
CVE-2025-38337 0
Published: 2025-07-10T09:15:28.373

What it does:

The CVE-2025-38337 is a vulnerability in the Linux kernel that occurs due to a data-race and null-ptr-deref in the jbd2_journal_dirty_metadata() function, which can cause the kernel to crash or behave unpredictably when handling metadata operations.

Why it's a problem:

This vulnerability is a problem because it can lead to system instability, crashes, or potentially allow an attacker to exploit the vulnerability to gain unauthorized access or control over the system, by taking advantage of the missing data-race annotation for jh->b_modified.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [apply the patch to the jbd2_journal_dirty_metadata() function to add the missing data-race annotation]
  • [ensure that all dependent packages and modules are updated and compatible with the patched kernel]
  • restart the system after applying the updates to ensure the changes take effect.
CVE-2025-38336 0
Published: 2025-07-10T09:15:28.230

What it does:

The CVE-2025-38336 is a vulnerability in the Linux kernel that affects the ATA controller, specifically the pata_via driver, which can cause a system to hard hang when performing ATAPI DMAs (Direct Memory Access) on certain devices, such as optical media drives.

Why it's a problem:

This vulnerability is a problem because it can cause a system to become unresponsive and unable to boot, resulting in data loss and system downtime. The issue is hardware-related and can occur when using certain devices, making it difficult to predict and prevent.

Steps to mitigate:

  • Force PIO (Programmed Input/Output) for ATAPI devices on affected controllers
  • Update the Linux kernel to the latest version that includes the fix
  • Avoid using affected devices, such as the NEC DVD_RW ND-4571A and Optiarc DVD RW AD-7200A, with the vulnerable controller
  • Use alternative controllers or devices that do not exhibit this issue.
CVE-2025-38335 0
Published: 2025-07-10T09:15:28.100

What it does:

The CVE-2025-38335 is a vulnerability in the Linux kernel that occurs when the PREEMPT_RT feature is enabled, causing a "sleep while atomic" error in the gpio-keys driver. This happens because the gpio_keys_irq_timer() callback function runs in hard interrupt context, but it calls the input_event() function, which takes a spin lock that is not allowed in that context.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or become unstable when the gpio-keys driver is used with PREEMPT_RT enabled. The error occurs because the spin lock is converted to a rt_spin_lock(), which is not compatible with the hard interrupt context, leading to a sleeping function being called from an invalid context.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Disable the PREEMPT_RT feature if it is not necessary for your system
  • Apply the patch to relax the hrtimer to not use the hard context, allowing the gpio_keys_irq_timer() callback to run in a threaded context instead.
CVE-2025-38334 0
Published: 2025-07-10T09:15:27.960

What it does:

The CVE-2025-38334 vulnerability in the Linux kernel occurs when the kernel attempts to reclaim SGX (Software Guard Extensions) pages that are known to be poisoned, which can cause the kernel to panic and shut down. This happens because the existing SGX code does not properly handle machine checks and will try to reclaim pages that are poisoned, leading to unwanted behavior.

Why it's a problem:

This vulnerability is a problem because it can cause the kernel to panic and shut down, resulting in system instability and potential data loss. Additionally, if a poisoned page is reclaimed and added to another enclave, it can lead to further security issues.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the patch for CVE-2025-38334
  • Use the sgx_unmark_page_reclaimable() function to remove affected EPC pages from the sgx_active_page_list on memory error
  • Test epc_page->poison in sgx_reclaim_pages() to prevent reclaiming of poisoned pages
  • Regularly monitor system logs for signs of kernel panic or shutdown related to SGX page reclaiming.
CVE-2025-38333 0
Published: 2025-07-10T09:15:27.827

What it does:

The CVE-2025-38333 is a vulnerability in the Linux kernel's f2fs file system that occurs when the `get_new_segment()` function fails to handle inconsistent status between `free_segmap` and `free_secmap`, potentially leading to errors and data corruption.

Why it's a problem:

This vulnerability is a problem because it can cause the file system to become unstable, leading to data loss or corruption, and potentially allowing an attacker to exploit the vulnerability to gain unauthorized access or disrupt system operations.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Verify that the `get_new_segment()` function is properly handling errors and inconsistencies
  • Monitor system logs for warning messages related to the `new_curseg` function and investigate any issues that arise.
CVE-2025-38332 0
Published: 2025-07-10T09:15:27.680

What it does:

The CVE-2025-38332 is a vulnerability in the Linux kernel that occurs in the lpfc (Emulex LightPulse Fibre Channel) driver, where the use of strlcat() with FORTIFY support incorrectly triggers a panic due to a perceived buffer overflow, even though the correct buffer size is provided. The issue is resolved by replacing the problematic code with memcpy() to ensure the buffer is properly NULL-terminated.

Why it's a problem:

This vulnerability is a problem because it can cause the system to panic unnecessarily, potentially leading to system crashes or instability. Although the severity is listed as N/A, any unexpected system behavior can be disruptive and may have unintended consequences.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that replaces strlcat() with memcpy() in the lpfc driver]
  • restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38331 0
Published: 2025-07-10T09:15:27.533

What it does:

The CVE-2025-38331 vulnerability is related to the Linux kernel's handling of TCP frames in the Cortina Ethernet driver. Without a specific quirk, the driver becomes unstable and crashes when the TOE (TCP offload engine) feature is not fully utilized, causing the hardware to lock up.

Why it's a problem:

This vulnerability is a problem because it can lead to hardware instability and crashes, resulting in system downtime and potential data loss. The issue is caused by the driver's inability to properly handle non-segmented TCP frames, which can occur when the TOE feature is not fully active.

Steps to mitigate:

  • Update the Linux kernel to include the patch that enables TOE/TSO on all TCP frames for the Cortina Ethernet driver
  • Verify that the hardware accelerator is properly configured to process non-segmented TCP frames
  • Monitor system stability and performance after applying the patch to ensure that the issue is resolved.
CVE-2025-38330 0
Published: 2025-07-10T09:15:27.363

What it does:

The CVE-2025-38330 is a vulnerability in the Linux kernel that causes an out-of-bounds memory read access in the cs_dsp KUnit test, specifically in the ctl cache. This occurs when the code incorrectly overrides the length value used for register allocations, leading to test code failures.

Why it's a problem:

This vulnerability is a problem because it can potentially cause the system to crash or produce unexpected behavior, which can lead to system instability and security risks. The out-of-bounds memory access can also potentially expose sensitive information or allow unauthorized access to system resources.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Remove the length override in the cs_dsp_ctl_cache_init_multiple_offsets() function to prevent out-of-bounds memory access
  • Apply the patch that keeps the original value of 4 bytes for all operations to prevent test code failures.
CVE-2025-38329 0
Published: 2025-07-10T09:15:27.220

What it does:

The CVE-2025-38329 vulnerability is an out-of-bounds memory read access issue in the Linux kernel, specifically in the cs_dsp firmware component. This occurs when the source string length is rounded up to the allocation size, causing the program to access memory outside the designated boundaries.

Why it's a problem:

This vulnerability is a problem because it can lead to unauthorized access to sensitive data, potentially causing data leaks or corruption. It can also lead to system crashes or instability, as the program may attempt to read or write to memory locations that are not intended for use.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch for the cs_dsp firmware component]
  • [Run memory debugging tools like KASAN to detect similar out-of-bounds access issues]
  • [Monitor system logs for signs of memory access errors or system instability]
CVE-2025-38328 0
Published: 2025-07-10T09:15:27.067

What it does:

The CVE-2025-38328 vulnerability is an invalid pointer dereference issue in the Linux kernel's jffs2 file system. It occurs when the `jffs2_prealloc_raw_node_refs()` function fails to allocate node references, but the subsequent code assumes that the allocation was successful, leading to a null pointer dereference.

Why it's a problem:

This vulnerability is a problem because it can cause the Linux kernel to crash or become unstable, potentially leading to a denial-of-service (DoS) condition. An attacker could exploit this vulnerability to disrupt the operation of a Linux-based system, especially those that rely on the jffs2 file system.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [Apply the patch for the `jffs2_prealloc_raw_node_refs()` function to ensure that it properly checks for allocation failures]
  • [Implement additional error checking and handling in the jffs2 file system code to prevent similar issues in the future]
  • [Monitor system logs and crash reports for signs of exploitation and take immediate action if suspicious activity is detected]
CVE-2025-38327 0
Published: 2025-07-10T09:15:26.933

What it does:

The CVE-2025-38327 vulnerability is a flaw in the Linux kernel's function graph tracer. When the `funcgraph-args` option is set without the function graph tracer being enabled, it incorrectly enables the tracer and unregisters itself even if it was never registered. This can cause the tracer to register multiple times, leading to warnings and potential system instability.

Why it's a problem:

This vulnerability is a problem because it can cause system instability and warnings when the function graph tracer is enabled. The incorrect registration and unregistration of the tracer can lead to unpredictable behavior, potentially causing issues with system performance and reliability.

Steps to mitigate:

  • Avoid setting `funcgraph-args` without enabling the function graph tracer]
  • [Update to a patched version of the Linux kernel]
  • [Use alternative tracing tools that do not rely on the function graph tracer]
  • [Disable the function graph tracer unless absolutely necessary to prevent potential registration issues.
CVE-2025-38326 0
Published: 2025-07-10T09:15:26.797

What it does:

The CVE-2025-38326 vulnerability is a bug in the Linux kernel that occurs when an aoe (ATA over Ethernet) device is shut down, causing its request queue to not be properly cleaned up, leading to a hang.

Why it's a problem:

This vulnerability is a problem because it can cause the system to freeze indefinitely, waiting for pending block requests to complete, resulting in a denial-of-service condition where the system becomes unresponsive.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to clean out the request queue before shutting down an aoe device]
  • restart the system after applying the patch to ensure the changes take effect.
CVE-2025-38325 0
Published: 2025-07-10T09:15:26.673

What it does:

The CVE-2025-38325 is a vulnerability in the Linux kernel that occurs when the `free_transport` function for TCP connections is called from `smbdirect`, leading to a kernel crash.

Why it's a problem:

This vulnerability is a problem because it can cause the Linux kernel to crash, resulting in a denial-of-service (DoS) condition, which can lead to system instability and potential data loss.

Steps to mitigate:

  • Apply the patch to add `free_transport` ops in `ksmbd` connection
  • Update the Linux kernel to the latest version
  • Ensure that each transport type (tcp and smbdirect) has its own `free_transports` function implemented.
CVE-2025-38324 0
Published: 2025-07-10T09:15:26.520

What it does:

The CVE-2025-38324 is a vulnerability in the Linux kernel that occurs when the `mpls_route_input_rcu()` function is called from `mpls_getroute()`, which can lead to suspicious RCU (Read-Copy Update) usage and potentially cause system instability or crashes.

Why it's a problem:

This vulnerability is a problem because it can cause the system to become unstable or crash, leading to downtime and potential data loss. The suspicious RCU usage can also lead to security issues if exploited by an attacker.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [apply the patch to the `mpls_route_input_rcu()` function to use `rcu_dereference_rtnl()`]
  • restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38323 0
Published: 2025-07-10T09:15:26.377

What it does:

The CVE-2025-38323 is a vulnerability in the Linux kernel that occurs when the `lecd_attach` function in the `net/atm/lec.c` file fails to properly clean up resources, resulting in a dangling pointer in the `dev_lec` array. This happens because the function does not properly protect access to the `dev_lecp` array, allowing multiple threads to access and modify it simultaneously.

Why it's a problem:

This vulnerability is a problem because it can cause a use-after-free error, where the kernel attempts to access memory that has already been freed. This can lead to unpredictable behavior, including crashes, data corruption, and potentially even code execution. An attacker could exploit this vulnerability to gain elevated privileges or disrupt the operation of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch that adds a mutex to protect `dev_lecp` uses from `lecd_attach`, `lec_vcc_attach`, and `lec_mcast_attach` functions]
  • [Avoid using the affected `lane_ioctl` function until the patch is applied]
  • [Monitor system logs for signs of exploitation and take prompt action if suspicious activity is detected]
CVE-2025-38322 0
Published: 2025-07-10T09:15:26.240

What it does:

The CVE-2025-38322 vulnerability is a bug in the Linux kernel that causes a crash when the `icl_update_topdown_event()` function is invoked on certain CPUs (E-core CPUs 16-23) that do not support the perf metrics feature. This crash occurs due to a regression introduced by a previous commit, which mistakenly replaced the `is_topdown_count()` call with `is_topdown_event()` to check if the topdown functions should be invoked.

Why it's a problem:

This vulnerability is a problem because it can cause a hard-lockup crash on affected systems, leading to system instability and potential data loss. The crash can occur when the `perf_fuzzer` tool is used, and it may also be triggered by other scenarios that invoke the `icl_update_topdown_event()` function on unsupported CPUs.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Apply the patch for commit f9bdf1f95339 to revert the regression
  • Avoid using the `perf_fuzzer` tool on affected systems until the kernel is updated or the patch is applied.
CVE-2025-38321 0
Published: 2025-07-10T09:15:26.103

What it does:

The CVE-2025-38321 vulnerability occurs in the Linux kernel when the system is under low-memory conditions, causing an error in the SMB (Server Message Block) protocol. Specifically, the `close_all_cached_dirs` function fails to properly close and release directory entries, resulting in a "Dentry still in use" error.

Why it's a problem:

This vulnerability is a problem because it can lead to system instability, errors, and potential crashes when the system is under heavy load or low-memory conditions. The error can also cause issues with file sharing and access over the network, making it difficult for users to access shared resources.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Monitor system logs for error messages related to SMB and low-memory conditions]
  • [Implement memory management best practices to prevent low-memory conditions]
  • [Regularly review and update system configurations to ensure optimal performance and stability].
CVE-2025-38320 0
Published: 2025-07-10T09:15:25.947

What it does:

The CVE-2025-38320 is a vulnerability in the Linux kernel that causes a stack-out-of-bounds read in the `regs_get_kernel_stack_nth()` function, which is used for debugging and tracing purposes. This occurs when the kernel attempts to access a memory address on the stack that is outside the allowed boundaries.

Why it's a problem:

This vulnerability is a problem because it can potentially allow an attacker to access sensitive information or cause the system to crash. Although the vulnerability is related to a false positive report by the KASAN (Kernel Address Sanitizer) tool, it still indicates a flaw in the kernel's memory access controls. If exploited, this vulnerability could lead to information disclosure or denial-of-service attacks.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch from commit d93a855c31b7 to fix the `regs_get_kernel_stack_nth()` function]
  • [use the `READ_ONCE_NOCHECK()` helper to silence the KASAN check for this specific case]
  • [monitor system logs for any signs of attempted exploitation or system crashes].
CVE-2025-38319 0
Published: 2025-07-10T08:15:30.940

What it does:

The CVE-2025-38319 vulnerability is a NULL pointer dereference issue in the Linux kernel, specifically in the drm/amd/pp module. It occurs when the functions atomctrl_initialize_mc_reg_table() and atomctrl_initialize_mc_reg_table_v2_2() fail to check the return value of smu_atom_get_data_table(), which can return NULL if it fails to retrieve vram_info, and this NULL value is later dereferenced.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or become unstable when the NULL pointer is dereferenced, potentially leading to a denial-of-service (DoS) condition. This can be particularly problematic in systems that rely on the Linux kernel for critical operations.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch for the drm/amd/pp module]
  • Restart the system after applying the update or patch
  • Verify that the system is stable and functioning as expected after mitigation.
CVE-2025-38318 0
Published: 2025-07-10T08:15:30.823

What it does:

The CVE-2025-38318 is a vulnerability in the Linux kernel that occurs because the arm_ni_probe() function is missing a call to platform_set_drvdata(), which is necessary to set the driver data for the platform. As a result, when the platform_get_drvdata() function is called during removal, it returns NULL.

Why it's a problem:

This vulnerability is a problem because it can cause issues when trying to remove the platform driver, potentially leading to crashes, errors, or unstable system behavior, due to the inability to retrieve the necessary driver data.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the missing platform_set_drvdata() call in arm_ni_probe()]
  • [restart the system after applying the patch to ensure the changes take effect].
CVE-2025-38317 0
Published: 2025-07-10T08:15:30.703

What it does:

This vulnerability is a buffer overflow in the Linux kernel's ath12k wifi driver, specifically in the debugfs feature, which occurs when a user attempts to write more than 32 bytes of data, resulting in memory corruption.

Why it's a problem:

This vulnerability is a problem because it can lead to memory corruption, which can cause system instability or potentially allow an attacker with root access to execute arbitrary code, compromising the security of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch for the ath12k wifi driver]
  • Limit root access to trusted users
  • Monitor system logs for suspicious activity related to debugfs.
CVE-2025-38316 0
Published: 2025-07-10T08:15:30.590

What it does:

The CVE-2025-38316 is a vulnerability in the Linux kernel that occurs in the mt7996 wifi driver, where a function called mt7996_set_monitor() attempts to access a NULL pointer before checking if it is valid, potentially causing a crash.

Why it's a problem:

This vulnerability is a problem because it can lead to a denial-of-service (DoS) condition, where the system becomes unresponsive or crashes, potentially allowing an attacker to disrupt the normal functioning of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the mt7996_set_monitor() function]
  • [restart the system after applying the update or patch]
CVE-2025-38315 0
Published: 2025-07-10T08:15:30.477

What it does:

This vulnerability in the Linux kernel allows for a stack buffer overflow to occur when the EFI variable size exceeds the expected size of a specific Bluetooth structure, due to improper size checking.

Why it's a problem:

This vulnerability is a problem because it can potentially allow attackers to execute arbitrary code or cause a system crash by manipulating the size of the EFI variable, leading to a denial-of-service or possibly even code execution with elevated privileges.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that fixes the btintel: dsbr size check]
  • disable Bluetooth functionality until the update can be applied
  • ensure that only trusted EFI variables are used to prevent manipulation.
CVE-2025-38314 0
Published: 2025-07-10T08:15:30.363

What it does:

The CVE-2025-38314 vulnerability is a flaw in the Linux kernel's virtio-pci component, where the result size returned for admin command completion is 8 bytes larger than the actual result data size, causing the transfer of extra data and potential buffer size mismatch.

Why it's a problem:

This vulnerability is a problem because it can lead to the inclusion of extra data in the state transferred to the destination and cause failures when reading beyond the allocated buffer size, potentially resulting in system crashes or data corruption.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for CVE-2025-38314
  • Apply the patch that subtracts the status size from the result of virtqueue_get_buf()
  • Test the fix through live migrations with affected devices such as virtio-net, virtio-net-transitional, and virtio-blk devices.
CVE-2025-38313 0
Published: 2025-07-10T08:15:30.240

What it does:

The CVE-2025-38313 vulnerability is a double-free error in the Linux kernel, specifically in the fsl-mc bus component, where the mc_dev variable is freed twice, potentially causing system instability or crashes.

Why it's a problem:

This vulnerability is a problem because it can lead to unexpected system behavior, crashes, or potentially allow an attacker to execute arbitrary code, compromising the security and reliability of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the double-free error in the fsl-mc bus component]
  • [restart the system after applying the patch to ensure the changes take effect]
CVE-2025-38312 0
Published: 2025-07-10T08:15:30.120

What it does:

The CVE-2025-38312 vulnerability is a division by zero error in the Linux kernel's fbdev core, specifically in the fb_cvt_hperiod() function, which occurs when a certain condition causes the refresh rate to become zero, leading to a kernel crash.

Why it's a problem:

This vulnerability is a problem because it can cause the Linux kernel to crash, resulting in a denial of service, when a specific mode is set and the refresh rate overflows, leading to a division by zero error.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch provided by the Linux kernel developers to fix the fb_cvt_hperiod() function]
  • [avoid using modes that may cause the refresh rate to overflow until the patch is applied]
CVE-2025-38311 0
Published: 2025-07-10T08:15:30.010

What it does:

The Linux kernel vulnerability, identified as CVE-2025-38311, involves the removal of a critical lock (crit lock) in the iavf driver to prevent deadlocks and improve synchronization. The crit lock was previously used to protect certain operations, but its removal is intended to simplify the locking mechanism and reduce the risk of errors.

Why it's a problem:

The presence of the crit lock led to potential deadlocks and circular locking dependencies, which could cause system crashes or freezes. The removal of this lock addresses these issues and improves the overall stability and security of the Linux kernel.

Steps to mitigate:

  • Update to the latest Linux kernel version
  • [apply the patch to remove the crit lock]
  • [monitor system logs for potential issues related to the iavf driver]
  • [implement additional locking mechanisms, such as netdev_lock, to ensure proper synchronization]
CVE-2025-38310 0
Published: 2025-07-10T08:15:29.890

What it does:

The CVE-2025-38310 vulnerability is a flaw in the Linux kernel's validation of nexthop addresses in the seg6 module, which can cause the kernel to read uninitialized memory if a user-provided length is shorter than the specified length.

Why it's a problem:

This vulnerability is a problem because it can lead to the kernel accessing and processing unknown or garbage data, potentially causing system instability, crashes, or allowing attackers to exploit the vulnerability for malicious purposes.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that fixes the seg6 module's validation of nexthop addresses]
  • restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38309 0
Published: 2025-07-10T08:15:29.777

What it does:

The CVE-2025-38309 is a vulnerability in the Linux kernel that occurs when the svm state is not properly initialized before calling the xe_svm_fini() function during virtual machine creation, leading to system crashes and errors.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or become unstable, resulting in potential data loss or disruption of service, especially in environments that rely heavily on virtual machines.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch from commit 4f296d77cf49fcb5f90b4674123ad7f3a0676165]
  • restart the system after applying the patch to ensure the changes take effect.
CVE-2025-38308 0
Published: 2025-07-10T08:15:29.667

What it does:

The CVE-2025-38308 vulnerability is a null pointer dereference issue in the Linux kernel's ASoC (Audio System on Chip) Intel avs (Audio Video Service) module, which occurs when initializing hardware without properly verifying the search result of a function called avs_dai_find_path_template().

Why it's a problem:

This vulnerability is a problem because it can potentially cause the system to crash or become unstable when the null pointer is dereferenced, leading to a denial-of-service (DoS) condition, which can disrupt the normal functioning of the system and impact user experience.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the ASoC Intel avs module]
  • restart the system after applying the patch to ensure the changes take effect.
CVE-2025-38307 0
Published: 2025-07-10T08:15:29.550

What it does:

The CVE-2025-38307 vulnerability is found in the Linux kernel, specifically in the ASoC Intel avs module, where the function parse_int_array() does not properly verify the content it returns. This returned array has its length stored in the first element, and if this length is 0, any attempt to access or manipulate elements beyond the first one can lead to a null pointer dereference.

Why it's a problem:

This vulnerability is a problem because it can potentially lead to a crash or instability in the system, or even allow an attacker to execute arbitrary code, thereby compromising the security and integrity of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for CVE-2025-38307 if available]
  • restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38306 0
Published: 2025-07-10T08:15:29.440

What it does:

This vulnerability is a race condition in the Linux kernel, specifically in the file handle code, where a function called `has_locked_children()` is accessed without proper locking, potentially leading to a system crash.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or become unstable, leading to downtime and potential data loss, due to the lack of proper synchronization when accessing certain kernel functions.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the `has_locked_children()` function]
  • restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38305 0
Published: 2025-07-10T08:15:29.320

What it does:

The CVE-2025-38305 vulnerability is a recursive locking issue in the Linux kernel's PTP (Precision Time Protocol) implementation, specifically in the `ptp_vclock_in_use()` function. This function is used to check if a virtual clock is in use, but it contains a redundant check that can lead to a deadlock when trying to acquire a lock that is already held.

Why it's a problem:

This vulnerability is a problem because it can cause a system deadlock, leading to a denial-of-service (DoS) condition. When a recursive lock is detected, the system may become unresponsive or crash, resulting in downtime and potential data loss.

Steps to mitigate:

  • Remove the redundant check for `ptp->n_vclocks` in `ptp_vclock_in_use()`
  • Update the Linux kernel to a version that includes the fix for this vulnerability
  • Apply the patch to the affected code to prevent recursive locking.
CVE-2025-38304 0
Published: 2025-07-10T08:15:29.200

What it does:

The CVE-2025-38304 vulnerability is a NULL pointer dereference issue in the Linux kernel's Bluetooth functionality, specifically in the eir_get_service_data function, which can occur when the len parameter is optional and set to NULL, preventing the function from correctly skipping to the next entry of EIR_SERVICE_DATA.

Why it's a problem:

This vulnerability is a problem because a NULL pointer dereference can cause the system to crash or potentially allow an attacker to execute arbitrary code, leading to a denial-of-service or potentially even gaining control of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the eir_get_service_data function]
  • restart the system after applying the update to ensure the changes take effect.
CVE-2025-38303 0
Published: 2025-07-10T08:15:29.090

What it does:

The CVE-2025-38303 vulnerability is a flaw in the Linux kernel's Bluetooth functionality, specifically in the eir_create_adv_data function, which can cause the system to crash when creating advertisement data for Bluetooth devices if it attempts to add certain flags without checking for available space.

Why it's a problem:

This vulnerability is a problem because it can lead to system crashes, potentially causing disruptions to critical services, data loss, or other unintended consequences, especially in environments where Bluetooth connectivity is heavily relied upon.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the eir_create_adv_data function]
  • restart the system after applying the update to ensure the changes take effect.
CVE-2025-38302 0
Published: 2025-07-10T08:15:28.970

What it does:

This vulnerability in the Linux kernel occurs when the system attempts to write data to a disk using a specific function called blk_zone_wplug_bio_work, which incorrectly uses a function called submit_bio_noacct_nocheck, causing unnecessary duplicate work and potential deadlocks.

Why it's a problem:

This vulnerability is a problem because it can lead to system crashes or freezes when the queue is frozen with pending write operations, resulting in data loss or corruption and disrupting system availability.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the patch for this vulnerability
  • Apply the patch manually if an updated kernel version is not available
  • Avoid using the blk_zone_wplug_bio_work function until the vulnerability is resolved.
CVE-2025-38301 0
Published: 2025-07-10T08:15:28.860

What it does:

The CVE-2025-38301 is a vulnerability in the Linux kernel's nvmem driver, specifically in the zynqmp_nvmem component, which causes a null pointer exception when the device is accessed due to a mismatch in the expected context parameter.

Why it's a problem:

This vulnerability is a problem because it can lead to system crashes or instability when the nvmem driver is used, potentially causing data loss or disruption to critical services, and it may also be exploited by attackers to gain unauthorized access or control over the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch from commit 29be47fcd6a0]
  • restart the system after applying the update to ensure the changes take effect.
CVE-2025-38300 0
Published: 2025-07-10T08:15:28.740

What it does:

The CVE-2025-38300 is a vulnerability in the Linux kernel's crypto subsystem, specifically in the sun8i-ce-cipher driver. It occurs when the driver fails to properly handle errors during DMA (Direct Memory Access) operations, leading to attempts to free invalid or unallocated DMA memory addresses.

Why it's a problem:

This vulnerability is a problem because it can cause the device driver to crash or behave unpredictably, potentially leading to system instability, data corruption, or even allowing an attacker to exploit the vulnerability to gain unauthorized access to the system.

Steps to mitigate:

  • Update the Linux kernel to a version that includes the fix for this vulnerability
  • Ensure that all device drivers are properly updated and configured to handle DMA operations correctly
  • Implement robust error handling mechanisms in device drivers to prevent attempts to free invalid or unallocated DMA memory addresses.
CVE-2025-38299 0
Published: 2025-07-10T08:15:28.623

What it does:

The CVE-2025-38299 is a vulnerability in the Linux kernel that occurs when the device tree does not assign a codec to certain links (ETDM2_IN_BE and ETDM1_OUT_BE) in the Mediatek mt8195 sound card, causing a NULL pointer dereference and a kernel crash.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash, leading to a denial of service. If an attacker can manipulate the device tree or exploit this vulnerability, they may be able to disrupt the system's functionality or gain unauthorized access.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Verify that the device tree is correctly assigning codecs to all necessary links
  • Use a kernel version that is not affected by this vulnerability, such as one that is older than the version that introduced this issue or one that has been patched to address it.
CVE-2025-38298 0
Published: 2025-07-10T08:15:28.500

What it does:

The CVE-2025-38298 is a vulnerability in the Linux kernel that causes a general protection fault when the i10nm_edac module is unloaded and reloaded, leading to an out-of-bounds reference in the ADXL component array due to an incorrect count of ADXL components.

Why it's a problem:

This vulnerability is a problem because it can cause system crashes and instability, potentially leading to data loss or corruption, and allowing attackers to disrupt system operation or gain unauthorized access.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Ensure that the 'adxl_component_count' variable is reset during the unloading of skx_edac or i10nm_edac modules
  • Apply the patch that resets the 'adxl_component_count' in adxl_put() to prevent the out-of-bounds reference.
CVE-2025-38297 0
Published: 2025-07-10T08:15:28.390

What it does:

The CVE-2025-38297 is a vulnerability in the Linux kernel that can cause a division-by-zero error when calculating energy efficiency costs for non-CPU devices, due to uninitialized performance data.

Why it's a problem:

This vulnerability is a problem because it can lead to system crashes or unstable behavior when the affected code is executed, potentially causing disruptions to critical services or data loss.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the em_compute_costs() function]
  • ensure that the _is_cpu_device(dev) check is implemented to prevent division-by-zero errors for non-CPU devices.
CVE-2025-38296 0
Published: 2025-07-10T08:15:28.277

What it does:

The CVE-2025-38296 vulnerability occurs in the Linux kernel when the platform profile driver is loaded on platforms without ACPI (Advanced Configuration and Power Interface) enabled, causing the initialization of sysfs entries to fail due to the absence of the acpi_kobj.

Why it's a problem:

This vulnerability is a problem because it can lead to system warnings and potential instability, as the kernel attempts to create sysfs entries without the necessary ACPI support, resulting in errors and potentially affecting system performance.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to check if ACPI is enabled before creating sysfs entries]
  • ensure that the platform profile driver is only loaded on platforms with ACPI support.
CVE-2025-38295 0
Published: 2025-07-10T08:15:28.160

What it does:

The CVE-2025-38295 is a vulnerability in the Linux kernel's Amlogic DDR PMU driver, where the `meson_ddr_pmu_create()` function incorrectly uses `smp_processor_id()` instead of `raw_smp_processor_id()` to retrieve the CPU ID, leading to kernel warnings during module loading.

Why it's a problem:

This vulnerability is a problem because it can cause kernel warnings and potential system instability when the `meson_ddr_pmu_create()` function is called in a preemptible context, which can lead to unpredictable behavior and potentially cause the system to crash or become unresponsive.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for CVE-2025-38295
  • [apply the patch that replaces `smp_processor_id()` with `raw_smp_processor_id()` in the `meson_ddr_pmu_create()` function]
  • [restart the system after applying the update or patch to ensure the changes take effect]
CVE-2025-38294 0
Published: 2025-07-10T08:15:28.050

What it does:

The CVE-2025-38294 vulnerability is a NULL access issue in the Linux kernel's ath12k wifi driver, which occurs when the `ath12k_mac_assign_vif_to_vdev()` function fails, causing the radio handle to be accessed incorrectly for debug logging.

Why it's a problem:

This vulnerability is a problem because it can lead to a crash or unexpected behavior in the Linux kernel, potentially causing system instability or allowing an attacker to exploit the vulnerability for malicious purposes, such as gaining unauthorized access or disrupting system operations.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the ath12k wifi driver]
  • [avoid using the affected wifi driver until a patch is applied]
  • use alternative wifi drivers or hardware that are not affected by this vulnerability.
CVE-2025-38293 0
Published: 2025-07-10T08:15:27.927

What it does:

The CVE-2025-38293 is a vulnerability in the Linux kernel that causes a kernel panic when a WLAN recovery occurs during the removal of a virtual interface (VIF) in the ath11k wireless driver. This happens because the list of VIFs is not properly reinitialized during the WLAN halt process, leading to corrupted list nodes.

Why it's a problem:

This vulnerability is a problem because it can cause a denial-of-service (DoS) condition, where the system becomes unresponsive and requires a reboot. This can be particularly problematic in environments where high availability and reliability are crucial. Additionally, the kernel panic can lead to data loss and corruption, making it a significant concern for systems that rely on the affected wireless driver.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch that fixes the node corruption in the ar->arvifs list]
  • Avoid removing VIFs during WLAN recovery
  • [Use alternative wireless drivers that are not affected by this vulnerability]
  • Regularly monitor system logs for signs of kernel panics and take corrective action promptly.
CVE-2025-38292 0
Published: 2025-07-10T08:15:27.813

What it does:

The CVE-2025-38292 vulnerability is a use-after-free error in the Linux kernel's ath12k wifi driver, where the code accesses memory after it has been freed, specifically when handling received data packets.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or potentially allow an attacker to execute arbitrary code, leading to a loss of system integrity and potentially allowing unauthorized access to sensitive data.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Ensure that the system is configured to automatically apply security updates
  • Avoid using wifi functionality until the update has been applied.
CVE-2025-38291 0
Published: 2025-07-10T08:15:27.700

What it does:

The CVE-2025-38291 vulnerability occurs in the Linux kernel when the wifi driver (ath12k) sends WMI commands to the firmware while it is recovering from a crash, causing the commands to fail and resulting in a kernel call trace.

Why it's a problem:

This vulnerability is a problem because it can lead to system instability and potential crashes when the firmware is in a recovery state, which can cause disruption to wireless network connectivity and overall system performance.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the patch for CVE-2025-38291
  • [apply the patch to the ath12k driver to prevent sending WMI commands to the firmware during recovery]
  • [ensure that the ATH12K_FLAG_CRASH_FLUSH and ATH12K_FLAG_RECOVERY flags are set when the host driver receives the firmware crash notification from MHI to prevent further issues].
CVE-2025-38290 0
Published: 2025-07-10T08:15:27.583

What it does:

The CVE-2025-38290 vulnerability is a bug in the Linux kernel's wifi driver (ath12k) that causes node corruption in the "arvifs" list when the WLAN recovery code is executed during a vif removal, leading to a kernel panic.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash (kernel panic) when a WLAN recovery occurs during a specific sequence of events, resulting in a denial-of-service (DoS) condition, which can lead to system instability and potential data loss.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [apply the patch from the ath11k patch (https://lore.kernel.org/all/20250320053145.3445187-1-quic_stonez@quicinc.com/) to the ath12k driver]
  • ensure that all vif list nodes are removed and reinitialized from the list head "arvifs" during WLAN halt to prevent node corruption.
CVE-2025-38289 0
Published: 2025-07-10T08:15:27.470

What it does:

This vulnerability in the Linux kernel allows for a potential use-after-free of an ndlp object in the dev_loss_tmo_callbk function, which can occur during driver unload or fatal error handling.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or potentially allow an attacker to execute arbitrary code, leading to a loss of system integrity and potentially compromising sensitive data.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that reorders the code to avoid the use-after-free condition]
  • restart the system after applying the update to ensure the changes take effect.
CVE-2025-38288 0
Published: 2025-07-10T08:15:27.340

What it does:

The CVE-2025-38288 vulnerability is a bug in the Linux kernel's smartpqi driver that incorrectly uses the smp_processor_id() function in preemptible kernels, leading to a call trace error and potential system instability.

Why it's a problem:

This vulnerability is a problem because it can cause the system to produce error messages and dump stack traces, potentially leading to system crashes, data corruption, or other unpredictable behavior, especially in environments where the smartpqi driver is heavily used.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [apply the patch to the smartpqi driver to use raw_smp_processor_id() instead of smp_processor_id()]
  • restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38287 0
Published: 2025-07-10T08:15:27.230

What it does:

This vulnerability occurs in the Linux kernel when the send completion handler runs after the cm_id has moved on to another message, causing an assertion failure and warning when freeing an old message due to a lock not being held as expected.

Why it's a problem:

This vulnerability is a problem because it can lead to system instability or crashes when the affected code is executed, potentially causing disruptions to critical services or data loss.

Steps to mitigate:

  • Update to the latest Linux kernel version
  • [apply the patch that resolves the IB/cm vulnerability]
  • [restart affected systems after applying the update to ensure the changes take effect]
CVE-2025-38286 0
Published: 2025-07-10T08:15:27.107

What it does:

The CVE-2025-38286 vulnerability is an out-of-boundary access issue in the Linux kernel's pinctrl at91 component, which occurs when the at91_gpio_probe function fails to verify the availability of a given OF alias, potentially leading to incorrect indexing of the gpio_chips array.

Why it's a problem:

This vulnerability is a problem because it can cause the Linux kernel to access memory outside the boundaries of the gpio_chips array, potentially resulting in system crashes, data corruption, or other unpredictable behavior, which can compromise the stability and security of the system.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the pinctrl at91 component]
  • restart the system after applying the update or patch
  • verify that the system is stable and functioning correctly after mitigation.
CVE-2025-38285 0
Published: 2025-07-10T08:15:26.977

What it does:

The CVE-2025-38285 is a vulnerability in the Linux kernel that causes a warning message to be triggered when a specific tracepoint, such as `trace_mmap_lock_acquire_returned`, is called in a nested manner, leading to a potential issue with the `get_bpf_raw_tp_regs` function.

Why it's a problem:

This vulnerability is a problem because it can cause system instability and potentially lead to errors or crashes when certain kernel tracing functions are used. The warning message triggered by this vulnerability can also cause confusion and make it difficult to diagnose other issues.

Steps to mitigate:

  • Update to a patched version of the Linux kernel
  • [Apply the fix for the `get_bpf_raw_tp_regs` function]
  • Monitor system logs for warning messages related to this vulnerability
  • Consider disabling the problematic tracepoint until a more general solution is implemented.
CVE-2025-38284 0
Published: 2025-07-10T08:15:26.857

What it does:

The CVE-2025-38284 is a vulnerability in the Linux kernel that occurs when the wifi driver rtw89 attempts to configure manual DAC mode via the PCI config API without properly setting up the PCI device mmap, leading to a page fault and kernel crash.

Why it's a problem:

This vulnerability is a problem because it can cause a denial-of-service (DoS) condition, where the system becomes unresponsive or crashes, potentially leading to data loss or disruption of critical services. Additionally, the vulnerability may be exploited by attackers to gain unauthorized access to the system or execute malicious code.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the rtw89 driver]
  • [disable the rtw89 wifi driver until a patched version is available]
  • [ensure that the PCI device mmap is properly set up before configuring manual DAC mode].
CVE-2025-38283 0
Published: 2025-07-10T08:15:26.740

What it does:

The CVE-2025-38283 vulnerability occurs in the Linux kernel when attempting to perform live migration of a virtual machine (VM) without a loaded VF device driver, causing the migration to access a null address value due to missing device data.

Why it's a problem:

This vulnerability is a problem because it leads to access errors during the live migration recovery operation on the destination side, potentially disrupting or failing the migration process of VMs without the necessary VF device drivers installed.

Steps to mitigate:

  • Ensure VF device drivers are loaded in the Guest OS before performing live migration
  • Modify live migration scripts to check for loaded VF device drivers before proceeding
  • Update the Linux kernel to a version that includes the bugfix for the hisi_acc_vfio_pci live migration function.
CVE-2025-38282 0
Published: 2025-07-10T08:15:26.610

What it does:

The CVE-2025-38282 is a vulnerability in the Linux kernel that causes a false positive warning in the kernfs_should_drain_open_files() function, which can lead to unnecessary panic_on_warn triggers. This occurs due to a overly sensitive check that catches rightful callers between specific kernel functions, resulting in a transient warning.

Why it's a problem:

This vulnerability is a problem because it can cause unnecessary system crashes or warnings, leading to downtime and potential data loss. The false positives can also obscure real security issues, making it more difficult to identify and address actual vulnerabilities.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that removes the sensitive check in kernfs_should_drain_open_files()]
  • [monitor system logs for related warnings and errors to quickly identify any potential issues]
  • [consider implementing a larger rework of the active reference break/unbreak mechanism to simplify and improve its functionality].
CVE-2025-38281 0
Published: 2025-07-10T08:15:26.480

What it does:

This CVE refers to a vulnerability in the Linux kernel where a function called `mt7996_thermal_init` does not properly check for a NULL pointer return value from `devm_kasprintf`, potentially leading to a kernel NULL pointer dereference error.

Why it's a problem:

This vulnerability is a problem because it can cause the Linux kernel to crash or become unstable when the `mt7996_thermal_init` function is called, potentially leading to system downtime or data loss.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Apply the patch that adds a NULL check in `mt7996_thermal_init`
  • Restart the system after applying the update or patch to ensure the changes take effect.
CVE-2025-38280 0
Published: 2025-07-10T08:15:26.353

What it does:

This vulnerability occurs in the Linux kernel when a BPF (Berkeley Packet Filter) program is created and the JIT (Just-In-Time) compilation fails due to fault injection, causing the program to be treated as valid even though it's not, and triggering a warning when the program is run.

Why it's a problem:

This vulnerability is a problem because it can lead to unexpected behavior and potential crashes when BPF programs are executed, as the kernel incorrectly assumes the program is valid. This can compromise the stability and security of the system.

Steps to mitigate:

  • Enable CONFIG_BPF_JIT_ALWAYS_ON to ensure consistent JIT behavior_
  • _Set bpf_jit_enable to 0 to prevent JIT compilation when it's not supported_
  • _Apply the patched Linux kernel version to fix the issue_
  • _Disable fault injection to prevent triggering the vulnerability_
  • _Monitor system logs for warnings related to BPF program execution to detect potential issues.
CVE-2025-38279 0
Published: 2025-07-10T08:15:26.240

What it does:

The CVE-2025-38279 is a vulnerability in the Linux kernel's BPF (Berkeley Packet Filter) verifier. It occurs when the verifier backtracking bookkeeping includes the stack pointer register, causing a warning and potential instability. This issue is triggered by a specific BPF program that uses conditional jumps and register operations.

Why it's a problem:

This vulnerability is a problem because it can lead to a verifier backtracking bug, causing the kernel to produce a warning and potentially resulting in system instability or crashes. This bug can be exploited by an attacker to cause a denial-of-service (DoS) or potentially execute arbitrary code.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch to fix the BPF verifier backtracking bookkeeping]
  • [Avoid using BPF programs that trigger the vulnerability until a patch is applied]
  • [Monitor system logs for warnings related to the BPF verifier and take action if necessary]
CVE-2025-38278 0
Published: 2025-07-10T08:15:26.123

What it does:

The CVE-2025-38278 vulnerability is related to a flaw in the Linux kernel's handling of Quality of Service (QOS) for the octeontx2-pf driver, specifically in the TC_HTB_LEAF_DEL_LAST callback. This vulnerability occurs when the system fails to properly stop active traffic on a leaf node before reassigning its send queue to the parent, and when the interface receives callbacks to delete its HTB queues during a system reboot.

Why it's a problem:

This vulnerability is a problem because it can cause the system to attempt to update the real number of queues after device unregistration, leading to warnings and potential system instability. This can result in errors such as "New queues can't be registered after device unregistration" and may cause issues with network device management.

Steps to mitigate:

  • Apply the patch to refactor the TC_HTB_LEAF_DEL_LAST callback
  • [Ensure the node is marked as 'Inner' to stop active traffic before reassigning the send queue]
  • [Update the Linux kernel to the latest version that includes the resolved vulnerability
  • [Verify system stability after applying the patch and rebooting the system].
CVE-2025-38277 0
Published: 2025-07-10T08:15:26.003

What it does:

The CVE-2025-38277 vulnerability is a bug in the Linux kernel that occurs when a variable named "ret" is not properly initialized before being used, leading to undefined behavior and potentially causing the system to crash or produce unpredictable results.

Why it's a problem:

This vulnerability is a problem because it can cause the kernel to behave erratically, leading to system crashes or instability, which can result in data loss, downtime, and other security issues, especially in cases where the system's geometry is misconfigured or the ECC engine is misused.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for CVE-2025-38277
  • Ensure that the system's geometry is properly configured
  • Validate the ctx->steps value after initialization to prevent potential misuse of the ECC engine.
CVE-2025-38276 0
Published: 2025-07-10T08:15:25.887

What it does:

The CVE-2025-38276 is a vulnerability in the Linux kernel that affects the File System DAX (Direct Access) feature. It causes the kernel to skip locked entries when scanning entries, leading to potential data corruption or other issues. This happens because of a flaw in the wait_entry_unlocked_exclusive() function, which waits for an entry to become unlocked without properly updating the XArray iterator state.

Why it's a problem:

This vulnerability is a problem because it can lead to unexpected behavior, data corruption, or system crashes when using File System DAX on Linux systems. The issue can be triggered when running certain tests or workloads, such as the xftest generic/068 test on an XFS filesystem with FS DAX enabled. This can result in warnings, errors, or system instability, potentially causing disruptions to critical systems or applications.

Steps to mitigate:

  • Update the Linux kernel to a version that includes the fix for this vulnerability
  • [apply the patch commit 6be3e21d25ca to the kernel source code]
  • avoid using File System DAX on affected systems until the vulnerability is patched
  • [monitor system logs for warnings or errors related to this issue and take corrective action if necessary].
CVE-2025-38275 0
Published: 2025-07-10T08:15:25.770

What it does:

The CVE-2025-38275 vulnerability is a bug in the Linux kernel's qcom-qmp-usb phy driver, where the qmp_usb_iomap() function fails to properly handle NULL returns from devm_ioremap(), potentially leading to invalid memory dereferences.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or behave unpredictably when the qmp_usb_iomap() function attempts to access invalid memory locations, potentially allowing attackers to exploit this weakness and gain unauthorized access or control.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch for the qcom-qmp-usb phy driver]
  • [Verify that the qmp_usb_iomap() function is correctly handling NULL returns from devm_ioremap()]
CVE-2025-38274 0
Published: 2025-07-10T08:15:25.650

What it does:

The CVE-2025-38274 is a vulnerability in the Linux kernel that occurs when the function `fpga_mgr_test_img_load_sgt()` allocates memory and fails to check if the allocation was successful, potentially leading to a null pointer dereference.

Why it's a problem:

This vulnerability is a problem because if the memory allocation fails, the subsequent attempt to use the allocated memory will result in a null pointer dereference, which can cause the system to crash or become unstable, potentially allowing an attacker to exploit this vulnerability to disrupt system operation.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch that includes the fix for `fpga_mgr_test_img_load_sgt()`]
  • use KUNIT_ASSERT_NOT_ERR_OR_NULL() to check memory allocations for errors or null values.
CVE-2025-38273 0
Published: 2025-07-10T08:15:25.530

What it does:

The CVE-2025-38273 is a vulnerability in the Linux kernel that occurs when the TIPC (Transparent Inter-Process Communication) discovery timer fires during network namespace cleanup, causing a refcount warning due to a use-after-free error when attempting to hold a reference to the network namespace.

Why it's a problem:

This vulnerability is a problem because it can lead to a use-after-free error, which can cause the system to crash or potentially allow an attacker to execute arbitrary code, compromising the system's security and stability.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • [apply the patch that replaces get_net() with maybe_get_net() to safely check the refcount before incrementing it]
  • ensure that all systems using the affected Linux kernel version are updated or patched as soon as possible to prevent potential exploitation.
CVE-2025-38272 0
Published: 2025-07-10T08:15:25.423

What it does:

This vulnerability in the Linux kernel occurs when the system attempts to enable Energy Efficient Ethernet (EEE) on BCM63xx internal switches, which do not support EEE, causing the system to hang when trying to access non-existent EEE registers.

Why it's a problem:

This vulnerability is a problem because it can cause system crashes and downtime when external PHYs that are EEE capable are connected to the BCM63xx internal switches, leading to potential data loss and disruption of critical services.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Check for any available patches or updates for the BCM63xx internal switches
  • Avoid connecting EEE capable external PHYs to the BCM63xx internal switches until the kernel update or patch is applied.
CVE-2025-38271 0
Published: 2025-07-10T08:15:25.307

What it does:

The CVE-2025-38271 is a vulnerability in the Linux kernel that causes a NULL dereference in the `rtnl_create_link()` function, which can lead to a system crash or potentially allow an attacker to execute arbitrary code. This occurs when the `dev->netdev_ops` is NULL at the time `rtnl_create_link()` is running, and the `netdev_lock_ops()` function is called, resulting in a NULL pointer dereference.

Why it's a problem:

This vulnerability is a problem because it can cause system instability, crashes, or potentially allow an attacker to gain control of the system. If an attacker can exploit this vulnerability, they may be able to execute arbitrary code, leading to a range of malicious activities, including data theft, privilege escalation, or lateral movement within a network.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [Apply the patch to fix the `rtnl_create_link()` function]
  • Use `netif_set_group()` instead of `dev_set_group()` to prevent NULL dereferences
  • Monitor system logs for signs of exploitation
  • [Implement additional security measures, such as intrusion detection and prevention systems, to detect and prevent potential attacks].
CVE-2025-38270 0
Published: 2025-07-10T08:15:25.197

What it does:

The CVE-2025-38270 is a vulnerability in the Linux kernel that occurs when the netdevsim driver, which supports netpoll, incorrectly calls the napi_complete() function from a netpoll context, potentially leading to warnings and instability.

Why it's a problem:

This vulnerability is a problem because it can cause system warnings and potentially lead to crashes or freezes, especially when the netpoll feature is used. The premature removal of the SCHED bit by netpoll can result in unexpected behavior, making the system unstable and unreliable.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch to fix the netdevsim driver]
  • [restart the system after applying the update to ensure the changes take effect]
  • [monitor system logs for any warnings or errors related to the netdevsim driver and netpoll feature].
CVE-2025-38269 0
Published: 2025-07-10T08:15:25.083

What it does:

The CVE-2025-38269 vulnerability is a bug in the Linux kernel's btrfs file system that occurs when the system fails to properly handle an error during a state insertion operation, potentially leading to an invalid memory access.

Why it's a problem:

This vulnerability is a problem because it can cause the system to crash or behave unpredictably, especially in exotic scenarios where the CONFIG_BUG feature is disabled, allowing the error to propagate and result in a memory access violation.

Steps to mitigate:

  • Update the Linux kernel to the latest version
  • [apply the patch for the btrfs vulnerability]
  • [ensure CONFIG_BUG is enabled to trigger a BUG() call in case of an error]
  • avoid using exotic configurations that disable CONFIG_BUG.
CVE-2025-38268 0
Published: 2025-07-10T08:15:24.963

What it does:

The CVE-2025-38268 is a vulnerability in the Linux kernel that occurs when the DisplayPort Alt Mode driver and the TCPM (Type-C Port Manager) are accessing a shared resource, causing a potential deadlock. This happens because a state check in the `tcpm_queue_vdm_unlocked` function is not protected, allowing the Alt Mode driver to attempt to grab a lock while the TCPM is holding it, leading to a deadlock.

Why it's a problem:

This vulnerability is a problem because it can cause the system to freeze or become unresponsive, leading to a denial-of-service (DoS) condition. This can be particularly problematic in systems that rely on the Linux kernel and the Type-C Port Manager, such as laptops, tablets, and other mobile devices.

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the patch for CVE-2025-38268
  • Apply the patch to the `tcpm_queue_vdm_unlocked` function to queue for `tcpm_queue_vdm_work`, which performs the state check while holding the TCPM lock
  • Use a new struct `altmode_vdm_event` to hold the vdm data, allowing the state check to be performed while holding the TCPM lock.
CVE-2025-38267 0
Published: 2025-07-10T08:15:24.833

What it does:

The CVE-2025-38267 is a vulnerability in the Linux kernel's ring-buffer that triggers a WARN_ON_ONCE() warning when a reader page is swapped out with the last page written in the write buffer, causing missed events to be reported. This occurs when an interrupt preempts an event being written to the buffer and adds enough new events to fill and wrap the buffer back to the commit.

Why it's a problem:

This vulnerability is a problem because it can lead to missed events and warnings being triggered, potentially causing issues with system stability and reliability. The warning can also lead to a significant amount of debug information being logged, which can be overwhelming and make it difficult to diagnose the root cause of the issue.

Steps to mitigate:

  • Update to a patched version of the Linux kernel
  • [Disable lockdep, KASAN, and kmemleak if they are not necessary for your system]
  • [Avoid using perf and trace-cmd with high interrupt rates and event tracing enabled simultaneously
  • [Monitor system logs for WARN_ON_ONCE() warnings and investigate the cause of the issue if it occurs].
CVE-2025-38266 0
Published: 2025-07-10T08:15:24.727

What it does:

The CVE-2025-38266 is a vulnerability in the Linux kernel that causes an invalid pointer dereference when the `mtk_eint_do_init()` function is called on v1 platforms, leading to a crash early in the boot process.

Why it's a problem:

This vulnerability is a problem because it can cause systems to crash or become unstable, potentially leading to data loss or disruption of critical services, especially on affected platforms such as the Genio 350 EVK (MT8365).

Steps to mitigate:

  • Update the Linux kernel to the latest version that includes the fix for this vulnerability
  • Ensure that the `mtk_eint_do_init()` function is modified to accept `struct mtk_eint_pin` as a parameter, removing its dependency on `struct mtk_pinctrl`
  • Verify that the system is using the updated kernel and that the `pinctrl-mtk-common.h` header file is not used in conjunction with the vulnerable `mtk_eint_do_init()` function.
CVE-2025-38265 0
Published: 2025-07-10T08:15:24.600

What it does:

The CVE-2025-38265 is a vulnerability in the Linux kernel that occurs when the `jsm_uart_port_init` function is called without setting a device, causing a NULL pointer dereference and leading to a kernel crash.

Why it's a problem:

This vulnerability is a problem because it can cause the system to become unstable and crash, potentially leading to data loss, system downtime, and other issues, especially in environments where the affected serial device is critical to system operation.

Steps to mitigate:

  • Update the Linux kernel to a version that includes the fix for this vulnerability
  • [apply the patch for the `jsm_uart_port_init` function if available]
  • avoid using the affected Digi Neo PCIe 8 port card until the issue is resolved
  • monitor system logs for signs of kernel crashes and take corrective action if necessary.
CVE-2025-32989 5.3
Published: 2025-07-10T08:15:24.430

What it does:

This vulnerability allows a malicious user to create a certificate with a malformed extension that can expose sensitive data when GnuTLS verifies certificates, potentially leading to the disclosure of confidential information.

Why it's a problem:

This vulnerability is a problem because it can be used to expose sensitive information from certain websites, compromising the confidentiality and security of the data being protected by the certificates.

Steps to mitigate:

  • Update GnuTLS to the latest version
  • [Verify that all certificates are properly checked and validated before use]
  • [Implement additional security measures to detect and prevent malformed certificate extensions]
  • Regularly review and monitor certificate verification processes to ensure they are functioning correctly.
CVE-2025-32988 6.5
Published: 2025-07-10T08:15:24.223

What it does:

The CVE-2025-32988 vulnerability is a double-free flaw in GnuTLS that occurs when handling Subject Alternative Name (SAN) entries with invalid or malformed type-id OIDs, leading to potential memory corruption or denial of service.

Why it's a problem:

This vulnerability is a problem because it can cause the program to crash or allow an attacker to manipulate the memory, potentially leading to unauthorized access or data breaches, and it can be triggered using only public GnuTLS APIs.

Steps to mitigate:

  • Update GnuTLS to the latest version
  • [patch the vulnerable code to correctly handle ownership of ASN.1 nodes]
  • implement memory allocation safeguards to prevent double-free conditions
  • monitor system logs for signs of denial of service or memory corruption
  • use a vulnerability scanner to identify and address potential vulnerabilities in GnuTLS.
CVE-2025-7387 5.5
Published: 2025-07-10T06:15:22.503

What it does:

The Lana Downloads Manager plugin for WordPress has a vulnerability that allows attackers with administrator-level permissions to inject malicious scripts into pages, which will execute when a user visits the infected page, due to poor input sanitization and output escaping.

Why it's a problem:

This vulnerability is a problem because it enables authenticated attackers to inject arbitrary web scripts, potentially leading to unauthorized access, data theft, or other malicious activities, affecting users who access the compromised pages.

Steps to mitigate:

  • Update the Lana Downloads Manager plugin to a version above 1.10.0
  • [Limit administrator-level access to trusted users]
  • Regularly monitor website activity for suspicious script injections
  • Consider using a web application firewall (WAF) to detect and prevent cross-site scripting attacks.
CVE-2025-6236 0
Published: 2025-07-10T06:15:22.350

What it does:

The Hostel WordPress plugin has a vulnerability that allows high-privilege users, such as admins, to inject malicious code into the website's settings, even when certain security restrictions are in place.

Why it's a problem:

This vulnerability is a problem because it enables Stored Cross-Site Scripting (XSS) attacks, which can lead to unauthorized access, data theft, and other malicious activities on the affected website, potentially compromising user data and website integrity.

Steps to mitigate:

  • Update the Hostel WordPress plugin to version 1.1.5.9 or later
  • Limit admin access to trusted users
  • Monitor website activity for signs of XSS attacks and suspicious behavior
  • Regularly review and sanitize plugin settings to prevent malicious code injection.
CVE-2025-6234 0
Published: 2025-07-10T06:15:21.897

What it does:

The Hostel WordPress plugin has a vulnerability that allows an attacker to inject malicious code into a webpage, which can then be executed by high-privilege users such as administrators, due to a lack of proper sanitization and escaping of a parameter.

Why it's a problem:

This vulnerability is a problem because it can be used to trick administrators into performing unintended actions, potentially leading to unauthorized access, data theft, or other malicious activities, by exploiting the trust associated with the administrator's role.

Steps to mitigate:

  • Update the Hostel WordPress plugin to version 1.1.5.8 or later
  • Verify that all WordPress plugins are up-to-date and patched regularly
  • Limit administrator access to trusted users and monitor their activity for suspicious behavior
CVE-2023-50458 3.5
Published: 2025-07-10T04:15:37.173

What it does:

The vulnerability in Dradis before version 4.11.0 allows the Output Console to display a job queue that may contain sensitive information about other users' jobs, potentially exposing their activities or data.

Why it's a problem:

This vulnerability is a problem because it can lead to unauthorized access to sensitive information, potentially compromising user privacy and confidentiality. An attacker could exploit this to gain insights into other users' work, which could be particularly harmful in environments where data privacy is crucial.

Steps to mitigate:

  • Update Dradis to version 4.11.0 or later
  • [Restrict access to the Output Console to authorized personnel only]
  • [Monitor user activity and job queues for suspicious behavior]
  • [Implement additional security measures to protect sensitive user data]
CVE-2025-53753 0
Published: 2025-07-10T03:15:29.657

What it does:

No specific vulnerability or exploit is described, as the reason for rejection is listed as "Not used".

Why it's a problem:

This CVE does not present a known security risk, as it lacks a detailed description of a vulnerability.

Steps to mitigate:

  • No action necessary
  • Monitor future CVE publications for relevant security updates
  • Review system security protocols to ensure general vulnerability protection
CVE-2025-53752 0
Published: 2025-07-10T03:15:29.590

What it does:

No information is available for this CVE as the original description was rejected and marked as "Not used".

Why it's a problem:

The severity of this vulnerability is not provided, making it difficult to assess its potential impact.

Steps to mitigate:

  • Monitor for updates
  • [await further information from the vendor]
  • [check for any related security advisories]