09/18/2025にLinux Kernelの脆弱性(CVE-2025-39805, CVE-2025-39806, CVE-2025-39807, CVE-2025-39808, CVE-2025-39809, CVE-2025-39810, CVE-2025-39811, CVE-2025-39812, CVE-2025-39813, CVE-2025-39814, CVE-2025-39815, CVE-2025-39816, CVE-2025-39817, CVE-2025-39818, CVE-2025-39819, CVE-2025-39820, CVE-2025-39821, CVE-2025-39822, CVE-2025-39823, CVE-2025-39824, CVE-2025-39825, CVE-2025-39826, CVE-2025-39827, CVE-2025-39828, CVE-2025-39829, CVE-2025-39830, CVE-2025-39831, CVE-2025-39832, CVE-2025-39833, CVE-2025-39834, CVE-2025-39835, CVE-2025-39836, CVE-2025-39837, CVE-2025-39838, CVE-2025-39839, CVE-2025-39840, CVE-2025-39841, CVE-2025-39842, CVE-2025-39843, CVE-2025-39844, CVE-2025-39845, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848, CVE-2025-39849, CVE-2025-39850, CVE-2025-39851, CVE-2025-39852, CVE-2025-39853, CVE-2025-39854, CVE-2025-39855, CVE-2025-39856, CVE-2025-39857, CVE-2025-39858, CVE-2025-39859, CVE-2025-39860, CVE-2025-39861, CVE-2025-39862, CVE-2025-39863, CVE-2025-39864, CVE-2025-39865, CVE-2025-39866)が公開されました。今回はこちらの脆弱性の概要と、各ディストリビューションの対応について纏めます。
[過去関連リンク(最新5件)]
- Linux Kernelの脆弱性(CVE-2025-39736〜CVE-2025-39804, CVE-2025-40300)
- Linux Kernelの脆弱性(CVE-2025-38731〜CVE-2025-39735)
- Linux Kernelの脆弱性(CVE-2025-38616〜CVE-2025-38675
- Linux Kernelの脆弱性(CVE-2025-38498〜CVE-2025-38615)
- Linux Kernelの脆弱性(CVE-2025-38468〜CVE-2025-38497)
CVSS/プライオリティ
- CVE-2025-39805
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39806
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39807
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39808
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39809
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39810
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39811
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39812
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39813
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39814
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39815
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39816
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39817
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39818
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39819
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000310000
- Percentile: 0.075680000
- 影響するバージョン
- CVE-2025-39820
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39821
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39822
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39823
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.047950000
- 影響するバージョン
- CVE-2025-39824
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39825
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.031660000
- 影響するバージョン
- CVE-2025-39826
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.031660000
- 影響するバージョン
- CVE-2025-39827
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000310000
- Percentile: 0.075680000
- 影響するバージョン
- CVE-2025-39828
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39829
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39830
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39831
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39832
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.030250000
- 影響するバージョン
- CVE-2025-39833
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39834
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000180000
- Percentile: 0.033040000
- 影響するバージョン
- CVE-2025-39835
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000240000
- Percentile: 0.051640000
- 影響するバージョン
- CVE-2025-39836
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: 0.000170000
- Percentile: 0.027010000
- 影響するバージョン
- CVE-2025-39837
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39838
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39839
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39840
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39841
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39842
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39843
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39844
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39845
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39846
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39847
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39848
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39849
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39850
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39851
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39852
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39853
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39854
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39855
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39856
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39857
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39858
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39859
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 5.5 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39860
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39861
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39862
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): Not disclosed
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39863
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39864
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Moderate
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39865
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Low
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
- CVE-2025-39866
- 影響するバージョン
- N/A
- Priority/CVSS SCORE
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): 7.0 : Important
- CVSS Vector
- NVD(CVSSv4): Not disclosed
- NVD(CVSSv31): Not disclosed
- Red Hat(CVSSv4): Not disclosed
- Red Hat(CVSSv31): CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
- EPSS Score/Percentile
- DATE(JST): 2025-09-20
- EPSS: Not Available
- Percentile: Not Available
- 影響するバージョン
修正方法
各ディストリビューションの情報を確認してください。
CVE概要(詳細はCVEのサイトをご確認ください)
- https://www.cve.org/CVERecord?id=CVE-2025-39805
- net: macb: fix unregister_netdev call order in macb_remove()
- https://www.cve.org/CVERecord?id=CVE-2025-39806
- HID: multitouch: fix slab out-of-bounds access in mt_report_fixup()
- https://www.cve.org/CVERecord?id=CVE-2025-39807
- drm/mediatek: Add error handling for old state CRTC in atomic_disable
- https://www.cve.org/CVERecord?id=CVE-2025-39808
- HID: hid-ntrig: fix unable to handle page fault in ntrig_report_version()
- https://www.cve.org/CVERecord?id=CVE-2025-39809
- HID: intel-thc-hid: intel-quicki2c: Fix ACPI dsd ICRS/ISUB length
- https://www.cve.org/CVERecord?id=CVE-2025-39810
- bnxt_en: Fix memory corruption when FW resources change during ifdown
- https://www.cve.org/CVERecord?id=CVE-2025-39811
- drm/xe/vm: Clear the scratch_pt pointer on error
- https://www.cve.org/CVERecord?id=CVE-2025-39812
- sctp: initialize more fields in sctp_v6_from_sk()
- https://www.cve.org/CVERecord?id=CVE-2025-39813
- ftrace: Fix potential warning in trace_printk_seq during ftrace_dump
- https://www.cve.org/CVERecord?id=CVE-2025-39814
- ice: fix NULL pointer dereference in ice_unplug_aux_dev() on reset
- https://www.cve.org/CVERecord?id=CVE-2025-39815
- RISC-V: KVM: fix stack overrun when loading vlenb
- https://www.cve.org/CVERecord?id=CVE-2025-39816
- io_uring/kbuf: always use READ_ONCE() to read ring provided buffer lengths
- https://www.cve.org/CVERecord?id=CVE-2025-39817
- efivarfs: Fix slab-out-of-bounds in efivarfs_d_compare
- https://www.cve.org/CVERecord?id=CVE-2025-39818
- HID: intel-thc-hid: intel-thc: Fix incorrect pointer arithmetic in I2C regs save
- https://www.cve.org/CVERecord?id=CVE-2025-39819
- fs/smb: Fix inconsistent refcnt update
- https://www.cve.org/CVERecord?id=CVE-2025-39820
- drm/msm/dpu: Add a null ptr check for dpu_encoder_needs_modeset
- https://www.cve.org/CVERecord?id=CVE-2025-39821
- perf: Avoid undefined behavior from stopping/starting inactive events
- https://www.cve.org/CVERecord?id=CVE-2025-39822
- io_uring/kbuf: fix signedness in this_len calculation
- https://www.cve.org/CVERecord?id=CVE-2025-39823
- KVM: x86: use array_index_nospec with indices that come from guest
- https://www.cve.org/CVERecord?id=CVE-2025-39824
- HID: asus: fix UAF via HID_CLAIMED_INPUT validation
- https://www.cve.org/CVERecord?id=CVE-2025-39825
- smb: client: fix race with concurrent opens in rename(2)
- https://www.cve.org/CVERecord?id=CVE-2025-39826
- net: rose: convert ‘use’ field to refcount_t
- https://www.cve.org/CVERecord?id=CVE-2025-39827
- net: rose: include node references in rose_neigh refcount
- https://www.cve.org/CVERecord?id=CVE-2025-39828
- atm: atmtcp: Prevent arbitrary write in atmtcp_recv_control().
- https://www.cve.org/CVERecord?id=CVE-2025-39829
- trace/fgraph: Fix the warning caused by missing unregister notifier
- https://www.cve.org/CVERecord?id=CVE-2025-39830
- net/mlx5: HWS, Fix memory leak in hws_pool_buddy_init error path
- https://www.cve.org/CVERecord?id=CVE-2025-39831
- fbnic: Move phylink resume out of service_task and into open/close
- https://www.cve.org/CVERecord?id=CVE-2025-39832
- net/mlx5: Fix lockdep assertion on sync reset unload event
- https://www.cve.org/CVERecord?id=CVE-2025-39833
- mISDN: hfcpci: Fix warning when deleting uninitialized timer
- https://www.cve.org/CVERecord?id=CVE-2025-39834
- net/mlx5: HWS, Fix memory leak in hws_action_get_shared_stc_nic error flow
- https://www.cve.org/CVERecord?id=CVE-2025-39835
- xfs: do not propagate ENODATA disk errors into xattr code
- https://www.cve.org/CVERecord?id=CVE-2025-39836
- efi: stmm: Fix incorrect buffer allocation method
- https://www.cve.org/CVERecord?id=CVE-2025-39837
- platform/x86: asus-wmi: Fix racy registrations
- https://www.cve.org/CVERecord?id=CVE-2025-39838
- cifs: prevent NULL pointer dereference in UTF16 conversion
- https://www.cve.org/CVERecord?id=CVE-2025-39839
- batman-adv: fix OOB read/write in network-coding decode
- https://www.cve.org/CVERecord?id=CVE-2025-39840
- audit: fix out-of-bounds read in audit_compare_dname_path()
- https://www.cve.org/CVERecord?id=CVE-2025-39841
- scsi: lpfc: Fix buffer free/clear order in deferred receive path
- https://www.cve.org/CVERecord?id=CVE-2025-39842
- ocfs2: prevent release journal inode after journal shutdown
- https://www.cve.org/CVERecord?id=CVE-2025-39843
- mm: slub: avoid wake up kswapd in set_track_prepare
- https://www.cve.org/CVERecord?id=CVE-2025-39844
- mm: move page table sync declarations to linux/pgtable.h
- https://www.cve.org/CVERecord?id=CVE-2025-39845
- x86/mm/64: define ARCH_PAGE_TABLE_SYNC_MASK and arch_sync_kernel_mappings()
- https://www.cve.org/CVERecord?id=CVE-2025-39846
- pcmcia: Fix a NULL pointer dereference in __iodyn_find_io_region()
- https://www.cve.org/CVERecord?id=CVE-2025-39847
- ppp: fix memory leak in pad_compress_skb
- https://www.cve.org/CVERecord?id=CVE-2025-39848
- ax25: properly unshare skbs in ax25_kiss_rcv()
- https://www.cve.org/CVERecord?id=CVE-2025-39849
- wifi: cfg80211: sme: cap SSID length in __cfg80211_connect_result()
- https://www.cve.org/CVERecord?id=CVE-2025-39850
- vxlan: Fix NPD in {arp,neigh}_reduce() when using nexthop objects
- https://www.cve.org/CVERecord?id=CVE-2025-39851
- vxlan: Fix NPD when refreshing an FDB entry with a nexthop object
- https://www.cve.org/CVERecord?id=CVE-2025-39852
- net/tcp: Fix socket memory leak in TCP-AO failure handling for IPv6
- https://www.cve.org/CVERecord?id=CVE-2025-39853
- i40e: Fix potential invalid access when MAC list is empty
- https://www.cve.org/CVERecord?id=CVE-2025-39854
- ice: fix NULL access of tx->in_use in ice_ll_ts_intr
- https://www.cve.org/CVERecord?id=CVE-2025-39855
- ice: fix NULL access of tx->in_use in ice_ptp_ts_irq
- https://www.cve.org/CVERecord?id=CVE-2025-39856
- net: ethernet: ti: am65-cpsw-nuss: Fix null pointer dereference for ndev
- https://www.cve.org/CVERecord?id=CVE-2025-39857
- net/smc: fix one NULL pointer dereference in smc_ib_is_sg_need_sync()
- https://www.cve.org/CVERecord?id=CVE-2025-39858
- eth: mlx4: Fix IS_ERR() vs NULL check bug in mlx4_en_create_rx_ring
- https://www.cve.org/CVERecord?id=CVE-2025-39859
- ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog
- https://www.cve.org/CVERecord?id=CVE-2025-39860
- Bluetooth: Fix use-after-free in l2cap_sock_cleanup_listen()
- https://www.cve.org/CVERecord?id=CVE-2025-39861
- Bluetooth: vhci: Prevent use-after-free by removing debugfs files early
- https://www.cve.org/CVERecord?id=CVE-2025-39862
- wifi: mt76: mt7915: fix list corruption after hardware restart
- https://www.cve.org/CVERecord?id=CVE-2025-39863
- wifi: brcmfmac: fix use-after-free when rescheduling brcmf_btcoex_info work
- https://www.cve.org/CVERecord?id=CVE-2025-39864
- wifi: cfg80211: fix use-after-free in cmp_bss()
- https://www.cve.org/CVERecord?id=CVE-2025-39865
- tee: fix NULL pointer dereference in tee_shm_put
- https://www.cve.org/CVERecord?id=CVE-2025-39866
- fs: writeback: fix use-after-free in __mark_inode_dirty()
主なディストリビューションの対応方法
詳細は、各ディストリビューションの提供元にご確認ください
- Debian
- https://security-tracker.debian.org/tracker/CVE-2025-39805
- https://security-tracker.debian.org/tracker/CVE-2025-39806
- https://security-tracker.debian.org/tracker/CVE-2025-39807
- https://security-tracker.debian.org/tracker/CVE-2025-39808
- https://security-tracker.debian.org/tracker/CVE-2025-39809
- https://security-tracker.debian.org/tracker/CVE-2025-39810
- https://security-tracker.debian.org/tracker/CVE-2025-39811
- https://security-tracker.debian.org/tracker/CVE-2025-39812
- https://security-tracker.debian.org/tracker/CVE-2025-39813
- https://security-tracker.debian.org/tracker/CVE-2025-39814
- https://security-tracker.debian.org/tracker/CVE-2025-39815
- https://security-tracker.debian.org/tracker/CVE-2025-39816
- https://security-tracker.debian.org/tracker/CVE-2025-39817
- https://security-tracker.debian.org/tracker/CVE-2025-39818
- https://security-tracker.debian.org/tracker/CVE-2025-39819
- https://security-tracker.debian.org/tracker/CVE-2025-39820
- https://security-tracker.debian.org/tracker/CVE-2025-39821
- https://security-tracker.debian.org/tracker/CVE-2025-39822
- https://security-tracker.debian.org/tracker/CVE-2025-39823
- https://security-tracker.debian.org/tracker/CVE-2025-39824
- https://security-tracker.debian.org/tracker/CVE-2025-39825
- https://security-tracker.debian.org/tracker/CVE-2025-39826
- https://security-tracker.debian.org/tracker/CVE-2025-39827
- https://security-tracker.debian.org/tracker/CVE-2025-39828
- https://security-tracker.debian.org/tracker/CVE-2025-39829
- https://security-tracker.debian.org/tracker/CVE-2025-39830
- https://security-tracker.debian.org/tracker/CVE-2025-39831
- https://security-tracker.debian.org/tracker/CVE-2025-39832
- https://security-tracker.debian.org/tracker/CVE-2025-39833
- https://security-tracker.debian.org/tracker/CVE-2025-39834
- https://security-tracker.debian.org/tracker/CVE-2025-39835
- https://security-tracker.debian.org/tracker/CVE-2025-39836
- https://security-tracker.debian.org/tracker/CVE-2025-39837
- https://security-tracker.debian.org/tracker/CVE-2025-39838
- https://security-tracker.debian.org/tracker/CVE-2025-39839
- https://security-tracker.debian.org/tracker/CVE-2025-39840
- https://security-tracker.debian.org/tracker/CVE-2025-39841
- https://security-tracker.debian.org/tracker/CVE-2025-39842
- https://security-tracker.debian.org/tracker/CVE-2025-39843
- https://security-tracker.debian.org/tracker/CVE-2025-39844
- https://security-tracker.debian.org/tracker/CVE-2025-39845
- https://security-tracker.debian.org/tracker/CVE-2025-39846
- https://security-tracker.debian.org/tracker/CVE-2025-39847
- https://security-tracker.debian.org/tracker/CVE-2025-39848
- https://security-tracker.debian.org/tracker/CVE-2025-39849
- https://security-tracker.debian.org/tracker/CVE-2025-39850
- https://security-tracker.debian.org/tracker/CVE-2025-39851
- https://security-tracker.debian.org/tracker/CVE-2025-39852
- https://security-tracker.debian.org/tracker/CVE-2025-39853
- https://security-tracker.debian.org/tracker/CVE-2025-39854
- https://security-tracker.debian.org/tracker/CVE-2025-39855
- https://security-tracker.debian.org/tracker/CVE-2025-39856
- https://security-tracker.debian.org/tracker/CVE-2025-39857
- https://security-tracker.debian.org/tracker/CVE-2025-39858
- https://security-tracker.debian.org/tracker/CVE-2025-39859
- https://security-tracker.debian.org/tracker/CVE-2025-39860
- https://security-tracker.debian.org/tracker/CVE-2025-39861
- https://security-tracker.debian.org/tracker/CVE-2025-39862
- https://security-tracker.debian.org/tracker/CVE-2025-39863
- https://security-tracker.debian.org/tracker/CVE-2025-39864
- https://security-tracker.debian.org/tracker/CVE-2025-39865
- https://security-tracker.debian.org/tracker/CVE-2025-39866
- Red Hat Enterprise Linux/CentOS/Rocky Linux/Alma Linux
- https://access.redhat.com/security/cve/CVE-2025-39805
- https://access.redhat.com/security/cve/CVE-2025-39806
- https://access.redhat.com/security/cve/CVE-2025-39807
- https://access.redhat.com/security/cve/CVE-2025-39808
- https://access.redhat.com/security/cve/CVE-2025-39809
- https://access.redhat.com/security/cve/CVE-2025-39810
- https://access.redhat.com/security/cve/CVE-2025-39811
- https://access.redhat.com/security/cve/CVE-2025-39812
- https://access.redhat.com/security/cve/CVE-2025-39813
- https://access.redhat.com/security/cve/CVE-2025-39814
- https://access.redhat.com/security/cve/CVE-2025-39815
- https://access.redhat.com/security/cve/CVE-2025-39816
- https://access.redhat.com/security/cve/CVE-2025-39817
- https://access.redhat.com/security/cve/CVE-2025-39818
- https://access.redhat.com/security/cve/CVE-2025-39819
- https://access.redhat.com/security/cve/CVE-2025-39820
- https://access.redhat.com/security/cve/CVE-2025-39821
- https://access.redhat.com/security/cve/CVE-2025-39822
- https://access.redhat.com/security/cve/CVE-2025-39823
- https://access.redhat.com/security/cve/CVE-2025-39824
- https://access.redhat.com/security/cve/CVE-2025-39825
- https://access.redhat.com/security/cve/CVE-2025-39826
- https://access.redhat.com/security/cve/CVE-2025-39827
- https://access.redhat.com/security/cve/CVE-2025-39828
- https://access.redhat.com/security/cve/CVE-2025-39829
- https://access.redhat.com/security/cve/CVE-2025-39830
- https://access.redhat.com/security/cve/CVE-2025-39831
- https://access.redhat.com/security/cve/CVE-2025-39832
- https://access.redhat.com/security/cve/CVE-2025-39833
- https://access.redhat.com/security/cve/CVE-2025-39834
- https://access.redhat.com/security/cve/CVE-2025-39835
- https://access.redhat.com/security/cve/CVE-2025-39836
- https://access.redhat.com/security/cve/CVE-2025-39837
- https://access.redhat.com/security/cve/CVE-2025-39838
- https://access.redhat.com/security/cve/CVE-2025-39839
- https://access.redhat.com/security/cve/CVE-2025-39840
- https://access.redhat.com/security/cve/CVE-2025-39841
- https://access.redhat.com/security/cve/CVE-2025-39842
- https://access.redhat.com/security/cve/CVE-2025-39843
- https://access.redhat.com/security/cve/CVE-2025-39844
- https://access.redhat.com/security/cve/CVE-2025-39845
- https://access.redhat.com/security/cve/CVE-2025-39846
- https://access.redhat.com/security/cve/CVE-2025-39847
- https://access.redhat.com/security/cve/CVE-2025-39848
- https://access.redhat.com/security/cve/CVE-2025-39849
- https://access.redhat.com/security/cve/CVE-2025-39850
- https://access.redhat.com/security/cve/CVE-2025-39851
- https://access.redhat.com/security/cve/CVE-2025-39852
- https://access.redhat.com/security/cve/CVE-2025-39853
- https://access.redhat.com/security/cve/CVE-2025-39854
- https://access.redhat.com/security/cve/CVE-2025-39855
- https://access.redhat.com/security/cve/CVE-2025-39856
- https://access.redhat.com/security/cve/CVE-2025-39857
- https://access.redhat.com/security/cve/CVE-2025-39858
- https://access.redhat.com/security/cve/CVE-2025-39859
- https://access.redhat.com/security/cve/CVE-2025-39860
- https://access.redhat.com/security/cve/CVE-2025-39861
- https://access.redhat.com/security/cve/CVE-2025-39862
- https://access.redhat.com/security/cve/CVE-2025-39863
- https://access.redhat.com/security/cve/CVE-2025-39864
- https://access.redhat.com/security/cve/CVE-2025-39865
- https://access.redhat.com/security/cve/CVE-2025-39866
- Ubuntu
- https://ubuntu.com/security/CVE-2025-39805
- https://ubuntu.com/security/CVE-2025-39806
- https://ubuntu.com/security/CVE-2025-39807
- https://ubuntu.com/security/CVE-2025-39808
- https://ubuntu.com/security/CVE-2025-39809
- https://ubuntu.com/security/CVE-2025-39810
- https://ubuntu.com/security/CVE-2025-39811
- https://ubuntu.com/security/CVE-2025-39812
- https://ubuntu.com/security/CVE-2025-39813
- https://ubuntu.com/security/CVE-2025-39814
- https://ubuntu.com/security/CVE-2025-39815
- https://ubuntu.com/security/CVE-2025-39816
- https://ubuntu.com/security/CVE-2025-39817
- https://ubuntu.com/security/CVE-2025-39818
- https://ubuntu.com/security/CVE-2025-39819
- https://ubuntu.com/security/CVE-2025-39820
- https://ubuntu.com/security/CVE-2025-39821
- https://ubuntu.com/security/CVE-2025-39822
- https://ubuntu.com/security/CVE-2025-39823
- https://ubuntu.com/security/CVE-2025-39824
- https://ubuntu.com/security/CVE-2025-39825
- https://ubuntu.com/security/CVE-2025-39826
- https://ubuntu.com/security/CVE-2025-39827
- https://ubuntu.com/security/CVE-2025-39828
- https://ubuntu.com/security/CVE-2025-39829
- https://ubuntu.com/security/CVE-2025-39830
- https://ubuntu.com/security/CVE-2025-39831
- https://ubuntu.com/security/CVE-2025-39832
- https://ubuntu.com/security/CVE-2025-39833
- https://ubuntu.com/security/CVE-2025-39834
- https://ubuntu.com/security/CVE-2025-39835
- https://ubuntu.com/security/CVE-2025-39836
- https://ubuntu.com/security/CVE-2025-39837
- https://ubuntu.com/security/CVE-2025-39838
- https://ubuntu.com/security/CVE-2025-39839
- https://ubuntu.com/security/CVE-2025-39840
- https://ubuntu.com/security/CVE-2025-39841
- https://ubuntu.com/security/CVE-2025-39842
- https://ubuntu.com/security/CVE-2025-39843
- https://ubuntu.com/security/CVE-2025-39844
- https://ubuntu.com/security/CVE-2025-39845
- https://ubuntu.com/security/CVE-2025-39846
- https://ubuntu.com/security/CVE-2025-39847
- https://ubuntu.com/security/CVE-2025-39848
- https://ubuntu.com/security/CVE-2025-39849
- https://ubuntu.com/security/CVE-2025-39850
- https://ubuntu.com/security/CVE-2025-39851
- https://ubuntu.com/security/CVE-2025-39852
- https://ubuntu.com/security/CVE-2025-39853
- https://ubuntu.com/security/CVE-2025-39854
- https://ubuntu.com/security/CVE-2025-39855
- https://ubuntu.com/security/CVE-2025-39856
- https://ubuntu.com/security/CVE-2025-39857
- https://ubuntu.com/security/CVE-2025-39858
- https://ubuntu.com/security/CVE-2025-39859
- https://ubuntu.com/security/CVE-2025-39860
- https://ubuntu.com/security/CVE-2025-39861
- https://ubuntu.com/security/CVE-2025-39862
- https://ubuntu.com/security/CVE-2025-39863
- https://ubuntu.com/security/CVE-2025-39864
- https://ubuntu.com/security/CVE-2025-39865
- https://ubuntu.com/security/CVE-2025-39866
- SUSE/openSUSE
- https://www.suse.com/security/cve/CVE-2025-39805.html
- https://www.suse.com/security/cve/CVE-2025-39806.html
- https://www.suse.com/security/cve/CVE-2025-39807.html
- https://www.suse.com/security/cve/CVE-2025-39808.html
- https://www.suse.com/security/cve/CVE-2025-39809.html
- https://www.suse.com/security/cve/CVE-2025-39810.html
- https://www.suse.com/security/cve/CVE-2025-39811.html
- https://www.suse.com/security/cve/CVE-2025-39812.html
- https://www.suse.com/security/cve/CVE-2025-39813.html
- https://www.suse.com/security/cve/CVE-2025-39814.html
- https://www.suse.com/security/cve/CVE-2025-39815.html
- https://www.suse.com/security/cve/CVE-2025-39816.html
- https://www.suse.com/security/cve/CVE-2025-39817.html
- https://www.suse.com/security/cve/CVE-2025-39818.html
- https://www.suse.com/security/cve/CVE-2025-39819.html
- https://www.suse.com/security/cve/CVE-2025-39820.html
- https://www.suse.com/security/cve/CVE-2025-39821.html
- https://www.suse.com/security/cve/CVE-2025-39822.html
- https://www.suse.com/security/cve/CVE-2025-39823.html
- https://www.suse.com/security/cve/CVE-2025-39824.html
- https://www.suse.com/security/cve/CVE-2025-39825.html
- https://www.suse.com/security/cve/CVE-2025-39826.html
- https://www.suse.com/security/cve/CVE-2025-39827.html
- https://www.suse.com/security/cve/CVE-2025-39828.html
- https://www.suse.com/security/cve/CVE-2025-39829.html
- https://www.suse.com/security/cve/CVE-2025-39830.html
- https://www.suse.com/security/cve/CVE-2025-39831.html
- https://www.suse.com/security/cve/CVE-2025-39832.html
- https://www.suse.com/security/cve/CVE-2025-39833.html
- https://www.suse.com/security/cve/CVE-2025-39834.html
- https://www.suse.com/security/cve/CVE-2025-39835.html
- https://www.suse.com/security/cve/CVE-2025-39836.html
- https://www.suse.com/security/cve/CVE-2025-39837.html
- https://www.suse.com/security/cve/CVE-2025-39838.html
- https://www.suse.com/security/cve/CVE-2025-39839.html
- https://www.suse.com/security/cve/CVE-2025-39840.html
- https://www.suse.com/security/cve/CVE-2025-39841.html
- https://www.suse.com/security/cve/CVE-2025-39842.html
- https://www.suse.com/security/cve/CVE-2025-39843.html
- https://www.suse.com/security/cve/CVE-2025-39844.html
- https://www.suse.com/security/cve/CVE-2025-39845.html
- https://www.suse.com/security/cve/CVE-2025-39846.html
- https://www.suse.com/security/cve/CVE-2025-39847.html
- https://www.suse.com/security/cve/CVE-2025-39848.html
- https://www.suse.com/security/cve/CVE-2025-39849.html
- https://www.suse.com/security/cve/CVE-2025-39850.html
- https://www.suse.com/security/cve/CVE-2025-39851.html
- https://www.suse.com/security/cve/CVE-2025-39852.html
- https://www.suse.com/security/cve/CVE-2025-39853.html
- https://www.suse.com/security/cve/CVE-2025-39854.html
- https://www.suse.com/security/cve/CVE-2025-39855.html
- https://www.suse.com/security/cve/CVE-2025-39856.html
- https://www.suse.com/security/cve/CVE-2025-39857.html
- https://www.suse.com/security/cve/CVE-2025-39858.html
- https://www.suse.com/security/cve/CVE-2025-39859.html
- https://www.suse.com/security/cve/CVE-2025-39860.html
- https://www.suse.com/security/cve/CVE-2025-39861.html
- https://www.suse.com/security/cve/CVE-2025-39862.html
- https://www.suse.com/security/cve/CVE-2025-39863.html
- https://www.suse.com/security/cve/CVE-2025-39864.html
- https://www.suse.com/security/cve/CVE-2025-39865.html
- https://www.suse.com/security/cve/CVE-2025-39866.html
対処方法
各ディストリビューションの案内に従い、アップデートを行ってください。