08/26/2025にLinux Kernelの脆弱性(CVE-2025-38616, CVE-2025-38617, CVE-2025-38618, CVE-2025-38619, CVE-2025-38620, CVE-2025-38621, CVE-2025-38622, CVE-2025-38623, CVE-2025-38624, CVE-2025-38625, CVE-2025-38626, CVE-2025-38627, CVE-2025-38628, CVE-2025-38629, CVE-2025-38630, CVE-2025-38631, CVE-2025-38632, CVE-2025-38633, CVE-2025-38634, CVE-2025-38635, CVE-2025-38636, CVE-2025-38637, CVE-2025-38638, CVE-2025-38639, CVE-2025-38640, CVE-2025-38641, CVE-2025-38642, CVE-2025-38643, CVE-2025-38644, CVE-2025-38645, CVE-2025-38646, CVE-2025-38647, CVE-2025-38648, CVE-2025-38649, CVE-2025-38650, CVE-2025-38651, CVE-2025-38652, CVE-2025-38653, CVE-2025-38654, CVE-2025-38655, CVE-2025-38656, CVE-2025-38657, CVE-2025-38658, CVE-2025-38659, CVE-2025-38660, CVE-2025-38661, CVE-2025-38662, CVE-2025-38663, CVE-2025-38664, CVE-2025-38665, CVE-2025-38666, CVE-2025-38667, CVE-2025-38668, CVE-2025-38669, CVE-2025-38670, CVE-2025-38671, CVE-2025-38672, CVE-2025-38673, CVE-2025-38674, CVE-2025-38675)が公開されました。今回はこちらの脆弱性の概要と、各ディストリビューションの対応について纏めます。
[過去関連リンク(最新5件)]
- Linux Kernelの脆弱性(CVE-2025-38498〜CVE-2025-38615)
- Linux Kernelの脆弱性(CVE-2025-38468〜CVE-2025-38497)
- Linux Kernelの脆弱性(CVE-2025-28353〜CVE-2025-38415)
- Linux Kernelの脆弱性(CVE-2025-38091〜CVE-2025-38352)
- Linux Kernelの脆弱性(CVE-2025-38000〜CVE-2025-38082)
CVSS/プライオリティ
- CVE-2025-38616
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000150000
- Percentile: 0.019660000
- 影響するバージョン
- CVE-2025-38617
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38618
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38619
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.028020000
- 影響するバージョン
- CVE-2025-38620
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38621
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38622
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38623
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38624
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38625
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38626
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38627
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38628
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.028020000
- 影響するバージョン
- CVE-2025-38629
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38630
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38631
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.028020000
- 影響するバージョン
- CVE-2025-38632
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38633
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38634
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38635
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000330000
- Percentile: 0.075390000
- 影響するバージョン
- CVE-2025-38636
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38637
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000920000
- Percentile: 0.269050000
- 影響するバージョン
- CVE-2025-38638
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38639
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38640
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38641
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38642
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38643
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38644
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38645
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38646
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38647
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38648
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38649
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38650
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38651
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38652
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000280000
- Percentile: 0.060830000
- 影響するバージョン
- CVE-2025-38653
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000240000
- Percentile: 0.048870000
- 影響するバージョン
- CVE-2025-38654
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000190000
- Percentile: 0.032360000
- 影響するバージョン
- CVE-2025-38655
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38656
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38657
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38658
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38659
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38660
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.028020000
- 影響するバージョン
- CVE-2025-38661
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38662
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
- CVE-2025-38663
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38664
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38665
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38666
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38667
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38668
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.028870000
- 影響するバージョン
- CVE-2025-38669
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38670
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.028020000
- 影響するバージョン
- CVE-2025-38671
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 5.5
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.029230000
- 影響するバージョン
- CVE-2025-38672
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38673
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38674
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000180000
- Percentile: 0.030540000
- 影響するバージョン
- CVE-2025-38675
- 影響するバージョン
- N/A
- Priority/EPSS
- NVD:
- Red Hat: 7.0
- CVSS Score / CVSS Vector
- NVD:
- Red Hat: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-08-25
- EPSS: 0.000170000
- Percentile: 0.024760000
- 影響するバージョン
修正方法
各ディストリビューションの情報を確認してください。
CVE概要(詳細はCVEのサイトをご確認ください)
- https://www.cve.org/CVERecord?id=CVE-2025-38616
- tls: handle data disappearing from under the TLS ULP
- https://www.cve.org/CVERecord?id=CVE-2025-38618
- vsock: Do not allow binding to VMADDR_PORT_ANY
- https://www.cve.org/CVERecord?id=CVE-2025-38619
- media: ti: j721e-csi2rx: fix list_del corruption
- https://www.cve.org/CVERecord?id=CVE-2025-38620
- zloop: fix KASAN use-after-free of tag set
- https://www.cve.org/CVERecord?id=CVE-2025-38621
- md: make rdev_addable usable for rcu mode
- https://www.cve.org/CVERecord?id=CVE-2025-38622
- net: drop UFO packets in udp_rcv_segment()
- https://www.cve.org/CVERecord?id=CVE-2025-38623
- PCI: pnv_php: Fix surprise plug detection and recovery
- https://www.cve.org/CVERecord?id=CVE-2025-38624
- PCI: pnv_php: Clean up allocated IRQs on unplug
- https://www.cve.org/CVERecord?id=CVE-2025-38626
- f2fs: fix to trigger foreground gc during f2fs_map_blocks() in lfs mode
- https://www.cve.org/CVERecord?id=CVE-2025-38627
- f2fs: compress: fix UAF of f2fs_inode_info in f2fs_free_dic
- https://www.cve.org/CVERecord?id=CVE-2025-38629
- ALSA: usb: scarlett2: Fix missing NULL check
- https://www.cve.org/CVERecord?id=CVE-2025-38630
- fbdev: imxfb: Check fb_add_videomode to prevent null-ptr-deref
- https://www.cve.org/CVERecord?id=CVE-2025-38631
- clk: imx95-blk-ctl: Fix synchronous abort
- https://www.cve.org/CVERecord?id=CVE-2025-38632
- pinmux: fix race causing mux_owner NULL with active mux_usecount
- https://www.cve.org/CVERecord?id=CVE-2025-38633
- clk: spacemit: mark K1 pll1_d8 as critical
- https://www.cve.org/CVERecord?id=CVE-2025-38634
- power: supply: cpcap-charger: Fix null check for power_supply_get_by_name
- https://www.cve.org/CVERecord?id=CVE-2025-38635
- clk: davinci: Add NULL check in davinci_lpsc_clk_register()
- https://www.cve.org/CVERecord?id=CVE-2025-38636
- rv: Use strings in da monitors tracepoints
- https://www.cve.org/CVERecord?id=CVE-2025-38637
- net_sched: skbprio: Remove overly strict queue assertions
- https://www.cve.org/CVERecord?id=CVE-2025-38638
- ipv6: add a retry logic in net6_rt_notify()
- https://www.cve.org/CVERecord?id=CVE-2025-38639
- netfilter: xt_nfacct: don’t assume acct name is null-terminated
- https://www.cve.org/CVERecord?id=CVE-2025-38640
- bpf: Disable migration in nf_hook_run_bpf().
- https://www.cve.org/CVERecord?id=CVE-2025-38641
- Bluetooth: btusb: Fix potential NULL dereference on kmalloc failure
- https://www.cve.org/CVERecord?id=CVE-2025-38642
- wifi: mac80211: fix WARN_ON for monitor mode on some devices
- https://www.cve.org/CVERecord?id=CVE-2025-38643
- wifi: cfg80211: Add missing lock in cfg80211_check_and_end_cac()
- https://www.cve.org/CVERecord?id=CVE-2025-38644
- wifi: mac80211: reject TDLS operations when station is not associated
- https://www.cve.org/CVERecord?id=CVE-2025-38646
- wifi: rtw89: avoid NULL dereference when RX problematic packet on unsupported 6 GHz band
- https://www.cve.org/CVERecord?id=CVE-2025-38647
- wifi: rtw89: sar: drop lockdep assertion in rtw89_set_sar_from_acpi
- https://www.cve.org/CVERecord?id=CVE-2025-38648
- spi: stm32: Check for cfg availability in stm32_spi_probe
- https://www.cve.org/CVERecord?id=CVE-2025-38649
- arm64: dts: qcom: qcs615: fix a crash issue caused by infinite loop for Coresight
- https://www.cve.org/CVERecord?id=CVE-2025-38650
- hfsplus: remove mutex_lock check in hfsplus_free_extents
- https://www.cve.org/CVERecord?id=CVE-2025-38651
- landlock: Fix warning from KUnit tests
- https://www.cve.org/CVERecord?id=CVE-2025-38652
- f2fs: fix to avoid out-of-boundary access in devs.path
- https://www.cve.org/CVERecord?id=CVE-2025-38653
- proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al
- https://www.cve.org/CVERecord?id=CVE-2025-38654
- pinctrl: canaan: k230: Fix order of DT parse and pinctrl register
- https://www.cve.org/CVERecord?id=CVE-2025-38655
- pinctrl: canaan: k230: add NULL check in DT parse
- https://www.cve.org/CVERecord?id=CVE-2025-38656
- wifi: iwlwifi: Fix error code in iwl_op_mode_dvm_start()
- https://www.cve.org/CVERecord?id=CVE-2025-38657
- wifi: rtw89: mcc: prevent shift wrapping in rtw89_core_mlsr_switch()
- https://www.cve.org/CVERecord?id=CVE-2025-38658
- nvmet: pci-epf: Do not complete commands twice if nvmet_req_init() fails
- https://www.cve.org/CVERecord?id=CVE-2025-38659
- gfs2: No more self recovery
- https://www.cve.org/CVERecord?id=CVE-2025-38660
- [ceph] parse_longname(): strrchr() expects NUL-terminated string
- https://www.cve.org/CVERecord?id=CVE-2025-38662
- ASoC: mediatek: mt8365-dai-i2s: pass correct size to mt8365_dai_set_priv
- https://www.cve.org/CVERecord?id=CVE-2025-38663
- nilfs2: reject invalid file types when reading inodes
- https://www.cve.org/CVERecord?id=CVE-2025-38664
- ice: Fix a null pointer dereference in ice_copy_and_init_pkg()
- https://www.cve.org/CVERecord?id=CVE-2025-38665
- can: netlink: can_changelink(): fix NULL pointer deref of struct can_priv::do_set_mode
- https://www.cve.org/CVERecord?id=CVE-2025-38666
- net: appletalk: Fix use-after-free in AARP proxy probe
- https://www.cve.org/CVERecord?id=CVE-2025-38667
- iio: fix potential out-of-bound write
- https://www.cve.org/CVERecord?id=CVE-2025-38668
- regulator: core: fix NULL dereference on unbind due to stale coupling data
- https://www.cve.org/CVERecord?id=CVE-2025-38671
- i2c: qup: jump out of the loop in case of timeout
- https://www.cve.org/CVERecord?id=CVE-2025-38675
- xfrm: state: initialize state_ptrs earlier in xfrm_state_find
主なディストリビューションの対応方法
詳細は、各ディストリビューションの提供元にご確認ください
- Debian
- https://security-tracker.debian.org/tracker/CVE-2025-38616
- https://security-tracker.debian.org/tracker/CVE-2025-38617
- https://security-tracker.debian.org/tracker/CVE-2025-38618
- https://security-tracker.debian.org/tracker/CVE-2025-38619
- https://security-tracker.debian.org/tracker/CVE-2025-38620
- https://security-tracker.debian.org/tracker/CVE-2025-38621
- https://security-tracker.debian.org/tracker/CVE-2025-38622
- https://security-tracker.debian.org/tracker/CVE-2025-38623
- https://security-tracker.debian.org/tracker/CVE-2025-38624
- https://security-tracker.debian.org/tracker/CVE-2025-38625
- https://security-tracker.debian.org/tracker/CVE-2025-38626
- https://security-tracker.debian.org/tracker/CVE-2025-38627
- https://security-tracker.debian.org/tracker/CVE-2025-38628
- https://security-tracker.debian.org/tracker/CVE-2025-38629
- https://security-tracker.debian.org/tracker/CVE-2025-38630
- https://security-tracker.debian.org/tracker/CVE-2025-38631
- https://security-tracker.debian.org/tracker/CVE-2025-38632
- https://security-tracker.debian.org/tracker/CVE-2025-38633
- https://security-tracker.debian.org/tracker/CVE-2025-38634
- https://security-tracker.debian.org/tracker/CVE-2025-38635
- https://security-tracker.debian.org/tracker/CVE-2025-38636
- https://security-tracker.debian.org/tracker/CVE-2025-38637
- https://security-tracker.debian.org/tracker/CVE-2025-38638
- https://security-tracker.debian.org/tracker/CVE-2025-38639
- https://security-tracker.debian.org/tracker/CVE-2025-38640
- https://security-tracker.debian.org/tracker/CVE-2025-38641
- https://security-tracker.debian.org/tracker/CVE-2025-38642
- https://security-tracker.debian.org/tracker/CVE-2025-38643
- https://security-tracker.debian.org/tracker/CVE-2025-38644
- https://security-tracker.debian.org/tracker/CVE-2025-38645
- https://security-tracker.debian.org/tracker/CVE-2025-38646
- https://security-tracker.debian.org/tracker/CVE-2025-38647
- https://security-tracker.debian.org/tracker/CVE-2025-38648
- https://security-tracker.debian.org/tracker/CVE-2025-38649
- https://security-tracker.debian.org/tracker/CVE-2025-38650
- https://security-tracker.debian.org/tracker/CVE-2025-38651
- https://security-tracker.debian.org/tracker/CVE-2025-38652
- https://security-tracker.debian.org/tracker/CVE-2025-38653
- https://security-tracker.debian.org/tracker/CVE-2025-38654
- https://security-tracker.debian.org/tracker/CVE-2025-38655
- https://security-tracker.debian.org/tracker/CVE-2025-38656
- https://security-tracker.debian.org/tracker/CVE-2025-38657
- https://security-tracker.debian.org/tracker/CVE-2025-38658
- https://security-tracker.debian.org/tracker/CVE-2025-38659
- https://security-tracker.debian.org/tracker/CVE-2025-38660
- https://security-tracker.debian.org/tracker/CVE-2025-38661
- https://security-tracker.debian.org/tracker/CVE-2025-38662
- https://security-tracker.debian.org/tracker/CVE-2025-38663
- https://security-tracker.debian.org/tracker/CVE-2025-38664
- https://security-tracker.debian.org/tracker/CVE-2025-38665
- https://security-tracker.debian.org/tracker/CVE-2025-38666
- https://security-tracker.debian.org/tracker/CVE-2025-38667
- https://security-tracker.debian.org/tracker/CVE-2025-38668
- https://security-tracker.debian.org/tracker/CVE-2025-38669
- https://security-tracker.debian.org/tracker/CVE-2025-38670
- https://security-tracker.debian.org/tracker/CVE-2025-38671
- https://security-tracker.debian.org/tracker/CVE-2025-38672
- https://security-tracker.debian.org/tracker/CVE-2025-38673
- https://security-tracker.debian.org/tracker/CVE-2025-38674
- https://security-tracker.debian.org/tracker/CVE-2025-38675
- Red Hat Enterprise Linux/CentOS/Rocky Linux/Alma Linux
- https://access.redhat.com/security/cve/CVE-2025-38616
- https://access.redhat.com/security/cve/CVE-2025-38617
- https://access.redhat.com/security/cve/CVE-2025-38618
- https://access.redhat.com/security/cve/CVE-2025-38619
- https://access.redhat.com/security/cve/CVE-2025-38620
- https://access.redhat.com/security/cve/CVE-2025-38621
- https://access.redhat.com/security/cve/CVE-2025-38622
- https://access.redhat.com/security/cve/CVE-2025-38623
- https://access.redhat.com/security/cve/CVE-2025-38624
- https://access.redhat.com/security/cve/CVE-2025-38625
- https://access.redhat.com/security/cve/CVE-2025-38626
- https://access.redhat.com/security/cve/CVE-2025-38627
- https://access.redhat.com/security/cve/CVE-2025-38628
- https://access.redhat.com/security/cve/CVE-2025-38629
- https://access.redhat.com/security/cve/CVE-2025-38630
- https://access.redhat.com/security/cve/CVE-2025-38631
- https://access.redhat.com/security/cve/CVE-2025-38632
- https://access.redhat.com/security/cve/CVE-2025-38633
- https://access.redhat.com/security/cve/CVE-2025-38634
- https://access.redhat.com/security/cve/CVE-2025-38635
- https://access.redhat.com/security/cve/CVE-2025-38636
- https://access.redhat.com/security/cve/CVE-2025-38637
- https://access.redhat.com/security/cve/CVE-2025-38638
- https://access.redhat.com/security/cve/CVE-2025-38639
- https://access.redhat.com/security/cve/CVE-2025-38640
- https://access.redhat.com/security/cve/CVE-2025-38641
- https://access.redhat.com/security/cve/CVE-2025-38642
- https://access.redhat.com/security/cve/CVE-2025-38643
- https://access.redhat.com/security/cve/CVE-2025-38644
- https://access.redhat.com/security/cve/CVE-2025-38645
- https://access.redhat.com/security/cve/CVE-2025-38646
- https://access.redhat.com/security/cve/CVE-2025-38647
- https://access.redhat.com/security/cve/CVE-2025-38648
- https://access.redhat.com/security/cve/CVE-2025-38649
- https://access.redhat.com/security/cve/CVE-2025-38650
- https://access.redhat.com/security/cve/CVE-2025-38651
- https://access.redhat.com/security/cve/CVE-2025-38652
- https://access.redhat.com/security/cve/CVE-2025-38653
- https://access.redhat.com/security/cve/CVE-2025-38654
- https://access.redhat.com/security/cve/CVE-2025-38655
- https://access.redhat.com/security/cve/CVE-2025-38656
- https://access.redhat.com/security/cve/CVE-2025-38657
- https://access.redhat.com/security/cve/CVE-2025-38658
- https://access.redhat.com/security/cve/CVE-2025-38659
- https://access.redhat.com/security/cve/CVE-2025-38660
- https://access.redhat.com/security/cve/CVE-2025-38661
- https://access.redhat.com/security/cve/CVE-2025-38662
- https://access.redhat.com/security/cve/CVE-2025-38663
- https://access.redhat.com/security/cve/CVE-2025-38664
- https://access.redhat.com/security/cve/CVE-2025-38665
- https://access.redhat.com/security/cve/CVE-2025-38666
- https://access.redhat.com/security/cve/CVE-2025-38667
- https://access.redhat.com/security/cve/CVE-2025-38668
- https://access.redhat.com/security/cve/CVE-2025-38669
- https://access.redhat.com/security/cve/CVE-2025-38670
- https://access.redhat.com/security/cve/CVE-2025-38671
- https://access.redhat.com/security/cve/CVE-2025-38672
- https://access.redhat.com/security/cve/CVE-2025-38673
- https://access.redhat.com/security/cve/CVE-2025-38674
- https://access.redhat.com/security/cve/CVE-2025-38675
- Ubuntu
- https://ubuntu.com/security/CVE-2025-38616
- https://ubuntu.com/security/CVE-2025-38617
- https://ubuntu.com/security/CVE-2025-38618
- https://ubuntu.com/security/CVE-2025-38619
- https://ubuntu.com/security/CVE-2025-38620
- https://ubuntu.com/security/CVE-2025-38621
- https://ubuntu.com/security/CVE-2025-38622
- https://ubuntu.com/security/CVE-2025-38623
- https://ubuntu.com/security/CVE-2025-38624
- https://ubuntu.com/security/CVE-2025-38625
- https://ubuntu.com/security/CVE-2025-38626
- https://ubuntu.com/security/CVE-2025-38627
- https://ubuntu.com/security/CVE-2025-38628
- https://ubuntu.com/security/CVE-2025-38629
- https://ubuntu.com/security/CVE-2025-38630
- https://ubuntu.com/security/CVE-2025-38631
- https://ubuntu.com/security/CVE-2025-38632
- https://ubuntu.com/security/CVE-2025-38633
- https://ubuntu.com/security/CVE-2025-38634
- https://ubuntu.com/security/CVE-2025-38635
- https://ubuntu.com/security/CVE-2025-38636
- https://ubuntu.com/security/CVE-2025-38637
- https://ubuntu.com/security/CVE-2025-38638
- https://ubuntu.com/security/CVE-2025-38639
- https://ubuntu.com/security/CVE-2025-38640
- https://ubuntu.com/security/CVE-2025-38641
- https://ubuntu.com/security/CVE-2025-38642
- https://ubuntu.com/security/CVE-2025-38643
- https://ubuntu.com/security/CVE-2025-38644
- https://ubuntu.com/security/CVE-2025-38645
- https://ubuntu.com/security/CVE-2025-38646
- https://ubuntu.com/security/CVE-2025-38647
- https://ubuntu.com/security/CVE-2025-38648
- https://ubuntu.com/security/CVE-2025-38649
- https://ubuntu.com/security/CVE-2025-38650
- https://ubuntu.com/security/CVE-2025-38651
- https://ubuntu.com/security/CVE-2025-38652
- https://ubuntu.com/security/CVE-2025-38653
- https://ubuntu.com/security/CVE-2025-38654
- https://ubuntu.com/security/CVE-2025-38655
- https://ubuntu.com/security/CVE-2025-38656
- https://ubuntu.com/security/CVE-2025-38657
- https://ubuntu.com/security/CVE-2025-38658
- https://ubuntu.com/security/CVE-2025-38659
- https://ubuntu.com/security/CVE-2025-38660
- https://ubuntu.com/security/CVE-2025-38661
- https://ubuntu.com/security/CVE-2025-38662
- https://ubuntu.com/security/CVE-2025-38663
- https://ubuntu.com/security/CVE-2025-38664
- https://ubuntu.com/security/CVE-2025-38665
- https://ubuntu.com/security/CVE-2025-38666
- https://ubuntu.com/security/CVE-2025-38667
- https://ubuntu.com/security/CVE-2025-38668
- https://ubuntu.com/security/CVE-2025-38669
- https://ubuntu.com/security/CVE-2025-38670
- https://ubuntu.com/security/CVE-2025-38671
- https://ubuntu.com/security/CVE-2025-38672
- https://ubuntu.com/security/CVE-2025-38673
- https://ubuntu.com/security/CVE-2025-38674
- https://ubuntu.com/security/CVE-2025-38675
- SUSE/openSUSE
- https://www.suse.com/security/cve/CVE-2025-38616.html
- https://www.suse.com/security/cve/CVE-2025-38617.html
- https://www.suse.com/security/cve/CVE-2025-38618.html
- https://www.suse.com/security/cve/CVE-2025-38619.html
- https://www.suse.com/security/cve/CVE-2025-38620.html
- https://www.suse.com/security/cve/CVE-2025-38621.html
- https://www.suse.com/security/cve/CVE-2025-38622.html
- https://www.suse.com/security/cve/CVE-2025-38623.html
- https://www.suse.com/security/cve/CVE-2025-38624.html
- https://www.suse.com/security/cve/CVE-2025-38625.html
- https://www.suse.com/security/cve/CVE-2025-38626.html
- https://www.suse.com/security/cve/CVE-2025-38627.html
- https://www.suse.com/security/cve/CVE-2025-38628.html
- https://www.suse.com/security/cve/CVE-2025-38629.html
- https://www.suse.com/security/cve/CVE-2025-38630.html
- https://www.suse.com/security/cve/CVE-2025-38631.html
- https://www.suse.com/security/cve/CVE-2025-38632.html
- https://www.suse.com/security/cve/CVE-2025-38633.html
- https://www.suse.com/security/cve/CVE-2025-38634.html
- https://www.suse.com/security/cve/CVE-2025-38635.html
- https://www.suse.com/security/cve/CVE-2025-38636.html
- https://www.suse.com/security/cve/CVE-2025-38637.html
- https://www.suse.com/security/cve/CVE-2025-38638.html
- https://www.suse.com/security/cve/CVE-2025-38639.html
- https://www.suse.com/security/cve/CVE-2025-38640.html
- https://www.suse.com/security/cve/CVE-2025-38641.html
- https://www.suse.com/security/cve/CVE-2025-38642.html
- https://www.suse.com/security/cve/CVE-2025-38643.html
- https://www.suse.com/security/cve/CVE-2025-38644.html
- https://www.suse.com/security/cve/CVE-2025-38645.html
- https://www.suse.com/security/cve/CVE-2025-38646.html
- https://www.suse.com/security/cve/CVE-2025-38647.html
- https://www.suse.com/security/cve/CVE-2025-38648.html
- https://www.suse.com/security/cve/CVE-2025-38649.html
- https://www.suse.com/security/cve/CVE-2025-38650.html
- https://www.suse.com/security/cve/CVE-2025-38651.html
- https://www.suse.com/security/cve/CVE-2025-38652.html
- https://www.suse.com/security/cve/CVE-2025-38653.html
- https://www.suse.com/security/cve/CVE-2025-38654.html
- https://www.suse.com/security/cve/CVE-2025-38655.html
- https://www.suse.com/security/cve/CVE-2025-38656.html
- https://www.suse.com/security/cve/CVE-2025-38657.html
- https://www.suse.com/security/cve/CVE-2025-38658.html
- https://www.suse.com/security/cve/CVE-2025-38659.html
- https://www.suse.com/security/cve/CVE-2025-38660.html
- https://www.suse.com/security/cve/CVE-2025-38661.html
- https://www.suse.com/security/cve/CVE-2025-38662.html
- https://www.suse.com/security/cve/CVE-2025-38663.html
- https://www.suse.com/security/cve/CVE-2025-38664.html
- https://www.suse.com/security/cve/CVE-2025-38665.html
- https://www.suse.com/security/cve/CVE-2025-38666.html
- https://www.suse.com/security/cve/CVE-2025-38667.html
- https://www.suse.com/security/cve/CVE-2025-38668.html
- https://www.suse.com/security/cve/CVE-2025-38669.html
- https://www.suse.com/security/cve/CVE-2025-38670.html
- https://www.suse.com/security/cve/CVE-2025-38671.html
- https://www.suse.com/security/cve/CVE-2025-38672.html
- https://www.suse.com/security/cve/CVE-2025-38673.html
- https://www.suse.com/security/cve/CVE-2025-38674.html
- https://www.suse.com/security/cve/CVE-2025-38675.html
対処方法
各ディストリビューションの案内に従い、アップデートを行ってください。