Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-40024 (GCVE-0-2025-40024)
Vulnerability from cvelistv5 – Published: 2025-10-24 12:24 – Updated: 2025-10-24 12:24| Vendor | Product | Version | ||
|---|---|---|---|---|
| Linux | Linux |
Affected:
f9010dbdce911ee1f1af1398a24b1f9f992e0080 , < 82a1463c968b1a6ae598a4f2fcef17b71bb7d3a0
(git)
Affected: f9010dbdce911ee1f1af1398a24b1f9f992e0080 , < d2be773a92874a070215b51b730cb2b1eaa8fae2 (git) Affected: f9010dbdce911ee1f1af1398a24b1f9f992e0080 , < 7ce635b3d3aba43296b62b5a2d97c008bc51cbd2 (git) Affected: f9010dbdce911ee1f1af1398a24b1f9f992e0080 , < afe16653e05db07d658b55245c7a2e0603f136c0 (git) |
||
{
"containers": {
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "Linux",
"programFiles": [
"kernel/vhost_task.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"lessThan": "82a1463c968b1a6ae598a4f2fcef17b71bb7d3a0",
"status": "affected",
"version": "f9010dbdce911ee1f1af1398a24b1f9f992e0080",
"versionType": "git"
},
{
"lessThan": "d2be773a92874a070215b51b730cb2b1eaa8fae2",
"status": "affected",
"version": "f9010dbdce911ee1f1af1398a24b1f9f992e0080",
"versionType": "git"
},
{
"lessThan": "7ce635b3d3aba43296b62b5a2d97c008bc51cbd2",
"status": "affected",
"version": "f9010dbdce911ee1f1af1398a24b1f9f992e0080",
"versionType": "git"
},
{
"lessThan": "afe16653e05db07d658b55245c7a2e0603f136c0",
"status": "affected",
"version": "f9010dbdce911ee1f1af1398a24b1f9f992e0080",
"versionType": "git"
}
]
},
{
"defaultStatus": "affected",
"product": "Linux",
"programFiles": [
"kernel/vhost_task.c"
],
"repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
"vendor": "Linux",
"versions": [
{
"status": "affected",
"version": "6.4"
},
{
"lessThan": "6.4",
"status": "unaffected",
"version": "0",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.6.*",
"status": "unaffected",
"version": "6.6.109",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.12.*",
"status": "unaffected",
"version": "6.12.50",
"versionType": "semver"
},
{
"lessThanOrEqual": "6.16.*",
"status": "unaffected",
"version": "6.16.10",
"versionType": "semver"
},
{
"lessThanOrEqual": "*",
"status": "unaffected",
"version": "6.17",
"versionType": "original_commit_for_fix"
}
]
}
],
"cpeApplicability": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.6.109",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.12.50",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.16.10",
"versionStartIncluding": "6.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"versionEndExcluding": "6.17",
"versionStartIncluding": "6.4",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost: Take a reference on the task in struct vhost_task.\n\nvhost_task_create() creates a task and keeps a reference to its\ntask_struct. That task may exit early via a signal and its task_struct\nwill be released.\nA pending vhost_task_wake() will then attempt to wake the task and\naccess a task_struct which is no longer there.\n\nAcquire a reference on the task_struct while creating the thread and\nrelease the reference while the struct vhost_task itself is removed.\nIf the task exits early due to a signal, then the vhost_task_wake() will\nstill access a valid task_struct. The wake is safe and will be skipped\nin this case."
}
],
"providerMetadata": {
"dateUpdated": "2025-10-24T12:24:59.199Z",
"orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"shortName": "Linux"
},
"references": [
{
"url": "https://git.kernel.org/stable/c/82a1463c968b1a6ae598a4f2fcef17b71bb7d3a0"
},
{
"url": "https://git.kernel.org/stable/c/d2be773a92874a070215b51b730cb2b1eaa8fae2"
},
{
"url": "https://git.kernel.org/stable/c/7ce635b3d3aba43296b62b5a2d97c008bc51cbd2"
},
{
"url": "https://git.kernel.org/stable/c/afe16653e05db07d658b55245c7a2e0603f136c0"
}
],
"title": "vhost: Take a reference on the task in struct vhost_task.",
"x_generator": {
"engine": "bippy-1.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"assignerShortName": "Linux",
"cveId": "CVE-2025-40024",
"datePublished": "2025-10-24T12:24:59.199Z",
"dateReserved": "2025-04-16T07:20:57.152Z",
"dateUpdated": "2025-10-24T12:24:59.199Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-40024\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2025-10-24T13:15:47.647\",\"lastModified\":\"2025-10-27T13:20:15.637\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nvhost: Take a reference on the task in struct vhost_task.\\n\\nvhost_task_create() creates a task and keeps a reference to its\\ntask_struct. That task may exit early via a signal and its task_struct\\nwill be released.\\nA pending vhost_task_wake() will then attempt to wake the task and\\naccess a task_struct which is no longer there.\\n\\nAcquire a reference on the task_struct while creating the thread and\\nrelease the reference while the struct vhost_task itself is removed.\\nIf the task exits early due to a signal, then the vhost_task_wake() will\\nstill access a valid task_struct. The wake is safe and will be skipped\\nin this case.\"}],\"metrics\":{},\"references\":[{\"url\":\"https://git.kernel.org/stable/c/7ce635b3d3aba43296b62b5a2d97c008bc51cbd2\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/82a1463c968b1a6ae598a4f2fcef17b71bb7d3a0\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/afe16653e05db07d658b55245c7a2e0603f136c0\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"},{\"url\":\"https://git.kernel.org/stable/c/d2be773a92874a070215b51b730cb2b1eaa8fae2\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\"}]}}"
}
}
FKIE_CVE-2025-40024
Vulnerability from fkie_nvd - Published: 2025-10-24 13:15 - Updated: 2025-10-27 13:20| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost: Take a reference on the task in struct vhost_task.\n\nvhost_task_create() creates a task and keeps a reference to its\ntask_struct. That task may exit early via a signal and its task_struct\nwill be released.\nA pending vhost_task_wake() will then attempt to wake the task and\naccess a task_struct which is no longer there.\n\nAcquire a reference on the task_struct while creating the thread and\nrelease the reference while the struct vhost_task itself is removed.\nIf the task exits early due to a signal, then the vhost_task_wake() will\nstill access a valid task_struct. The wake is safe and will be skipped\nin this case."
}
],
"id": "CVE-2025-40024",
"lastModified": "2025-10-27T13:20:15.637",
"metrics": {},
"published": "2025-10-24T13:15:47.647",
"references": [
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/7ce635b3d3aba43296b62b5a2d97c008bc51cbd2"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/82a1463c968b1a6ae598a4f2fcef17b71bb7d3a0"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/afe16653e05db07d658b55245c7a2e0603f136c0"
},
{
"source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"url": "https://git.kernel.org/stable/c/d2be773a92874a070215b51b730cb2b1eaa8fae2"
}
],
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"vulnStatus": "Awaiting Analysis"
}
WID-SEC-W-2025-2407
Vulnerability from csaf_certbund - Published: 2025-10-26 23:00 - Updated: 2025-12-21 23:00Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein lokaler Angreifer kann mehrere Schwachstellen in Linux Kernel ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2407 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2407.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2407 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2407"
},
{
"category": "external",
"summary": "Kernel CVE Announce Mailingliste",
"url": "https://lore.kernel.org/linux-cve-announce/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2023-53733",
"url": "https://lore.kernel.org/linux-cve-announce/2025102432-CVE-2023-53733-8b6c@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40018",
"url": "https://lore.kernel.org/linux-cve-announce/2025102433-CVE-2025-40018-96db@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40019",
"url": "https://lore.kernel.org/linux-cve-announce/2025102433-CVE-2025-40019-a8e7@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40020",
"url": "https://lore.kernel.org/linux-cve-announce/2025102402-CVE-2025-40020-490f@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40021",
"url": "https://lore.kernel.org/linux-cve-announce/2025102403-CVE-2025-40021-fbe1@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40022",
"url": "https://lore.kernel.org/linux-cve-announce/2025102404-CVE-2025-40022-cf34@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40023",
"url": "https://lore.kernel.org/linux-cve-announce/2025102404-CVE-2025-40023-d135@gregkh/"
},
{
"category": "external",
"summary": "Linux Kernel CVE Announcement CVE-2025-40024",
"url": "https://lore.kernel.org/linux-cve-announce/2025102404-CVE-2025-40024-8739@gregkh/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:15702-1 vom 2025-11-05",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/GN255AQW7RBHZ2H5D5SNPGKZOO7MUKQE/"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2025-114 vom 2025-11-11",
"url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.4-2025-114.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4057-1 vom 2025-11-11",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023254.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DSA-6053 vom 2025-11-12",
"url": "https://lists.debian.org/debian-security-announce/2025/msg00219.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4111-1 vom 2025-11-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023294.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4132-1 vom 2025-11-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023302.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4128-1 vom 2025-11-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023299.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4135-1 vom 2025-11-18",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023300.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4141-1 vom 2025-11-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023304.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4139-1 vom 2025-11-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023306.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4140-1 vom 2025-11-19",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023305.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4149-1 vom 2025-11-20",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023309.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4188-1 vom 2025-11-24",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LVPUJWNDCBFGM2O2EFX4S5QBPKDARVQ7/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4189-1 vom 2025-11-24",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023334.html"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4379 vom 2025-11-25",
"url": "https://lists.debian.org/debian-lts-announce/2025/11/msg00022.html"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025-20091-1 vom 2025-11-27",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/QVNKE6YBHUN7AVUHO7UZCJJGK4HYS62H/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21040-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023394.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21056-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023419.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21052-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023389.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21064-1 vom 2025-11-27",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023415.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4301-1 vom 2025-11-28",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/LLIMXFMWOGTFRJZEC4XPGIMNBCRKQ7IF/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21080-1 vom 2025-11-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-November/023429.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28025 vom 2025-12-02",
"url": "https://linux.oracle.com/errata/ELSA-2025-28025.html"
},
{
"category": "external",
"summary": "Google Cloud Platform Security Bulletin GCP-2025-071 vom 2025-12-03",
"url": "https://cloud.google.com/support/bulletins#gcp-2025-071"
},
{
"category": "external",
"summary": "Google Cloud Platform Security Bulletin GCP-2025-070 vom 2025-12-03",
"url": "https://cloud.google.com/support/bulletins#gcp-2025-070"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28024 vom 2025-12-02",
"url": "https://linux.oracle.com/errata/ELSA-2025-28024.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28026 vom 2025-12-02",
"url": "https://linux.oracle.com/errata/ELSA-2025-28026.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7907-1 vom 2025-12-03",
"url": "https://ubuntu.com/security/notices/USN-7907-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7907-2 vom 2025-12-03",
"url": "https://ubuntu.com/security/notices/USN-7907-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7907-3 vom 2025-12-04",
"url": "https://ubuntu.com/security/notices/USN-7907-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7907-4 vom 2025-12-04",
"url": "https://ubuntu.com/security/notices/USN-7907-4"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4320-1 vom 2025-12-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023445.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.15-2025-095 vom 2025-12-08",
"url": "https://alas.aws.amazon.com/AL2/ALAS2KERNEL-5.15-2025-095.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28040 vom 2025-12-11",
"url": "http://linux.oracle.com/errata/ELSA-2025-28040.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7921-1 vom 2025-12-10",
"url": "https://ubuntu.com/security/notices/USN-7921-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7920-1 vom 2025-12-10",
"url": "https://ubuntu.com/security/notices/USN-7920-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21180-1 vom 2025-12-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023498.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:21147-1 vom 2025-12-10",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023511.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7922-1 vom 2025-12-10",
"url": "https://ubuntu.com/security/notices/USN-7922-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7928-3 vom 2025-12-11",
"url": "https://ubuntu.com/security/notices/USN-7928-3"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7922-2 vom 2025-12-11",
"url": "https://ubuntu.com/security/notices/USN-7922-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7928-1 vom 2025-12-11",
"url": "https://ubuntu.com/security/notices/USN-7928-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7928-2 vom 2025-12-11",
"url": "https://ubuntu.com/security/notices/USN-7928-2"
},
{
"category": "external",
"summary": "Debian Security Advisory DLA-4404 vom 2025-12-12",
"url": "https://lists.debian.org/debian-lts-announce/2025/12/msg00015.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7907-5 vom 2025-12-12",
"url": "https://ubuntu.com/security/notices/USN-7907-5"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28049 vom 2025-12-15",
"url": "https://linux.oracle.com/errata/ELSA-2025-28049.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28048 vom 2025-12-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-28048.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-28049 vom 2025-12-15",
"url": "https://oss.oracle.com/pipermail/el-errata/2025-December/019260.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7931-2 vom 2025-12-15",
"url": "https://ubuntu.com/security/notices/USN-7931-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7934-1 vom 2025-12-15",
"url": "https://ubuntu.com/security/notices/USN-7934-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7931-1 vom 2025-12-15",
"url": "https://ubuntu.com/security/notices/USN-7931-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7930-1 vom 2025-12-15",
"url": "https://ubuntu.com/security/notices/USN-7930-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7920-2 vom 2025-12-16",
"url": "https://ubuntu.com/security/notices/USN-7920-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7936-1 vom 2025-12-16",
"url": "https://ubuntu.com/security/notices/USN-7936-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7937-1 vom 2025-12-16",
"url": "https://ubuntu.com/security/notices/USN-7937-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7935-1 vom 2025-12-16",
"url": "https://ubuntu.com/security/notices/USN-7935-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7931-3 vom 2025-12-15",
"url": "https://ubuntu.com/security/notices/USN-7931-3"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4393-1 vom 2025-12-15",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023538.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7930-2 vom 2025-12-15",
"url": "https://ubuntu.com/security/notices/USN-7930-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7939-1 vom 2025-12-17",
"url": "https://ubuntu.com/security/notices/USN-7939-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7938-1 vom 2025-12-16",
"url": "https://ubuntu.com/security/notices/USN-7938-1"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7939-2 vom 2025-12-17",
"url": "https://ubuntu.com/security/notices/USN-7939-2"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7940-1 vom 2025-12-17",
"url": "https://ubuntu.com/security/notices/USN-7940-1"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:4422-1 vom 2025-12-17",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-December/023573.html"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7928-4 vom 2025-12-19",
"url": "https://ubuntu.com/security/notices/USN-7928-4"
},
{
"category": "external",
"summary": "Ubuntu Security Notice USN-7922-3 vom 2025-12-19",
"url": "https://ubuntu.com/security/notices/USN-7922-3"
}
],
"source_lang": "en-US",
"title": "Linux Kernel: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
"tracking": {
"current_release_date": "2025-12-21T23:00:00.000+00:00",
"generator": {
"date": "2025-12-22T08:55:35.389+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.5.0"
}
},
"id": "WID-SEC-W-2025-2407",
"initial_release_date": "2025-10-26T23:00:00.000+00:00",
"revision_history": [
{
"date": "2025-10-26T23:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-10-27T23:00:00.000+00:00",
"number": "2",
"summary": "Produktzuordnung korrigiert"
},
{
"date": "2025-11-05T23:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-11-10T23:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-11-11T23:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von SUSE und Debian aufgenommen"
},
{
"date": "2025-11-16T23:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-18T23:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-19T23:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-20T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-24T23:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-25T23:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Debian aufgenommen"
},
{
"date": "2025-11-26T23:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-11-27T23:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-11-30T23:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-12-02T23:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Oracle Linux und Google aufgenommen"
},
{
"date": "2025-12-03T23:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-12-04T23:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-12-08T23:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-12-10T23:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Oracle Linux, Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-12-11T23:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-12-14T23:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Debian, Ubuntu und Oracle Linux aufgenommen"
},
{
"date": "2025-12-15T23:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-12-16T23:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Ubuntu aufgenommen"
},
{
"date": "2025-12-17T23:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Ubuntu und SUSE aufgenommen"
},
{
"date": "2025-12-21T23:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Ubuntu aufgenommen"
}
],
"status": "final",
"version": "25"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Debian Linux",
"product": {
"name": "Debian Linux",
"product_id": "2951",
"product_identification_helper": {
"cpe": "cpe:/o:debian:debian_linux:-"
}
}
}
],
"category": "vendor",
"name": "Debian"
},
{
"branches": [
{
"category": "product_name",
"name": "Google Cloud Platform",
"product": {
"name": "Google Cloud Platform",
"product_id": "393401",
"product_identification_helper": {
"cpe": "cpe:/a:google:cloud_platform:-"
}
}
}
],
"category": "vendor",
"name": "Google"
},
{
"branches": [
{
"category": "product_name",
"name": "Open Source Linux Kernel",
"product": {
"name": "Open Source Linux Kernel",
"product_id": "T029677",
"product_identification_helper": {
"cpe": "cpe:/o:linux:linux_kernel:-"
}
}
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
},
{
"branches": [
{
"category": "product_name",
"name": "Ubuntu Linux",
"product": {
"name": "Ubuntu Linux",
"product_id": "T000126",
"product_identification_helper": {
"cpe": "cpe:/o:canonical:ubuntu_linux:-"
}
}
}
],
"category": "vendor",
"name": "Ubuntu"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-53733",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2023-53733"
},
{
"cve": "CVE-2025-40018",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40018"
},
{
"cve": "CVE-2025-40019",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40019"
},
{
"cve": "CVE-2025-40020",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40020"
},
{
"cve": "CVE-2025-40021",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40021"
},
{
"cve": "CVE-2025-40022",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40022"
},
{
"cve": "CVE-2025-40023",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40023"
},
{
"cve": "CVE-2025-40024",
"product_status": {
"known_affected": [
"2951",
"T002207",
"T000126",
"T027843",
"398363",
"393401",
"T004914",
"T029677"
]
},
"release_date": "2025-10-26T23:00:00.000+00:00",
"title": "CVE-2025-40024"
}
]
}
MSRC_CVE-2025-40024
Vulnerability from csaf_microsoft - Published: 2025-10-02 00:00 - Updated: 2025-10-26 01:01Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-40024 vhost: Take a reference on the task in struct vhost_task. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-40024.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "vhost: Take a reference on the task in struct vhost_task.",
"tracking": {
"current_release_date": "2025-10-26T01:01:14.000Z",
"generator": {
"date": "2025-10-29T21:50:50.919Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-40024",
"initial_release_date": "2025-10-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-10-26T01:01:14.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "azl3 kernel 6.6.104.2-4",
"product_id": "1"
}
}
],
"category": "product_name",
"name": "kernel"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 kernel 6.6.104.2-4 as a component of Azure Linux 3.0",
"product_id": "17084-1"
},
"product_reference": "1",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-40024",
"notes": [
{
"category": "general",
"text": "Linux",
"title": "Assigning CNA"
}
],
"product_status": {
"known_affected": [
"17084-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-40024 vhost: Take a reference on the task in struct vhost_task. - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-40024.json"
}
],
"remediations": [
{
"category": "none_available",
"date": "2025-10-26T01:01:14.000Z",
"details": "There is no fix available for this vulnerability as of now",
"product_ids": [
"17084-1"
]
}
],
"title": "vhost: Take a reference on the task in struct vhost_task."
}
]
}
CERTFR-2025-AVI-0941
Vulnerability from certfr_avis - Published: 2025-10-30 - Updated: 2025-10-30
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | azl3 kata-containers-cc 3.15.0.aks0-5 | ||
| Microsoft | N/A | cbl2 binutils 2.37-17 | ||
| Microsoft | N/A | cbl2 coredns 1.11.1-22 versions antérieures à 1.11.1-24 | ||
| Microsoft | N/A | cbl2 bind 9.16.50-2 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | azl3 bind 9.20.11-1 | ||
| Microsoft | N/A | azl3 coredns 1.11.4-10 | ||
| Microsoft | N/A | azl3 binutils 2.41-9 |
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "azl3 kata-containers-cc 3.15.0.aks0-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 binutils 2.37-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 coredns 1.11.1-22 versions ant\u00e9rieures \u00e0 1.11.1-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 bind 9.16.50-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 bind 9.20.11-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 coredns 1.11.4-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 binutils 2.41-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40064"
},
{
"name": "CVE-2025-40057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40057"
},
{
"name": "CVE-2025-40055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40055"
},
{
"name": "CVE-2025-40029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40029"
},
{
"name": "CVE-2025-40048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40048"
},
{
"name": "CVE-2025-62518",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62518"
},
{
"name": "CVE-2025-40043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40043"
},
{
"name": "CVE-2025-11840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11840"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2025-40019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40019"
},
{
"name": "CVE-2025-40039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40039"
},
{
"name": "CVE-2025-40081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40081"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2025-40056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40056"
},
{
"name": "CVE-2025-40052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40052"
},
{
"name": "CVE-2025-40035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40035"
},
{
"name": "CVE-2025-40020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40020"
},
{
"name": "CVE-2025-40049",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40049"
},
{
"name": "CVE-2025-40024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40024"
},
{
"name": "CVE-2025-40033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40033"
},
{
"name": "CVE-2025-40075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40075"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-40032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40032"
},
{
"name": "CVE-2025-40038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40038"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-40078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40078"
},
{
"name": "CVE-2025-40074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40074"
},
{
"name": "CVE-2025-40053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40053"
},
{
"name": "CVE-2025-40040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40040"
},
{
"name": "CVE-2025-40021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40021"
},
{
"name": "CVE-2025-40044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40044"
},
{
"name": "CVE-2025-40079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40079"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2025-40018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40018"
},
{
"name": "CVE-2025-40077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40077"
},
{
"name": "CVE-2025-40071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40071"
},
{
"name": "CVE-2025-40080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40080"
},
{
"name": "CVE-2025-40068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40068"
},
{
"name": "CVE-2025-40042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40042"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-40060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40060"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-11839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11839"
},
{
"name": "CVE-2025-40065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40065"
},
{
"name": "CVE-2025-40036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40036"
},
{
"name": "CVE-2025-40030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40030"
},
{
"name": "CVE-2025-40061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40061"
},
{
"name": "CVE-2025-40051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40051"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0941",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40079",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40079"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40030",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40030"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40040",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40040"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40043",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40043"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-8677",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-8677"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40053",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40053"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40051",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40051"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40026",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40026"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40044",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40044"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40052",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40052"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40780",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40780"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59530",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59530"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40021",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40021"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40080",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40080"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40077",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40077"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40068",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40068"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40057",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40057"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40039",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40039"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11840",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11840"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40042",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40042"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40049",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40049"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11839",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11839"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40081",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40081"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40035",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40035"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40056",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40056"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40064",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40064"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40071",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40071"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40061",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40061"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40033",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40033"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40778",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40778"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40025",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40025"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40074",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40074"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40055",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40055"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40019",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40019"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40027",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40027"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40024"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40029",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40029"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40065",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40065"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40020",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40020"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62518",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62518"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40075",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40075"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40060"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40018",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40018"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40032",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40032"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40038",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40038"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40078",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40078"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40036",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40036"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40048",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40048"
}
]
}
CERTFR-2025-AVI-0941
Vulnerability from certfr_avis - Published: 2025-10-30 - Updated: 2025-10-30
De multiples vulnérabilités ont été découvertes dans les produits Microsoft. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Microsoft | N/A | azl3 kata-containers-cc 3.15.0.aks0-5 | ||
| Microsoft | N/A | cbl2 binutils 2.37-17 | ||
| Microsoft | N/A | cbl2 coredns 1.11.1-22 versions antérieures à 1.11.1-24 | ||
| Microsoft | N/A | cbl2 bind 9.16.50-2 | ||
| Microsoft | N/A | azl3 kernel 6.6.104.2-4 | ||
| Microsoft | N/A | azl3 bind 9.20.11-1 | ||
| Microsoft | N/A | azl3 coredns 1.11.4-10 | ||
| Microsoft | N/A | azl3 binutils 2.41-9 |
| Title | Publication Time | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "azl3 kata-containers-cc 3.15.0.aks0-5",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 binutils 2.37-17",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 coredns 1.11.1-22 versions ant\u00e9rieures \u00e0 1.11.1-24",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "cbl2 bind 9.16.50-2",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 kernel 6.6.104.2-4",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 bind 9.20.11-1",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 coredns 1.11.4-10",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
},
{
"description": "azl3 binutils 2.41-9",
"product": {
"name": "N/A",
"vendor": {
"name": "Microsoft",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-40064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40064"
},
{
"name": "CVE-2025-40057",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40057"
},
{
"name": "CVE-2025-40055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40055"
},
{
"name": "CVE-2025-40029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40029"
},
{
"name": "CVE-2025-40048",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40048"
},
{
"name": "CVE-2025-62518",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-62518"
},
{
"name": "CVE-2025-40043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40043"
},
{
"name": "CVE-2025-11840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11840"
},
{
"name": "CVE-2025-40780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40780"
},
{
"name": "CVE-2025-40019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40019"
},
{
"name": "CVE-2025-40039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40039"
},
{
"name": "CVE-2025-40081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40081"
},
{
"name": "CVE-2025-40026",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40026"
},
{
"name": "CVE-2025-40056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40056"
},
{
"name": "CVE-2025-40052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40052"
},
{
"name": "CVE-2025-40035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40035"
},
{
"name": "CVE-2025-40020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40020"
},
{
"name": "CVE-2025-40049",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40049"
},
{
"name": "CVE-2025-40024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40024"
},
{
"name": "CVE-2025-40033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40033"
},
{
"name": "CVE-2025-40075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40075"
},
{
"name": "CVE-2025-40027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40027"
},
{
"name": "CVE-2025-40032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40032"
},
{
"name": "CVE-2025-40038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40038"
},
{
"name": "CVE-2025-40778",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40778"
},
{
"name": "CVE-2025-40078",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40078"
},
{
"name": "CVE-2025-40074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40074"
},
{
"name": "CVE-2025-40053",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40053"
},
{
"name": "CVE-2025-40040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40040"
},
{
"name": "CVE-2025-40021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40021"
},
{
"name": "CVE-2025-40044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40044"
},
{
"name": "CVE-2025-40079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40079"
},
{
"name": "CVE-2025-59530",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-59530"
},
{
"name": "CVE-2025-40018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40018"
},
{
"name": "CVE-2025-40077",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40077"
},
{
"name": "CVE-2025-40071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40071"
},
{
"name": "CVE-2025-40080",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40080"
},
{
"name": "CVE-2025-40068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40068"
},
{
"name": "CVE-2025-40042",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40042"
},
{
"name": "CVE-2025-8677",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8677"
},
{
"name": "CVE-2025-40060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40060"
},
{
"name": "CVE-2025-40025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40025"
},
{
"name": "CVE-2025-11839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-11839"
},
{
"name": "CVE-2025-40065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40065"
},
{
"name": "CVE-2025-40036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40036"
},
{
"name": "CVE-2025-40030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40030"
},
{
"name": "CVE-2025-40061",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40061"
},
{
"name": "CVE-2025-40051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40051"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0941",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Microsoft. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Microsoft",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40079",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40079"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40030",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40030"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40040",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40040"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40043",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40043"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-8677",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-8677"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40053",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40053"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40051",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40051"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40026",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40026"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40044",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40044"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40052",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40052"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40780",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40780"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-59530",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-59530"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40021",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40021"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40080",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40080"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40077",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40077"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40068",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40068"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40057",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40057"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40039",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40039"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11840",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11840"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40042",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40042"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40049",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40049"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-11839",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-11839"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40081",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40081"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40035",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40035"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40056",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40056"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40064",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40064"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40071",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40071"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40061",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40061"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40033",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40033"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40778",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40778"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40025",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40025"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40074",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40074"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40055",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40055"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40019",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40019"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40027",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40027"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40024",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40024"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40029",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40029"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40065",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40065"
},
{
"published_at": "2025-10-26",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40020",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40020"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-62518",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-62518"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40075",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40075"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40060",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40060"
},
{
"published_at": "2025-10-25",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40018",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40018"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40032",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40032"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40038",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40038"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40078",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40078"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40036",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40036"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Microsoft CVE-2025-40048",
"url": "https://msrc.microsoft.com/update-guide/vulnerability/CVE-2025-40048"
}
]
}
GHSA-798J-2QWM-WPVM
Vulnerability from github – Published: 2025-10-24 15:31 – Updated: 2025-10-24 15:31In the Linux kernel, the following vulnerability has been resolved:
vhost: Take a reference on the task in struct vhost_task.
vhost_task_create() creates a task and keeps a reference to its task_struct. That task may exit early via a signal and its task_struct will be released. A pending vhost_task_wake() will then attempt to wake the task and access a task_struct which is no longer there.
Acquire a reference on the task_struct while creating the thread and release the reference while the struct vhost_task itself is removed. If the task exits early due to a signal, then the vhost_task_wake() will still access a valid task_struct. The wake is safe and will be skipped in this case.
{
"affected": [],
"aliases": [
"CVE-2025-40024"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2025-10-24T13:15:47Z",
"severity": null
},
"details": "In the Linux kernel, the following vulnerability has been resolved:\n\nvhost: Take a reference on the task in struct vhost_task.\n\nvhost_task_create() creates a task and keeps a reference to its\ntask_struct. That task may exit early via a signal and its task_struct\nwill be released.\nA pending vhost_task_wake() will then attempt to wake the task and\naccess a task_struct which is no longer there.\n\nAcquire a reference on the task_struct while creating the thread and\nrelease the reference while the struct vhost_task itself is removed.\nIf the task exits early due to a signal, then the vhost_task_wake() will\nstill access a valid task_struct. The wake is safe and will be skipped\nin this case.",
"id": "GHSA-798j-2qwm-wpvm",
"modified": "2025-10-24T15:31:25Z",
"published": "2025-10-24T15:31:25Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-40024"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/7ce635b3d3aba43296b62b5a2d97c008bc51cbd2"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/82a1463c968b1a6ae598a4f2fcef17b71bb7d3a0"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/afe16653e05db07d658b55245c7a2e0603f136c0"
},
{
"type": "WEB",
"url": "https://git.kernel.org/stable/c/d2be773a92874a070215b51b730cb2b1eaa8fae2"
}
],
"schema_version": "1.4.0",
"severity": []
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.