09/16/2025にLinux Kernelの脆弱性(CVE-2025-39736, CVE-2025-39737, CVE-2025-39738, CVE-2025-39739, CVE-2025-39740, CVE-2025-39741, CVE-2025-39742, CVE-2025-39743, CVE-2025-39744, CVE-2025-39745, CVE-2025-39746, CVE-2025-39747, CVE-2025-39748, CVE-2025-39749, CVE-2025-39750, CVE-2025-39751, CVE-2025-39752, CVE-2025-39753, CVE-2025-39754, CVE-2025-39755, CVE-2025-39756, CVE-2025-39757, CVE-2025-39758, CVE-2025-39759, CVE-2025-39760, CVE-2025-39761, CVE-2025-39762, CVE-2025-39763, CVE-2025-39764, CVE-2025-39765, CVE-2025-39766, CVE-2025-39767, CVE-2025-39768, CVE-2025-39769, CVE-2025-39770, CVE-2025-39771, CVE-2025-39772, CVE-2025-39773, CVE-2025-39774, CVE-2025-39775, CVE-2025-39776, CVE-2025-39777, CVE-2025-39778, CVE-2025-39779, CVE-2025-39780, CVE-2025-39781, CVE-2025-39782, CVE-2025-39783, CVE-2025-39784, CVE-2025-39785, CVE-2025-39786, CVE-2025-39787, CVE-2025-39788, CVE-2025-39789, CVE-2025-39790, CVE-2025-39791, CVE-2025-39792, CVE-2025-39793, CVE-2025-39794, CVE-2025-39795, CVE-2025-39796, CVE-2025-39797, CVE-2025-39798, CVE-2025-39799, CVE-2025-39800, CVE-2025-39801, CVE-2025-39802, CVE-2025-39803, CVE-2025-39804, CVE-2025-40300)が公開されました。今回はこちらの脆弱性の概要と、各ディストリビューションの対応について纏めます。
[過去関連リンク(最新5件)]
- Linux Kernelの脆弱性(CVE-2025-38731〜CVE-2025-39735)
- Linux Kernelの脆弱性(CVE-2025-38616〜CVE-2025-38675
- Linux Kernelの脆弱性(CVE-2025-38498〜CVE-2025-38615)
- Linux Kernelの脆弱性(CVE-2025-38468〜CVE-2025-38497)
- Linux Kernelの脆弱性(CVE-2025-28353〜CVE-2025-38415)
CVSS/プライオリティ
- CVE-2025-39736
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39737
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39738
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39739
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39740
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39741
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39742
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39743
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39744
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39745
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39746
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39747
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39748
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39749
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39750
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39751
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000780000
- Percentile: 0.238820000
- 影響するバージョン
- CVE-2025-39752
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39753
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39754
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39755
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000110000
- Percentile: 0.009680000
- 影響するバージョン
- CVE-2025-39756
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000570000
- Percentile: 0.178550000
- 影響するバージョン
- CVE-2025-39757
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.1 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39758
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39759
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39760
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000490000
- Percentile: 0.146920000
- 影響するバージョン
- CVE-2025-39761
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.1 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39762
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39763
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39764
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39765
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39766
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39767
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39768
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39769
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39770
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.030480000
- 影響するバージョン
- CVE-2025-39771
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39772
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39773
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39774
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39775
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39776
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39777
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39778
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.1 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000110000
- Percentile: 0.010120000
- 影響するバージョン
- CVE-2025-39779
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39780
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39781
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39782
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39783
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 6.7 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39784
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39785
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39786
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39787
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39788
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39789
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.031690000
- 影響するバージョン
- CVE-2025-39790
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39791
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.027020000
- 影響するバージョン
- CVE-2025-39792
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000180000
- Percentile: 0.029180000
- 影響するバージョン
- CVE-2025-39793
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39794
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39795
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000240000
- Percentile: 0.049970000
- 影響するバージョン
- CVE-2025-39796
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000170000
- Percentile: 0.026290000
- 影響するバージョン
- CVE-2025-39797
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000310000
- Percentile: 0.073810000
- 影響するバージョン
- CVE-2025-39798
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39799
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000330000
- Percentile: 0.078930000
- 影響するバージョン
- CVE-2025-39800
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39801
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39802
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39803
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39804
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-40300
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 6.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
- EPSS Score/Percentile
- DATE(JST): 2025-09-15
- EPSS: 0.000320000
- Percentile: 0.077260000
- 影響するバージョン
修正方法
各ディストリビューションの情報を確認してください。
CVE概要(詳細はCVEのサイトをご確認ください)
- https://www.cve.org/CVERecord?id=CVE-2025-39736
- mm/kmemleak: avoid deadlock by moving pr_warn() outside kmemleak_lock
- https://www.cve.org/CVERecord?id=CVE-2025-39737
- mm/kmemleak: avoid soft lockup in __kmemleak_do_cleanup()
- https://www.cve.org/CVERecord?id=CVE-2025-39738
- btrfs: do not allow relocation of partially dropped subvolumes
- https://www.cve.org/CVERecord?id=CVE-2025-39739
- iommu/arm-smmu-qcom: Add SM6115 MDSS compatible
- https://www.cve.org/CVERecord?id=CVE-2025-39740
- drm/xe/migrate: prevent potential UAF
- https://www.cve.org/CVERecord?id=CVE-2025-39741
- drm/xe/migrate: don’t overflow max copy size
- https://www.cve.org/CVERecord?id=CVE-2025-39742
- RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask()
- https://www.cve.org/CVERecord?id=CVE-2025-39743
- jfs: truncate good inode pages when hard link is 0
- https://www.cve.org/CVERecord?id=CVE-2025-39744
- rcu: Fix rcu_read_unlock() deadloop due to IRQ work
- https://www.cve.org/CVERecord?id=CVE-2025-39745
- rcutorture: Fix rcutorture_one_extend_check() splat in RT kernels
- https://www.cve.org/CVERecord?id=CVE-2025-39746
- wifi: ath10k: shutdown driver when hardware is unreliable
- https://www.cve.org/CVERecord?id=CVE-2025-39747
- drm/msm: Add error handling for krealloc in metadata setup
- https://www.cve.org/CVERecord?id=CVE-2025-39748
- bpf: Forget ranges when refining tnum after JSET
- https://www.cve.org/CVERecord?id=CVE-2025-39749
- rcu: Protect ->defer_qs_iw_pending from data race
- https://www.cve.org/CVERecord?id=CVE-2025-39750
- wifi: ath12k: Correct tid cleanup when tid setup fails
- https://www.cve.org/CVERecord?id=CVE-2025-39751
- ALSA: hda/ca0132: Fix buffer overflow in add_tuning_control
- https://www.cve.org/CVERecord?id=CVE-2025-39752
- ARM: rockchip: fix kernel hang during smp initialization
- https://www.cve.org/CVERecord?id=CVE-2025-39753
- gfs2: Set .migrate_folio in gfs2_{rgrp,meta}_aops
- https://www.cve.org/CVERecord?id=CVE-2025-39754
- mm/smaps: fix race between smaps_hugetlb_range and migration
- https://www.cve.org/CVERecord?id=CVE-2025-39755
- staging: gpib: Fix cb7210 pcmcia Oops
- https://www.cve.org/CVERecord?id=CVE-2025-39756
- fs: Prevent file descriptor table allocations exceeding INT_MAX
- https://www.cve.org/CVERecord?id=CVE-2025-39757
- ALSA: usb-audio: Validate UAC3 cluster segment descriptors
- https://www.cve.org/CVERecord?id=CVE-2025-39758
- RDMA/siw: Fix the sendmsg byte count in siw_tcp_sendpages
- https://www.cve.org/CVERecord?id=CVE-2025-39759
- btrfs: qgroup: fix race between quota disable and quota rescan ioctl
- https://www.cve.org/CVERecord?id=CVE-2025-39760
- usb: core: config: Prevent OOB read in SS endpoint companion parsing
- https://www.cve.org/CVERecord?id=CVE-2025-39761
- wifi: ath12k: Decrement TID on RX peer frag setup error handling
- https://www.cve.org/CVERecord?id=CVE-2025-39762
- drm/amd/display: add null check
- https://www.cve.org/CVERecord?id=CVE-2025-39763
- ACPI: APEI: send SIGBUS to current task if synchronous memory error not recovered
- https://www.cve.org/CVERecord?id=CVE-2025-39764
- netfilter: ctnetlink: remove refcounting in expectation dumpers
- https://www.cve.org/CVERecord?id=CVE-2025-39765
- ALSA: timer: fix ida_free call while not allocated
- https://www.cve.org/CVERecord?id=CVE-2025-39766
- net/sched: Make cake_enqueue return NET_XMIT_CN when past buffer_limit
- https://www.cve.org/CVERecord?id=CVE-2025-39767
- LoongArch: Optimize module load time by optimizing PLT/GOT counting
- https://www.cve.org/CVERecord?id=CVE-2025-39768
- net/mlx5: HWS, fix complex rules rehash error flow
- https://www.cve.org/CVERecord?id=CVE-2025-39769
- bnxt_en: Fix lockdep warning during rmmod
- https://www.cve.org/CVERecord?id=CVE-2025-39770
- net: gso: Forbid IPv6 TSO with extensions on devices with only IPV6_CSUM
- https://www.cve.org/CVERecord?id=CVE-2025-39771
- regulator: pca9450: Use devm_register_sys_off_handler
- https://www.cve.org/CVERecord?id=CVE-2025-39772
- drm/hisilicon/hibmc: fix the hibmc loaded failed bug
- https://www.cve.org/CVERecord?id=CVE-2025-39773
- net: bridge: fix soft lockup in br_multicast_query_expired()
- https://www.cve.org/CVERecord?id=CVE-2025-39774
- iio: adc: rzg2l_adc: Set driver data before enabling runtime PM
- https://www.cve.org/CVERecord?id=CVE-2025-39775
- mm/mremap: fix WARN with uffd that has remap events disabled
- https://www.cve.org/CVERecord?id=CVE-2025-39776
- mm/debug_vm_pgtable: clear page table entries at destroy_args()
- https://www.cve.org/CVERecord?id=CVE-2025-39777
- crypto: acomp – Fix CFI failure due to type punning
- https://www.cve.org/CVERecord?id=CVE-2025-39778
- objtool, nvmet: Fix out-of-bounds stack access in nvmet_ctrl_state_show()
- https://www.cve.org/CVERecord?id=CVE-2025-39779
- btrfs: subpage: keep TOWRITE tag until folio is cleaned
- https://www.cve.org/CVERecord?id=CVE-2025-39780
- sched/ext: Fix invalid task state transitions on class switch
- https://www.cve.org/CVERecord?id=CVE-2025-39781
- parisc: Drop WARN_ON_ONCE() from flush_cache_vmap
- https://www.cve.org/CVERecord?id=CVE-2025-39782
- jbd2: prevent softlockup in jbd2_log_do_checkpoint()
- https://www.cve.org/CVERecord?id=CVE-2025-39783
- PCI: endpoint: Fix configfs group list head handling
- https://www.cve.org/CVERecord?id=CVE-2025-39784
- PCI: Fix link speed calculation on retrain failure
- https://www.cve.org/CVERecord?id=CVE-2025-39785
- drm/hisilicon/hibmc: fix irq_request()’s irq name variable is local
- https://www.cve.org/CVERecord?id=CVE-2025-39786
- iio: adc: ad7173: fix channels index for syscalib_mode
- https://www.cve.org/CVERecord?id=CVE-2025-39787
- soc: qcom: mdt_loader: Ensure we don’t read past the ELF header
- https://www.cve.org/CVERecord?id=CVE-2025-39788
- scsi: ufs: exynos: Fix programming of HCI_UTRL_NEXUS_TYPE
- https://www.cve.org/CVERecord?id=CVE-2025-39789
- crypto: x86/aegis – Add missing error checks
- https://www.cve.org/CVERecord?id=CVE-2025-39790
- bus: mhi: host: Detect events pointing to unexpected TREs
- https://www.cve.org/CVERecord?id=CVE-2025-39791
- dm: dm-crypt: Do not partially accept write BIOs with zoned targets
- https://www.cve.org/CVERecord?id=CVE-2025-39792
- dm: Always split write BIOs to zoned device limits
- https://www.cve.org/CVERecord?id=CVE-2025-39793
- io_uring/memmap: cast nr_pages to size_t before shifting
- https://www.cve.org/CVERecord?id=CVE-2025-39794
- ARM: tegra: Use I/O memcpy to write to IRAM
- https://www.cve.org/CVERecord?id=CVE-2025-39795
- block: avoid possible overflow for chunk_sectors check in blk_stack_limits()
- https://www.cve.org/CVERecord?id=CVE-2025-39796
- net: lapbether: ignore ops-locked netdevs
- https://www.cve.org/CVERecord?id=CVE-2025-39797
- xfrm: Duplicate SPI Handling
- https://www.cve.org/CVERecord?id=CVE-2025-39798
- NFS: Fix the setting of capabilities when automounting a new filesystem
- https://www.cve.org/CVERecord?id=CVE-2025-39799
- ACPI: processor: perflib: Move problematic pr->performance check
- https://www.cve.org/CVERecord?id=CVE-2025-39800
- btrfs: abort transaction on unexpected eb generation at btrfs_copy_root()
- https://www.cve.org/CVERecord?id=CVE-2025-39801
- usb: dwc3: Remove WARN_ON for device endpoint command timeouts
- https://www.cve.org/CVERecord?id=CVE-2025-39802
- lib/crypto: arm/poly1305: Fix register corruption in no-SIMD contexts
- https://www.cve.org/CVERecord?id=CVE-2025-39803
- scsi: ufs: core: Remove WARN_ON_ONCE() call from ufshcd_uic_cmd_compl()
- https://www.cve.org/CVERecord?id=CVE-2025-39804
- lib/crypto: arm64/poly1305: Fix register corruption in no-SIMD contexts
- https://www.cve.org/CVERecord?id=CVE-2025-40300
- x86/vmscape: Add conditional IBPB mitigation
主なディストリビューションの対応方法
詳細は、各ディストリビューションの提供元にご確認ください
- Debian
- https://security-tracker.debian.org/tracker/CVE-2025-39736
- https://security-tracker.debian.org/tracker/CVE-2025-39737
- https://security-tracker.debian.org/tracker/CVE-2025-39738
- https://security-tracker.debian.org/tracker/CVE-2025-39739
- https://security-tracker.debian.org/tracker/CVE-2025-39740
- https://security-tracker.debian.org/tracker/CVE-2025-39741
- https://security-tracker.debian.org/tracker/CVE-2025-39742
- https://security-tracker.debian.org/tracker/CVE-2025-39743
- https://security-tracker.debian.org/tracker/CVE-2025-39744
- https://security-tracker.debian.org/tracker/CVE-2025-39745
- https://security-tracker.debian.org/tracker/CVE-2025-39746
- https://security-tracker.debian.org/tracker/CVE-2025-39747
- https://security-tracker.debian.org/tracker/CVE-2025-39748
- https://security-tracker.debian.org/tracker/CVE-2025-39749
- https://security-tracker.debian.org/tracker/CVE-2025-39750
- https://security-tracker.debian.org/tracker/CVE-2025-39751
- https://security-tracker.debian.org/tracker/CVE-2025-39752
- https://security-tracker.debian.org/tracker/CVE-2025-39753
- https://security-tracker.debian.org/tracker/CVE-2025-39754
- https://security-tracker.debian.org/tracker/CVE-2025-39755
- https://security-tracker.debian.org/tracker/CVE-2025-39756
- https://security-tracker.debian.org/tracker/CVE-2025-39757
- https://security-tracker.debian.org/tracker/CVE-2025-39758
- https://security-tracker.debian.org/tracker/CVE-2025-39759
- https://security-tracker.debian.org/tracker/CVE-2025-39760
- https://security-tracker.debian.org/tracker/CVE-2025-39761
- https://security-tracker.debian.org/tracker/CVE-2025-39762
- https://security-tracker.debian.org/tracker/CVE-2025-39763
- https://security-tracker.debian.org/tracker/CVE-2025-39764
- https://security-tracker.debian.org/tracker/CVE-2025-39765
- https://security-tracker.debian.org/tracker/CVE-2025-39766
- https://security-tracker.debian.org/tracker/CVE-2025-39767
- https://security-tracker.debian.org/tracker/CVE-2025-39768
- https://security-tracker.debian.org/tracker/CVE-2025-39769
- https://security-tracker.debian.org/tracker/CVE-2025-39770
- https://security-tracker.debian.org/tracker/CVE-2025-39771
- https://security-tracker.debian.org/tracker/CVE-2025-39772
- https://security-tracker.debian.org/tracker/CVE-2025-39773
- https://security-tracker.debian.org/tracker/CVE-2025-39774
- https://security-tracker.debian.org/tracker/CVE-2025-39775
- https://security-tracker.debian.org/tracker/CVE-2025-39776
- https://security-tracker.debian.org/tracker/CVE-2025-39777
- https://security-tracker.debian.org/tracker/CVE-2025-39778
- https://security-tracker.debian.org/tracker/CVE-2025-39779
- https://security-tracker.debian.org/tracker/CVE-2025-39780
- https://security-tracker.debian.org/tracker/CVE-2025-39781
- https://security-tracker.debian.org/tracker/CVE-2025-39782
- https://security-tracker.debian.org/tracker/CVE-2025-39783
- https://security-tracker.debian.org/tracker/CVE-2025-39784
- https://security-tracker.debian.org/tracker/CVE-2025-39785
- https://security-tracker.debian.org/tracker/CVE-2025-39786
- https://security-tracker.debian.org/tracker/CVE-2025-39787
- https://security-tracker.debian.org/tracker/CVE-2025-39788
- https://security-tracker.debian.org/tracker/CVE-2025-39789
- https://security-tracker.debian.org/tracker/CVE-2025-39790
- https://security-tracker.debian.org/tracker/CVE-2025-39791
- https://security-tracker.debian.org/tracker/CVE-2025-39792
- https://security-tracker.debian.org/tracker/CVE-2025-39793
- https://security-tracker.debian.org/tracker/CVE-2025-39794
- https://security-tracker.debian.org/tracker/CVE-2025-39795
- https://security-tracker.debian.org/tracker/CVE-2025-39796
- https://security-tracker.debian.org/tracker/CVE-2025-39797
- https://security-tracker.debian.org/tracker/CVE-2025-39798
- https://security-tracker.debian.org/tracker/CVE-2025-39799
- https://security-tracker.debian.org/tracker/CVE-2025-39800
- https://security-tracker.debian.org/tracker/CVE-2025-39801
- https://security-tracker.debian.org/tracker/CVE-2025-39802
- https://security-tracker.debian.org/tracker/CVE-2025-39803
- https://security-tracker.debian.org/tracker/CVE-2025-39804
- https://security-tracker.debian.org/tracker/CVE-2025-40300
- Red Hat Enterprise Linux/CentOS/Rocky Linux/Alma Linux
- https://access.redhat.com/security/cve/CVE-2025-39736
- https://access.redhat.com/security/cve/CVE-2025-39737
- https://access.redhat.com/security/cve/CVE-2025-39738
- https://access.redhat.com/security/cve/CVE-2025-39739
- https://access.redhat.com/security/cve/CVE-2025-39740
- https://access.redhat.com/security/cve/CVE-2025-39741
- https://access.redhat.com/security/cve/CVE-2025-39742
- https://access.redhat.com/security/cve/CVE-2025-39743
- https://access.redhat.com/security/cve/CVE-2025-39744
- https://access.redhat.com/security/cve/CVE-2025-39745
- https://access.redhat.com/security/cve/CVE-2025-39746
- https://access.redhat.com/security/cve/CVE-2025-39747
- https://access.redhat.com/security/cve/CVE-2025-39748
- https://access.redhat.com/security/cve/CVE-2025-39749
- https://access.redhat.com/security/cve/CVE-2025-39750
- https://access.redhat.com/security/cve/CVE-2025-39751
- https://access.redhat.com/security/cve/CVE-2025-39752
- https://access.redhat.com/security/cve/CVE-2025-39753
- https://access.redhat.com/security/cve/CVE-2025-39754
- https://access.redhat.com/security/cve/CVE-2025-39755
- https://access.redhat.com/security/cve/CVE-2025-39756
- https://access.redhat.com/security/cve/CVE-2025-39757
- https://access.redhat.com/security/cve/CVE-2025-39758
- https://access.redhat.com/security/cve/CVE-2025-39759
- https://access.redhat.com/security/cve/CVE-2025-39760
- https://access.redhat.com/security/cve/CVE-2025-39761
- https://access.redhat.com/security/cve/CVE-2025-39762
- https://access.redhat.com/security/cve/CVE-2025-39763
- https://access.redhat.com/security/cve/CVE-2025-39764
- https://access.redhat.com/security/cve/CVE-2025-39765
- https://access.redhat.com/security/cve/CVE-2025-39766
- https://access.redhat.com/security/cve/CVE-2025-39767
- https://access.redhat.com/security/cve/CVE-2025-39768
- https://access.redhat.com/security/cve/CVE-2025-39769
- https://access.redhat.com/security/cve/CVE-2025-39770
- https://access.redhat.com/security/cve/CVE-2025-39771
- https://access.redhat.com/security/cve/CVE-2025-39772
- https://access.redhat.com/security/cve/CVE-2025-39773
- https://access.redhat.com/security/cve/CVE-2025-39774
- https://access.redhat.com/security/cve/CVE-2025-39775
- https://access.redhat.com/security/cve/CVE-2025-39776
- https://access.redhat.com/security/cve/CVE-2025-39777
- https://access.redhat.com/security/cve/CVE-2025-39778
- https://access.redhat.com/security/cve/CVE-2025-39779
- https://access.redhat.com/security/cve/CVE-2025-39780
- https://access.redhat.com/security/cve/CVE-2025-39781
- https://access.redhat.com/security/cve/CVE-2025-39782
- https://access.redhat.com/security/cve/CVE-2025-39783
- https://access.redhat.com/security/cve/CVE-2025-39784
- https://access.redhat.com/security/cve/CVE-2025-39785
- https://access.redhat.com/security/cve/CVE-2025-39786
- https://access.redhat.com/security/cve/CVE-2025-39787
- https://access.redhat.com/security/cve/CVE-2025-39788
- https://access.redhat.com/security/cve/CVE-2025-39789
- https://access.redhat.com/security/cve/CVE-2025-39790
- https://access.redhat.com/security/cve/CVE-2025-39791
- https://access.redhat.com/security/cve/CVE-2025-39792
- https://access.redhat.com/security/cve/CVE-2025-39793
- https://access.redhat.com/security/cve/CVE-2025-39794
- https://access.redhat.com/security/cve/CVE-2025-39795
- https://access.redhat.com/security/cve/CVE-2025-39796
- https://access.redhat.com/security/cve/CVE-2025-39797
- https://access.redhat.com/security/cve/CVE-2025-39798
- https://access.redhat.com/security/cve/CVE-2025-39799
- https://access.redhat.com/security/cve/CVE-2025-39800
- https://access.redhat.com/security/cve/CVE-2025-39801
- https://access.redhat.com/security/cve/CVE-2025-39802
- https://access.redhat.com/security/cve/CVE-2025-39803
- https://access.redhat.com/security/cve/CVE-2025-39804
- https://access.redhat.com/security/cve/CVE-2025-40300
- Ubuntu
- https://ubuntu.com/security/CVE-2025-39736
- https://ubuntu.com/security/CVE-2025-39737
- https://ubuntu.com/security/CVE-2025-39738
- https://ubuntu.com/security/CVE-2025-39739
- https://ubuntu.com/security/CVE-2025-39740
- https://ubuntu.com/security/CVE-2025-39741
- https://ubuntu.com/security/CVE-2025-39742
- https://ubuntu.com/security/CVE-2025-39743
- https://ubuntu.com/security/CVE-2025-39744
- https://ubuntu.com/security/CVE-2025-39745
- https://ubuntu.com/security/CVE-2025-39746
- https://ubuntu.com/security/CVE-2025-39747
- https://ubuntu.com/security/CVE-2025-39748
- https://ubuntu.com/security/CVE-2025-39749
- https://ubuntu.com/security/CVE-2025-39750
- https://ubuntu.com/security/CVE-2025-39751
- https://ubuntu.com/security/CVE-2025-39752
- https://ubuntu.com/security/CVE-2025-39753
- https://ubuntu.com/security/CVE-2025-39754
- https://ubuntu.com/security/CVE-2025-39755
- https://ubuntu.com/security/CVE-2025-39756
- https://ubuntu.com/security/CVE-2025-39757
- https://ubuntu.com/security/CVE-2025-39758
- https://ubuntu.com/security/CVE-2025-39759
- https://ubuntu.com/security/CVE-2025-39760
- https://ubuntu.com/security/CVE-2025-39761
- https://ubuntu.com/security/CVE-2025-39762
- https://ubuntu.com/security/CVE-2025-39763
- https://ubuntu.com/security/CVE-2025-39764
- https://ubuntu.com/security/CVE-2025-39765
- https://ubuntu.com/security/CVE-2025-39766
- https://ubuntu.com/security/CVE-2025-39767
- https://ubuntu.com/security/CVE-2025-39768
- https://ubuntu.com/security/CVE-2025-39769
- https://ubuntu.com/security/CVE-2025-39770
- https://ubuntu.com/security/CVE-2025-39771
- https://ubuntu.com/security/CVE-2025-39772
- https://ubuntu.com/security/CVE-2025-39773
- https://ubuntu.com/security/CVE-2025-39774
- https://ubuntu.com/security/CVE-2025-39775
- https://ubuntu.com/security/CVE-2025-39776
- https://ubuntu.com/security/CVE-2025-39777
- https://ubuntu.com/security/CVE-2025-39778
- https://ubuntu.com/security/CVE-2025-39779
- https://ubuntu.com/security/CVE-2025-39780
- https://ubuntu.com/security/CVE-2025-39781
- https://ubuntu.com/security/CVE-2025-39782
- https://ubuntu.com/security/CVE-2025-39783
- https://ubuntu.com/security/CVE-2025-39784
- https://ubuntu.com/security/CVE-2025-39785
- https://ubuntu.com/security/CVE-2025-39786
- https://ubuntu.com/security/CVE-2025-39787
- https://ubuntu.com/security/CVE-2025-39788
- https://ubuntu.com/security/CVE-2025-39789
- https://ubuntu.com/security/CVE-2025-39790
- https://ubuntu.com/security/CVE-2025-39791
- https://ubuntu.com/security/CVE-2025-39792
- https://ubuntu.com/security/CVE-2025-39793
- https://ubuntu.com/security/CVE-2025-39794
- https://ubuntu.com/security/CVE-2025-39795
- https://ubuntu.com/security/CVE-2025-39796
- https://ubuntu.com/security/CVE-2025-39797
- https://ubuntu.com/security/CVE-2025-39798
- https://ubuntu.com/security/CVE-2025-39799
- https://ubuntu.com/security/CVE-2025-39800
- https://ubuntu.com/security/CVE-2025-39801
- https://ubuntu.com/security/CVE-2025-39802
- https://ubuntu.com/security/CVE-2025-39803
- https://ubuntu.com/security/CVE-2025-39804
- https://ubuntu.com/security/CVE-2025-40300
- SUSE/openSUSE
- https://www.suse.com/security/cve/CVE-2025-39736.html
- https://www.suse.com/security/cve/CVE-2025-39737.html
- https://www.suse.com/security/cve/CVE-2025-39738.html
- https://www.suse.com/security/cve/CVE-2025-39739.html
- https://www.suse.com/security/cve/CVE-2025-39740.html
- https://www.suse.com/security/cve/CVE-2025-39741.html
- https://www.suse.com/security/cve/CVE-2025-39742.html
- https://www.suse.com/security/cve/CVE-2025-39743.html
- https://www.suse.com/security/cve/CVE-2025-39744.html
- https://www.suse.com/security/cve/CVE-2025-39745.html
- https://www.suse.com/security/cve/CVE-2025-39746.html
- https://www.suse.com/security/cve/CVE-2025-39747.html
- https://www.suse.com/security/cve/CVE-2025-39748.html
- https://www.suse.com/security/cve/CVE-2025-39749.html
- https://www.suse.com/security/cve/CVE-2025-39750.html
- https://www.suse.com/security/cve/CVE-2025-39751.html
- https://www.suse.com/security/cve/CVE-2025-39752.html
- https://www.suse.com/security/cve/CVE-2025-39753.html
- https://www.suse.com/security/cve/CVE-2025-39754.html
- https://www.suse.com/security/cve/CVE-2025-39755.html
- https://www.suse.com/security/cve/CVE-2025-39756.html
- https://www.suse.com/security/cve/CVE-2025-39757.html
- https://www.suse.com/security/cve/CVE-2025-39758.html
- https://www.suse.com/security/cve/CVE-2025-39759.html
- https://www.suse.com/security/cve/CVE-2025-39760.html
- https://www.suse.com/security/cve/CVE-2025-39761.html
- https://www.suse.com/security/cve/CVE-2025-39762.html
- https://www.suse.com/security/cve/CVE-2025-39763.html
- https://www.suse.com/security/cve/CVE-2025-39764.html
- https://www.suse.com/security/cve/CVE-2025-39765.html
- https://www.suse.com/security/cve/CVE-2025-39766.html
- https://www.suse.com/security/cve/CVE-2025-39767.html
- https://www.suse.com/security/cve/CVE-2025-39768.html
- https://www.suse.com/security/cve/CVE-2025-39769.html
- https://www.suse.com/security/cve/CVE-2025-39770.html
- https://www.suse.com/security/cve/CVE-2025-39771.html
- https://www.suse.com/security/cve/CVE-2025-39772.html
- https://www.suse.com/security/cve/CVE-2025-39773.html
- https://www.suse.com/security/cve/CVE-2025-39774.html
- https://www.suse.com/security/cve/CVE-2025-39775.html
- https://www.suse.com/security/cve/CVE-2025-39776.html
- https://www.suse.com/security/cve/CVE-2025-39777.html
- https://www.suse.com/security/cve/CVE-2025-39778.html
- https://www.suse.com/security/cve/CVE-2025-39779.html
- https://www.suse.com/security/cve/CVE-2025-39780.html
- https://www.suse.com/security/cve/CVE-2025-39781.html
- https://www.suse.com/security/cve/CVE-2025-39782.html
- https://www.suse.com/security/cve/CVE-2025-39783.html
- https://www.suse.com/security/cve/CVE-2025-39784.html
- https://www.suse.com/security/cve/CVE-2025-39785.html
- https://www.suse.com/security/cve/CVE-2025-39786.html
- https://www.suse.com/security/cve/CVE-2025-39787.html
- https://www.suse.com/security/cve/CVE-2025-39788.html
- https://www.suse.com/security/cve/CVE-2025-39789.html
- https://www.suse.com/security/cve/CVE-2025-39790.html
- https://www.suse.com/security/cve/CVE-2025-39791.html
- https://www.suse.com/security/cve/CVE-2025-39792.html
- https://www.suse.com/security/cve/CVE-2025-39793.html
- https://www.suse.com/security/cve/CVE-2025-39794.html
- https://www.suse.com/security/cve/CVE-2025-39795.html
- https://www.suse.com/security/cve/CVE-2025-39796.html
- https://www.suse.com/security/cve/CVE-2025-39797.html
- https://www.suse.com/security/cve/CVE-2025-39798.html
- https://www.suse.com/security/cve/CVE-2025-39799.html
- https://www.suse.com/security/cve/CVE-2025-39800.html
- https://www.suse.com/security/cve/CVE-2025-39801.html
- https://www.suse.com/security/cve/CVE-2025-39802.html
- https://www.suse.com/security/cve/CVE-2025-39803.html
- https://www.suse.com/security/cve/CVE-2025-39804.html
- https://www.suse.com/security/cve/CVE-2025-40300.html
対処方法
各ディストリビューションの案内に従い、アップデートを行ってください。