07/26/2025にLinux Kernelの脆弱性(CVE-2025-38353, CVE-2025-38354, CVE-2025-38355, CVE-2025-38356, CVE-2025-38357, CVE-2025-38358, CVE-2025-38359, CVE-2025-38360, CVE-2025-38361, CVE-2025-38362, CVE-2025-38363, CVE-2025-38364, CVE-2025-38365, CVE-2025-38366, CVE-2025-38367, CVE-2025-38368, CVE-2025-38369, CVE-2025-38370, CVE-2025-38371, CVE-2025-38372, CVE-2025-38373, CVE-2025-38374, CVE-2025-38375, CVE-2025-38376, CVE-2025-38377, CVE-2025-38378, CVE-2025-38379, CVE-2025-38380, CVE-2025-38381, CVE-2025-38382, CVE-2025-38383, CVE-2025-38384, CVE-2025-38385, CVE-2025-38386, CVE-2025-38387, CVE-2025-38388, CVE-2025-38389, CVE-2025-38390, CVE-2025-38391, CVE-2025-38392, CVE-2025-38393, CVE-2025-38394, CVE-2025-38395, CVE-2025-38396, CVE-2025-38397, CVE-2025-38398, CVE-2025-38399, CVE-2025-38400, CVE-2025-38401, CVE-2025-38402, CVE-2025-38403, CVE-2025-38404, CVE-2025-38405, CVE-2025-38406, CVE-2025-38407, CVE-2025-38408, CVE-2025-38409, CVE-2025-38410, CVE-2025-38411, CVE-2025-38412, CVE-2025-38413, CVE-2025-38414, CVE-2025-38415)が公開されました。今回はこちらの脆弱性の概要と、各ディストリビューションの対応について纏めます。
[過去関連リンク(最新5件)]
- Linux Kernelの脆弱性(CVE-2025-38091〜CVE-2025-38352)
- Linux Kernelの脆弱性(CVE-2025-38000〜CVE-2025-38082)
- Linux Kernelの脆弱性(CVE-2025-23139〜CVE-2025-37799)
- Linux Kernelの脆弱性(CVE-2025-22018〜CVE-2025-23138)
- Linux Kernelの脆弱性(CVE-2025-22008〜CVE-2025-22017)
CVSS/プライオリティ
- CVE-2025-38353
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38354
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38355
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38356
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38357
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38358
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38359
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38360
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38361
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38362
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000140000
- Percentile: 0.016240000
- 影響するバージョン
- CVE-2025-38363
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38364
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38365
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38366
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38367
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38368
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.028310000
- 影響するバージョン
- CVE-2025-38369
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.028310000
- 影響するバージョン
- CVE-2025-38370
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38371
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000330000
- Percentile: 0.075730000
- 影響するバージョン
- CVE-2025-38372
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38373
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38374
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38375
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38376
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.028310000
- 影響するバージョン
- CVE-2025-38377
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38378
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38379
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.028310000
- 影響するバージョン
- CVE-2025-38380
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000300000
- Percentile: 0.067710000
- 影響するバージョン
- CVE-2025-38381
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38382
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38383
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38384
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38385
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38386
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38387
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38388
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38389
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38390
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38391
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38392
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38393
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38394
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38395
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38396
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38397
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38398
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38399
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38400
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38401
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38402
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38403
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38404
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38405
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38406
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38407
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38408
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38409
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.029550000
- 影響するバージョン
- CVE-2025-38410
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38411
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000180000
- Percentile: 0.030850000
- 影響するバージョン
- CVE-2025-38412
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
- CVE-2025-38413
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38414
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000170000
- Percentile: 0.024340000
- 影響するバージョン
- CVE-2025-38415
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat:
- CVSS Score / CVSS Vector
- NVD:
- Red Hat:
- EPSS Score/Percentile
- DATE(JST): 2025-07-27
- EPSS: 0.000240000
- Percentile: 0.049590000
- 影響するバージョン
修正方法
各ディストリビューションの情報を確認してください。
CVE概要(詳細はCVEのサイトをご確認ください)
- https://www.cve.org/CVERecord?id=CVE-2025-38357
- fuse: fix runtime warning on truncate_folio_batch_exceptionals()
- https://www.cve.org/CVERecord?id=CVE-2025-38358
- btrfs: fix race between async reclaim worker and close_ctree()
- https://www.cve.org/CVERecord?id=CVE-2025-38364
- maple_tree: fix MA_STATE_PREALLOC flag in mas_preallocate()
- https://www.cve.org/CVERecord?id=CVE-2025-38365
- btrfs: fix a race between renames and directory logging
- https://www.cve.org/CVERecord?id=CVE-2025-38366
- LoongArch: KVM: Check validity of “num_cpu” from user space
- https://www.cve.org/CVERecord?id=CVE-2025-38367
- LoongArch: KVM: Avoid overflow with array index
- https://www.cve.org/CVERecord?id=CVE-2025-38368
- misc: tps6594-pfsm: Add NULL pointer check in tps6594_pfsm_probe()
- https://www.cve.org/CVERecord?id=CVE-2025-38369
- dmaengine: idxd: Check availability of workqueue allocated by idxd wq driver before using
- https://www.cve.org/CVERecord?id=CVE-2025-38370
- btrfs: fix failure to rebuild free space tree using multiple transactions
- https://www.cve.org/CVERecord?id=CVE-2025-38374
- optee: ffa: fix sleep in atomic context
- https://www.cve.org/CVERecord?id=CVE-2025-38375
- virtio-net: ensure the received length does not exceed allocated size
- https://www.cve.org/CVERecord?id=CVE-2025-38377
- rose: fix dangling neighbour pointers in rose_rt_device_down()
- https://www.cve.org/CVERecord?id=CVE-2025-38378
- HID: appletb-kbd: fix slab use-after-free bug in appletb_kbd_probe
- https://www.cve.org/CVERecord?id=CVE-2025-38379
- smb: client: fix warning when reconnecting channel
- https://www.cve.org/CVERecord?id=CVE-2025-38381
- Input: cs40l50-vibra – fix potential NULL dereference in cs40l50_upload_owt()
- https://www.cve.org/CVERecord?id=CVE-2025-38382
- btrfs: fix iteration of extrefs during log replay
- https://www.cve.org/CVERecord?id=CVE-2025-38384
- mtd: spinand: fix memory leak of ECC engine conf
- https://www.cve.org/CVERecord?id=CVE-2025-38385
- net: usb: lan78xx: fix WARN in __netif_napi_del_locked on disconnect
- https://www.cve.org/CVERecord?id=CVE-2025-38386
- ACPICA: Refuse to evaluate a method if arguments are missing
- https://www.cve.org/CVERecord?id=CVE-2025-38388
- firmware: arm_ffa: Replace mutex with rwlock to avoid sleep in atomic context
- https://www.cve.org/CVERecord?id=CVE-2025-38390
- firmware: arm_ffa: Fix memory leak by freeing notifier callback node
- https://www.cve.org/CVERecord?id=CVE-2025-38392
- idpf: convert control queue mutex to a spinlock
- https://www.cve.org/CVERecord?id=CVE-2025-38394
- HID: appletb-kbd: fix memory corruption of input_handler_list
- https://www.cve.org/CVERecord?id=CVE-2025-38395
- regulator: gpio: Fix the out-of-bounds access to drvdata::gpiods
- https://www.cve.org/CVERecord?id=CVE-2025-38396
- fs: export anon_inode_make_secure_inode() and fix secretmem LSM bypass
- https://www.cve.org/CVERecord?id=CVE-2025-38397
- nvme-multipath: fix suspicious RCU usage warning
- https://www.cve.org/CVERecord?id=CVE-2025-38398
- spi: spi-qpic-snand: reallocate BAM transactions
- https://www.cve.org/CVERecord?id=CVE-2025-38399
- scsi: target: Fix NULL pointer dereference in core_scsi3_decode_spec_i_port()
- https://www.cve.org/CVERecord?id=CVE-2025-38401
- mtk-sd: Prevent memory corruption from DMA map failure
- https://www.cve.org/CVERecord?id=CVE-2025-38402
- idpf: return 0 size for RSS key if not supported
- https://www.cve.org/CVERecord?id=CVE-2025-38404
- usb: typec: displayport: Fix potential deadlock
- https://www.cve.org/CVERecord?id=CVE-2025-38405
- nvmet: fix memory leak of bio integrity
- https://www.cve.org/CVERecord?id=CVE-2025-38406
- wifi: ath6kl: remove WARN on bad firmware input
- https://www.cve.org/CVERecord?id=CVE-2025-38407
- riscv: cpu_ops_sbi: Use static array for boot_data
- https://www.cve.org/CVERecord?id=CVE-2025-38411
- netfs: Fix double put of request
- https://www.cve.org/CVERecord?id=CVE-2025-38413
- virtio-net: xsk: rx: fix the frame’s length check
- https://www.cve.org/CVERecord?id=CVE-2025-38414
- wifi: ath12k: fix GCC_GCC_PCIE_HOT_RST definition for WCN7850
- https://www.cve.org/CVERecord?id=CVE-2025-38415
- Squashfs: check return result of sb_min_blocksize
主なディストリビューションの対応方法
詳細は、各ディストリビューションの提供元にご確認ください
- Debian
- https://security-tracker.debian.org/tracker/CVE-2025-38353
- https://security-tracker.debian.org/tracker/CVE-2025-38354
- https://security-tracker.debian.org/tracker/CVE-2025-38355
- https://security-tracker.debian.org/tracker/CVE-2025-38356
- https://security-tracker.debian.org/tracker/CVE-2025-38357
- https://security-tracker.debian.org/tracker/CVE-2025-38358
- https://security-tracker.debian.org/tracker/CVE-2025-38359
- https://security-tracker.debian.org/tracker/CVE-2025-38360
- https://security-tracker.debian.org/tracker/CVE-2025-38361
- https://security-tracker.debian.org/tracker/CVE-2025-38362
- https://security-tracker.debian.org/tracker/CVE-2025-38363
- https://security-tracker.debian.org/tracker/CVE-2025-38364
- https://security-tracker.debian.org/tracker/CVE-2025-38365
- https://security-tracker.debian.org/tracker/CVE-2025-38366
- https://security-tracker.debian.org/tracker/CVE-2025-38367
- https://security-tracker.debian.org/tracker/CVE-2025-38368
- https://security-tracker.debian.org/tracker/CVE-2025-38369
- https://security-tracker.debian.org/tracker/CVE-2025-38370
- https://security-tracker.debian.org/tracker/CVE-2025-38371
- https://security-tracker.debian.org/tracker/CVE-2025-38372
- https://security-tracker.debian.org/tracker/CVE-2025-38373
- https://security-tracker.debian.org/tracker/CVE-2025-38374
- https://security-tracker.debian.org/tracker/CVE-2025-38375
- https://security-tracker.debian.org/tracker/CVE-2025-38376
- https://security-tracker.debian.org/tracker/CVE-2025-38377
- https://security-tracker.debian.org/tracker/CVE-2025-38378
- https://security-tracker.debian.org/tracker/CVE-2025-38379
- https://security-tracker.debian.org/tracker/CVE-2025-38380
- https://security-tracker.debian.org/tracker/CVE-2025-38381
- https://security-tracker.debian.org/tracker/CVE-2025-38382
- https://security-tracker.debian.org/tracker/CVE-2025-38383
- https://security-tracker.debian.org/tracker/CVE-2025-38384
- https://security-tracker.debian.org/tracker/CVE-2025-38385
- https://security-tracker.debian.org/tracker/CVE-2025-38386
- https://security-tracker.debian.org/tracker/CVE-2025-38387
- https://security-tracker.debian.org/tracker/CVE-2025-38388
- https://security-tracker.debian.org/tracker/CVE-2025-38389
- https://security-tracker.debian.org/tracker/CVE-2025-38390
- https://security-tracker.debian.org/tracker/CVE-2025-38391
- https://security-tracker.debian.org/tracker/CVE-2025-38392
- https://security-tracker.debian.org/tracker/CVE-2025-38393
- https://security-tracker.debian.org/tracker/CVE-2025-38394
- https://security-tracker.debian.org/tracker/CVE-2025-38395
- https://security-tracker.debian.org/tracker/CVE-2025-38396
- https://security-tracker.debian.org/tracker/CVE-2025-38397
- https://security-tracker.debian.org/tracker/CVE-2025-38398
- https://security-tracker.debian.org/tracker/CVE-2025-38399
- https://security-tracker.debian.org/tracker/CVE-2025-38400
- https://security-tracker.debian.org/tracker/CVE-2025-38401
- https://security-tracker.debian.org/tracker/CVE-2025-38402
- https://security-tracker.debian.org/tracker/CVE-2025-38403
- https://security-tracker.debian.org/tracker/CVE-2025-38404
- https://security-tracker.debian.org/tracker/CVE-2025-38405
- https://security-tracker.debian.org/tracker/CVE-2025-38406
- https://security-tracker.debian.org/tracker/CVE-2025-38407
- https://security-tracker.debian.org/tracker/CVE-2025-38408
- https://security-tracker.debian.org/tracker/CVE-2025-38409
- https://security-tracker.debian.org/tracker/CVE-2025-38410
- https://security-tracker.debian.org/tracker/CVE-2025-38411
- https://security-tracker.debian.org/tracker/CVE-2025-38412
- https://security-tracker.debian.org/tracker/CVE-2025-38413
- https://security-tracker.debian.org/tracker/CVE-2025-38414
- https://security-tracker.debian.org/tracker/CVE-2025-38415
- Red Hat Enterprise Linux/CentOS/Rocky Linux/Alma Linux
- https://access.redhat.com/security/cve/CVE-2025-38353
- https://access.redhat.com/security/cve/CVE-2025-38354
- https://access.redhat.com/security/cve/CVE-2025-38355
- https://access.redhat.com/security/cve/CVE-2025-38356
- https://access.redhat.com/security/cve/CVE-2025-38357
- https://access.redhat.com/security/cve/CVE-2025-38358
- https://access.redhat.com/security/cve/CVE-2025-38359
- https://access.redhat.com/security/cve/CVE-2025-38360
- https://access.redhat.com/security/cve/CVE-2025-38361
- https://access.redhat.com/security/cve/CVE-2025-38362
- https://access.redhat.com/security/cve/CVE-2025-38363
- https://access.redhat.com/security/cve/CVE-2025-38364
- https://access.redhat.com/security/cve/CVE-2025-38365
- https://access.redhat.com/security/cve/CVE-2025-38366
- https://access.redhat.com/security/cve/CVE-2025-38367
- https://access.redhat.com/security/cve/CVE-2025-38368
- https://access.redhat.com/security/cve/CVE-2025-38369
- https://access.redhat.com/security/cve/CVE-2025-38370
- https://access.redhat.com/security/cve/CVE-2025-38371
- https://access.redhat.com/security/cve/CVE-2025-38372
- https://access.redhat.com/security/cve/CVE-2025-38373
- https://access.redhat.com/security/cve/CVE-2025-38374
- https://access.redhat.com/security/cve/CVE-2025-38375
- https://access.redhat.com/security/cve/CVE-2025-38376
- https://access.redhat.com/security/cve/CVE-2025-38377
- https://access.redhat.com/security/cve/CVE-2025-38378
- https://access.redhat.com/security/cve/CVE-2025-38379
- https://access.redhat.com/security/cve/CVE-2025-38380
- https://access.redhat.com/security/cve/CVE-2025-38381
- https://access.redhat.com/security/cve/CVE-2025-38382
- https://access.redhat.com/security/cve/CVE-2025-38383
- https://access.redhat.com/security/cve/CVE-2025-38384
- https://access.redhat.com/security/cve/CVE-2025-38385
- https://access.redhat.com/security/cve/CVE-2025-38386
- https://access.redhat.com/security/cve/CVE-2025-38387
- https://access.redhat.com/security/cve/CVE-2025-38388
- https://access.redhat.com/security/cve/CVE-2025-38389
- https://access.redhat.com/security/cve/CVE-2025-38390
- https://access.redhat.com/security/cve/CVE-2025-38391
- https://access.redhat.com/security/cve/CVE-2025-38392
- https://access.redhat.com/security/cve/CVE-2025-38393
- https://access.redhat.com/security/cve/CVE-2025-38394
- https://access.redhat.com/security/cve/CVE-2025-38395
- https://access.redhat.com/security/cve/CVE-2025-38396
- https://access.redhat.com/security/cve/CVE-2025-38397
- https://access.redhat.com/security/cve/CVE-2025-38398
- https://access.redhat.com/security/cve/CVE-2025-38399
- https://access.redhat.com/security/cve/CVE-2025-38400
- https://access.redhat.com/security/cve/CVE-2025-38401
- https://access.redhat.com/security/cve/CVE-2025-38402
- https://access.redhat.com/security/cve/CVE-2025-38403
- https://access.redhat.com/security/cve/CVE-2025-38404
- https://access.redhat.com/security/cve/CVE-2025-38405
- https://access.redhat.com/security/cve/CVE-2025-38406
- https://access.redhat.com/security/cve/CVE-2025-38407
- https://access.redhat.com/security/cve/CVE-2025-38408
- https://access.redhat.com/security/cve/CVE-2025-38409
- https://access.redhat.com/security/cve/CVE-2025-38410
- https://access.redhat.com/security/cve/CVE-2025-38411
- https://access.redhat.com/security/cve/CVE-2025-38412
- https://access.redhat.com/security/cve/CVE-2025-38413
- https://access.redhat.com/security/cve/CVE-2025-38414
- https://access.redhat.com/security/cve/CVE-2025-38415
- Ubuntu
- https://ubuntu.com/security/CVE-2025-38353
- https://ubuntu.com/security/CVE-2025-38354
- https://ubuntu.com/security/CVE-2025-38355
- https://ubuntu.com/security/CVE-2025-38356
- https://ubuntu.com/security/CVE-2025-38357
- https://ubuntu.com/security/CVE-2025-38358
- https://ubuntu.com/security/CVE-2025-38359
- https://ubuntu.com/security/CVE-2025-38360
- https://ubuntu.com/security/CVE-2025-38361
- https://ubuntu.com/security/CVE-2025-38362
- https://ubuntu.com/security/CVE-2025-38363
- https://ubuntu.com/security/CVE-2025-38364
- https://ubuntu.com/security/CVE-2025-38365
- https://ubuntu.com/security/CVE-2025-38366
- https://ubuntu.com/security/CVE-2025-38367
- https://ubuntu.com/security/CVE-2025-38368
- https://ubuntu.com/security/CVE-2025-38369
- https://ubuntu.com/security/CVE-2025-38370
- https://ubuntu.com/security/CVE-2025-38371
- https://ubuntu.com/security/CVE-2025-38372
- https://ubuntu.com/security/CVE-2025-38373
- https://ubuntu.com/security/CVE-2025-38374
- https://ubuntu.com/security/CVE-2025-38375
- https://ubuntu.com/security/CVE-2025-38376
- https://ubuntu.com/security/CVE-2025-38377
- https://ubuntu.com/security/CVE-2025-38378
- https://ubuntu.com/security/CVE-2025-38379
- https://ubuntu.com/security/CVE-2025-38380
- https://ubuntu.com/security/CVE-2025-38381
- https://ubuntu.com/security/CVE-2025-38382
- https://ubuntu.com/security/CVE-2025-38383
- https://ubuntu.com/security/CVE-2025-38384
- https://ubuntu.com/security/CVE-2025-38385
- https://ubuntu.com/security/CVE-2025-38386
- https://ubuntu.com/security/CVE-2025-38387
- https://ubuntu.com/security/CVE-2025-38388
- https://ubuntu.com/security/CVE-2025-38389
- https://ubuntu.com/security/CVE-2025-38390
- https://ubuntu.com/security/CVE-2025-38391
- https://ubuntu.com/security/CVE-2025-38392
- https://ubuntu.com/security/CVE-2025-38393
- https://ubuntu.com/security/CVE-2025-38394
- https://ubuntu.com/security/CVE-2025-38395
- https://ubuntu.com/security/CVE-2025-38396
- https://ubuntu.com/security/CVE-2025-38397
- https://ubuntu.com/security/CVE-2025-38398
- https://ubuntu.com/security/CVE-2025-38399
- https://ubuntu.com/security/CVE-2025-38400
- https://ubuntu.com/security/CVE-2025-38401
- https://ubuntu.com/security/CVE-2025-38402
- https://ubuntu.com/security/CVE-2025-38403
- https://ubuntu.com/security/CVE-2025-38404
- https://ubuntu.com/security/CVE-2025-38405
- https://ubuntu.com/security/CVE-2025-38406
- https://ubuntu.com/security/CVE-2025-38407
- https://ubuntu.com/security/CVE-2025-38408
- https://ubuntu.com/security/CVE-2025-38409
- https://ubuntu.com/security/CVE-2025-38410
- https://ubuntu.com/security/CVE-2025-38411
- https://ubuntu.com/security/CVE-2025-38412
- https://ubuntu.com/security/CVE-2025-38413
- https://ubuntu.com/security/CVE-2025-38414
- https://ubuntu.com/security/CVE-2025-38415
- SUSE/openSUSE
- https://www.suse.com/security/cve/CVE-2025-38353.html
- https://www.suse.com/security/cve/CVE-2025-38354.html
- https://www.suse.com/security/cve/CVE-2025-38355.html
- https://www.suse.com/security/cve/CVE-2025-38356.html
- https://www.suse.com/security/cve/CVE-2025-38357.html
- https://www.suse.com/security/cve/CVE-2025-38358.html
- https://www.suse.com/security/cve/CVE-2025-38359.html
- https://www.suse.com/security/cve/CVE-2025-38360.html
- https://www.suse.com/security/cve/CVE-2025-38361.html
- https://www.suse.com/security/cve/CVE-2025-38362.html
- https://www.suse.com/security/cve/CVE-2025-38363.html
- https://www.suse.com/security/cve/CVE-2025-38364.html
- https://www.suse.com/security/cve/CVE-2025-38365.html
- https://www.suse.com/security/cve/CVE-2025-38366.html
- https://www.suse.com/security/cve/CVE-2025-38367.html
- https://www.suse.com/security/cve/CVE-2025-38368.html
- https://www.suse.com/security/cve/CVE-2025-38369.html
- https://www.suse.com/security/cve/CVE-2025-38370.html
- https://www.suse.com/security/cve/CVE-2025-38371.html
- https://www.suse.com/security/cve/CVE-2025-38372.html
- https://www.suse.com/security/cve/CVE-2025-38373.html
- https://www.suse.com/security/cve/CVE-2025-38374.html
- https://www.suse.com/security/cve/CVE-2025-38375.html
- https://www.suse.com/security/cve/CVE-2025-38376.html
- https://www.suse.com/security/cve/CVE-2025-38377.html
- https://www.suse.com/security/cve/CVE-2025-38378.html
- https://www.suse.com/security/cve/CVE-2025-38379.html
- https://www.suse.com/security/cve/CVE-2025-38380.html
- https://www.suse.com/security/cve/CVE-2025-38381.html
- https://www.suse.com/security/cve/CVE-2025-38382.html
- https://www.suse.com/security/cve/CVE-2025-38383.html
- https://www.suse.com/security/cve/CVE-2025-38384.html
- https://www.suse.com/security/cve/CVE-2025-38385.html
- https://www.suse.com/security/cve/CVE-2025-38386.html
- https://www.suse.com/security/cve/CVE-2025-38387.html
- https://www.suse.com/security/cve/CVE-2025-38388.html
- https://www.suse.com/security/cve/CVE-2025-38389.html
- https://www.suse.com/security/cve/CVE-2025-38390.html
- https://www.suse.com/security/cve/CVE-2025-38391.html
- https://www.suse.com/security/cve/CVE-2025-38392.html
- https://www.suse.com/security/cve/CVE-2025-38393.html
- https://www.suse.com/security/cve/CVE-2025-38394.html
- https://www.suse.com/security/cve/CVE-2025-38395.html
- https://www.suse.com/security/cve/CVE-2025-38396.html
- https://www.suse.com/security/cve/CVE-2025-38397.html
- https://www.suse.com/security/cve/CVE-2025-38398.html
- https://www.suse.com/security/cve/CVE-2025-38399.html
- https://www.suse.com/security/cve/CVE-2025-38400.html
- https://www.suse.com/security/cve/CVE-2025-38401.html
- https://www.suse.com/security/cve/CVE-2025-38402.html
- https://www.suse.com/security/cve/CVE-2025-38403.html
- https://www.suse.com/security/cve/CVE-2025-38404.html
- https://www.suse.com/security/cve/CVE-2025-38405.html
- https://www.suse.com/security/cve/CVE-2025-38406.html
- https://www.suse.com/security/cve/CVE-2025-38407.html
- https://www.suse.com/security/cve/CVE-2025-38408.html
- https://www.suse.com/security/cve/CVE-2025-38409.html
- https://www.suse.com/security/cve/CVE-2025-38410.html
- https://www.suse.com/security/cve/CVE-2025-38411.html
- https://www.suse.com/security/cve/CVE-2025-38412.html
- https://www.suse.com/security/cve/CVE-2025-38413.html
- https://www.suse.com/security/cve/CVE-2025-38414.html
- https://www.suse.com/security/cve/CVE-2025-38415.html
対処方法
各ディストリビューションの案内に従い、アップデートを行ってください。