Debian dla-4193 : linux-config-6.1 - security update

high Nessus Plugin ID 237504

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4193 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4193-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings May 30, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux-6.1 Version : 6.1.137-1~deb11u1 CVE ID : CVE-2023-52857 CVE-2023-52927 CVE-2023-53034 CVE-2024-24855 CVE-2024-26656 CVE-2024-26739 CVE-2024-26767 CVE-2024-26982 CVE-2024-27056 CVE-2024-35866 CVE-2024-36908 CVE-2024-38541 CVE-2024-38611 CVE-2024-40973 CVE-2024-42129 CVE-2024-43831 CVE-2024-46733 CVE-2024-46742 CVE-2024-46753 CVE-2024-46772 CVE-2024-46774 CVE-2024-46816 CVE-2024-46823 CVE-2024-47753 CVE-2024-47754 CVE-2024-50056 CVE-2024-50063 CVE-2024-50246 CVE-2024-53166 CVE-2024-56609 CVE-2024-57977 CVE-2024-58002 CVE-2024-58005 CVE-2024-58079 CVE-2024-58090 CVE-2025-21702 CVE-2025-21712 CVE-2025-21721 CVE-2025-21756 CVE-2025-21838 CVE-2025-21844 CVE-2025-21846 CVE-2025-21848 CVE-2025-21853 CVE-2025-21855 CVE-2025-21858 CVE-2025-21859 CVE-2025-21862 CVE-2025-21864 CVE-2025-21865 CVE-2025-21866 CVE-2025-21867 CVE-2025-21871 CVE-2025-21875 CVE-2025-21877 CVE-2025-21878 CVE-2025-21881 CVE-2025-21887 CVE-2025-21891 CVE-2025-21898 CVE-2025-21899 CVE-2025-21904 CVE-2025-21905 CVE-2025-21909 CVE-2025-21910 CVE-2025-21912 CVE-2025-21913 CVE-2025-21914 CVE-2025-21916 CVE-2025-21917 CVE-2025-21918 CVE-2025-21919 CVE-2025-21920 CVE-2025-21922 CVE-2025-21924 CVE-2025-21925 CVE-2025-21926 CVE-2025-21928 CVE-2025-21934 CVE-2025-21935 CVE-2025-21936 CVE-2025-21937 CVE-2025-21938 CVE-2025-21941 CVE-2025-21943 CVE-2025-21944 CVE-2025-21945 CVE-2025-21947 CVE-2025-21948 CVE-2025-21950 CVE-2025-21951 CVE-2025-21956 CVE-2025-21957 CVE-2025-21959 CVE-2025-21960 CVE-2025-21962 CVE-2025-21963 CVE-2025-21964 CVE-2025-21968 CVE-2025-21970 CVE-2025-21971 CVE-2025-21975 CVE-2025-21978 CVE-2025-21979 CVE-2025-21980 CVE-2025-21981 CVE-2025-21986 CVE-2025-21991 CVE-2025-21992 CVE-2025-21993 CVE-2025-21994 CVE-2025-21996 CVE-2025-21997 CVE-2025-21999 CVE-2025-22004 CVE-2025-22005 CVE-2025-22007 CVE-2025-22008 CVE-2025-22010 CVE-2025-22014 CVE-2025-22015 CVE-2025-22018 CVE-2025-22020 CVE-2025-22021 CVE-2025-22025 CVE-2025-22027 CVE-2025-22033 CVE-2025-22035 CVE-2025-22038 CVE-2025-22040 CVE-2025-22041 CVE-2025-22042 CVE-2025-22044 CVE-2025-22045 CVE-2025-22049 CVE-2025-22050 CVE-2025-22054 CVE-2025-22055 CVE-2025-22056 CVE-2025-22058 CVE-2025-22060 CVE-2025-22063 CVE-2025-22066 CVE-2025-22071 CVE-2025-22072 CVE-2025-22073 CVE-2025-22075 CVE-2025-22079 CVE-2025-22081 CVE-2025-22086 CVE-2025-22088 CVE-2025-22089 CVE-2025-22093 CVE-2025-22095 CVE-2025-22097 CVE-2025-22126 CVE-2025-23136 CVE-2025-23138 CVE-2025-23140 CVE-2025-23141 CVE-2025-23142 CVE-2025-23144 CVE-2025-23145 CVE-2025-23146 CVE-2025-23147 CVE-2025-23148 CVE-2025-23150 CVE-2025-23151 CVE-2025-23156 CVE-2025-23157 CVE-2025-23158 CVE-2025-23159 CVE-2025-23161 CVE-2025-23163 CVE-2025-37738 CVE-2025-37739 CVE-2025-37740 CVE-2025-37741 CVE-2025-37742 CVE-2025-37748 CVE-2025-37749 CVE-2025-37752 CVE-2025-37756 CVE-2025-37757 CVE-2025-37758 CVE-2025-37765 CVE-2025-37766 CVE-2025-37767 CVE-2025-37768 CVE-2025-37769 CVE-2025-37770 CVE-2025-37771 CVE-2025-37772 CVE-2025-37773 CVE-2025-37775 CVE-2025-37778 CVE-2025-37780 CVE-2025-37781 CVE-2025-37782 CVE-2025-37785 CVE-2025-37787 CVE-2025-37788 CVE-2025-37789 CVE-2025-37790 CVE-2025-37792 CVE-2025-37794 CVE-2025-37796 CVE-2025-37797 CVE-2025-37798 CVE-2025-37801 CVE-2025-37803 CVE-2025-37805 CVE-2025-37808 CVE-2025-37810 CVE-2025-37811 CVE-2025-37812 CVE-2025-37815 CVE-2025-37817 CVE-2025-37818 CVE-2025-37820 CVE-2025-37823 CVE-2025-37824 CVE-2025-37829 CVE-2025-37830 CVE-2025-37836 CVE-2025-37838 CVE-2025-37839 CVE-2025-37840 CVE-2025-37841 CVE-2025-37844 CVE-2025-37849 CVE-2025-37850 CVE-2025-37851 CVE-2025-37852 CVE-2025-37854 CVE-2025-37857 CVE-2025-37858 CVE-2025-37859 CVE-2025-37862 CVE-2025-37865 CVE-2025-37867 CVE-2025-37871 CVE-2025-37875 CVE-2025-37879 CVE-2025-37881 CVE-2025-37883 CVE-2025-37884 CVE-2025-37885 CVE-2025-37889 CVE-2025-37892 CVE-2025-37937 CVE-2025-37938 CVE-2025-37940 CVE-2025-37979 CVE-2025-37982 CVE-2025-37983 CVE-2025-37985 CVE-2025-37989 CVE-2025-38152 CVE-2025-38575 CVE-2025-38637 CVE-2025-39728 CVE-2025-39735 Debian Bug : 1050352 1086175 1088682 1100746 1100928 1103277

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 6.1.137-1~deb11u1. This additionally includes many more bug fixes from stable updates 6.1.130-6.1.137 and an update of the Microsoft Azure Network Adapter (mana) driver.

We recommend that you upgrade your linux-6.1 packages.

For the detailed security status of linux-6.1 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux-6.1

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the linux-config-6.1 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux-6.1

https://security-tracker.debian.org/tracker/CVE-2023-52857

https://security-tracker.debian.org/tracker/CVE-2023-52927

https://security-tracker.debian.org/tracker/CVE-2023-53034

https://security-tracker.debian.org/tracker/CVE-2024-24855

https://security-tracker.debian.org/tracker/CVE-2024-26656

https://security-tracker.debian.org/tracker/CVE-2024-26739

https://security-tracker.debian.org/tracker/CVE-2024-26767

https://security-tracker.debian.org/tracker/CVE-2024-26982

https://security-tracker.debian.org/tracker/CVE-2024-27056

https://security-tracker.debian.org/tracker/CVE-2024-35866

https://security-tracker.debian.org/tracker/CVE-2024-36908

https://security-tracker.debian.org/tracker/CVE-2024-38541

https://security-tracker.debian.org/tracker/CVE-2024-38611

https://security-tracker.debian.org/tracker/CVE-2024-40973

https://security-tracker.debian.org/tracker/CVE-2024-42129

https://security-tracker.debian.org/tracker/CVE-2024-43831

https://security-tracker.debian.org/tracker/CVE-2024-46733

https://security-tracker.debian.org/tracker/CVE-2024-46742

https://security-tracker.debian.org/tracker/CVE-2024-46753

https://security-tracker.debian.org/tracker/CVE-2024-46772

https://security-tracker.debian.org/tracker/CVE-2024-46774

https://security-tracker.debian.org/tracker/CVE-2024-46816

https://security-tracker.debian.org/tracker/CVE-2024-46823

https://security-tracker.debian.org/tracker/CVE-2024-47753

https://security-tracker.debian.org/tracker/CVE-2024-47754

https://security-tracker.debian.org/tracker/CVE-2024-50056

https://security-tracker.debian.org/tracker/CVE-2024-50063

https://security-tracker.debian.org/tracker/CVE-2024-50246

https://security-tracker.debian.org/tracker/CVE-2024-53166

https://security-tracker.debian.org/tracker/CVE-2024-56609

https://security-tracker.debian.org/tracker/CVE-2024-57977

https://security-tracker.debian.org/tracker/CVE-2024-58002

https://security-tracker.debian.org/tracker/CVE-2024-58005

https://security-tracker.debian.org/tracker/CVE-2024-58079

https://security-tracker.debian.org/tracker/CVE-2024-58090

https://security-tracker.debian.org/tracker/CVE-2025-21702

https://security-tracker.debian.org/tracker/CVE-2025-21712

https://security-tracker.debian.org/tracker/CVE-2025-21721

https://security-tracker.debian.org/tracker/CVE-2025-21756

https://security-tracker.debian.org/tracker/CVE-2025-21838

https://security-tracker.debian.org/tracker/CVE-2025-21844

https://security-tracker.debian.org/tracker/CVE-2025-21846

https://security-tracker.debian.org/tracker/CVE-2025-21848

https://security-tracker.debian.org/tracker/CVE-2025-21853

https://security-tracker.debian.org/tracker/CVE-2025-21855

https://security-tracker.debian.org/tracker/CVE-2025-21858

https://security-tracker.debian.org/tracker/CVE-2025-21859

https://security-tracker.debian.org/tracker/CVE-2025-21862

https://security-tracker.debian.org/tracker/CVE-2025-21864

https://security-tracker.debian.org/tracker/CVE-2025-21865

https://security-tracker.debian.org/tracker/CVE-2025-21866

https://security-tracker.debian.org/tracker/CVE-2025-21867

https://security-tracker.debian.org/tracker/CVE-2025-21871

https://security-tracker.debian.org/tracker/CVE-2025-21875

https://security-tracker.debian.org/tracker/CVE-2025-21877

https://security-tracker.debian.org/tracker/CVE-2025-21878

https://security-tracker.debian.org/tracker/CVE-2025-21881

https://security-tracker.debian.org/tracker/CVE-2025-21887

https://security-tracker.debian.org/tracker/CVE-2025-21891

https://security-tracker.debian.org/tracker/CVE-2025-21898

https://security-tracker.debian.org/tracker/CVE-2025-21899

https://security-tracker.debian.org/tracker/CVE-2025-21904

https://security-tracker.debian.org/tracker/CVE-2025-21905

https://security-tracker.debian.org/tracker/CVE-2025-21909

https://security-tracker.debian.org/tracker/CVE-2025-21910

https://security-tracker.debian.org/tracker/CVE-2025-21912

https://security-tracker.debian.org/tracker/CVE-2025-21913

https://security-tracker.debian.org/tracker/CVE-2025-21914

https://security-tracker.debian.org/tracker/CVE-2025-21916

https://security-tracker.debian.org/tracker/CVE-2025-21917

https://security-tracker.debian.org/tracker/CVE-2025-21918

https://security-tracker.debian.org/tracker/CVE-2025-21919

https://security-tracker.debian.org/tracker/CVE-2025-21920

https://security-tracker.debian.org/tracker/CVE-2025-21922

https://security-tracker.debian.org/tracker/CVE-2025-21924

https://security-tracker.debian.org/tracker/CVE-2025-21925

https://security-tracker.debian.org/tracker/CVE-2025-21926

https://security-tracker.debian.org/tracker/CVE-2025-21928

https://security-tracker.debian.org/tracker/CVE-2025-21934

https://security-tracker.debian.org/tracker/CVE-2025-21935

https://security-tracker.debian.org/tracker/CVE-2025-21936

https://security-tracker.debian.org/tracker/CVE-2025-21937

https://security-tracker.debian.org/tracker/CVE-2025-21938

https://security-tracker.debian.org/tracker/CVE-2025-21941

https://security-tracker.debian.org/tracker/CVE-2025-21943

https://security-tracker.debian.org/tracker/CVE-2025-21944

https://security-tracker.debian.org/tracker/CVE-2025-21945

https://security-tracker.debian.org/tracker/CVE-2025-21947

https://security-tracker.debian.org/tracker/CVE-2025-21948

https://security-tracker.debian.org/tracker/CVE-2025-21950

https://security-tracker.debian.org/tracker/CVE-2025-21951

https://security-tracker.debian.org/tracker/CVE-2025-21956

https://security-tracker.debian.org/tracker/CVE-2025-21957

https://security-tracker.debian.org/tracker/CVE-2025-21959

https://security-tracker.debian.org/tracker/CVE-2025-21960

https://security-tracker.debian.org/tracker/CVE-2025-21962

https://security-tracker.debian.org/tracker/CVE-2025-21963

https://security-tracker.debian.org/tracker/CVE-2025-21964

https://security-tracker.debian.org/tracker/CVE-2025-21968

https://security-tracker.debian.org/tracker/CVE-2025-21970

https://security-tracker.debian.org/tracker/CVE-2025-21971

https://security-tracker.debian.org/tracker/CVE-2025-21975

https://security-tracker.debian.org/tracker/CVE-2025-21978

https://security-tracker.debian.org/tracker/CVE-2025-21979

https://security-tracker.debian.org/tracker/CVE-2025-21980

https://security-tracker.debian.org/tracker/CVE-2025-21981

https://security-tracker.debian.org/tracker/CVE-2025-21986

https://security-tracker.debian.org/tracker/CVE-2025-21991

https://security-tracker.debian.org/tracker/CVE-2025-21992

https://security-tracker.debian.org/tracker/CVE-2025-21993

https://security-tracker.debian.org/tracker/CVE-2025-21994

https://security-tracker.debian.org/tracker/CVE-2025-21996

https://security-tracker.debian.org/tracker/CVE-2025-21997

https://security-tracker.debian.org/tracker/CVE-2025-21999

https://security-tracker.debian.org/tracker/CVE-2025-22004

https://security-tracker.debian.org/tracker/CVE-2025-22005

https://security-tracker.debian.org/tracker/CVE-2025-22007

https://security-tracker.debian.org/tracker/CVE-2025-22008

https://security-tracker.debian.org/tracker/CVE-2025-22010

https://security-tracker.debian.org/tracker/CVE-2025-22014

https://security-tracker.debian.org/tracker/CVE-2025-22015

https://security-tracker.debian.org/tracker/CVE-2025-22018

https://security-tracker.debian.org/tracker/CVE-2025-22020

https://security-tracker.debian.org/tracker/CVE-2025-22021

https://security-tracker.debian.org/tracker/CVE-2025-22025

https://security-tracker.debian.org/tracker/CVE-2025-22027

https://security-tracker.debian.org/tracker/CVE-2025-22033

https://security-tracker.debian.org/tracker/CVE-2025-22035

https://security-tracker.debian.org/tracker/CVE-2025-22038

https://security-tracker.debian.org/tracker/CVE-2025-22040

https://security-tracker.debian.org/tracker/CVE-2025-22041

https://security-tracker.debian.org/tracker/CVE-2025-22042

https://security-tracker.debian.org/tracker/CVE-2025-22044

https://security-tracker.debian.org/tracker/CVE-2025-22045

https://security-tracker.debian.org/tracker/CVE-2025-22049

https://security-tracker.debian.org/tracker/CVE-2025-22050

https://security-tracker.debian.org/tracker/CVE-2025-22054

https://security-tracker.debian.org/tracker/CVE-2025-22055

https://security-tracker.debian.org/tracker/CVE-2025-22056

https://security-tracker.debian.org/tracker/CVE-2025-22058

https://security-tracker.debian.org/tracker/CVE-2025-22060

https://security-tracker.debian.org/tracker/CVE-2025-22063

https://security-tracker.debian.org/tracker/CVE-2025-22066

https://security-tracker.debian.org/tracker/CVE-2025-22071

https://security-tracker.debian.org/tracker/CVE-2025-22072

https://security-tracker.debian.org/tracker/CVE-2025-22073

https://security-tracker.debian.org/tracker/CVE-2025-22075

https://security-tracker.debian.org/tracker/CVE-2025-22079

https://security-tracker.debian.org/tracker/CVE-2025-22081

https://security-tracker.debian.org/tracker/CVE-2025-22086

https://security-tracker.debian.org/tracker/CVE-2025-22088

https://security-tracker.debian.org/tracker/CVE-2025-22089

https://security-tracker.debian.org/tracker/CVE-2025-22093

https://security-tracker.debian.org/tracker/CVE-2025-22095

https://security-tracker.debian.org/tracker/CVE-2025-22097

https://security-tracker.debian.org/tracker/CVE-2025-22126

https://security-tracker.debian.org/tracker/CVE-2025-23136

https://security-tracker.debian.org/tracker/CVE-2025-23138

https://security-tracker.debian.org/tracker/CVE-2025-23140

https://security-tracker.debian.org/tracker/CVE-2025-23141

https://security-tracker.debian.org/tracker/CVE-2025-23142

https://security-tracker.debian.org/tracker/CVE-2025-23144

https://security-tracker.debian.org/tracker/CVE-2025-23145

https://security-tracker.debian.org/tracker/CVE-2025-23146

https://security-tracker.debian.org/tracker/CVE-2025-23147

https://security-tracker.debian.org/tracker/CVE-2025-23148

https://security-tracker.debian.org/tracker/CVE-2025-23150

https://security-tracker.debian.org/tracker/CVE-2025-23151

https://security-tracker.debian.org/tracker/CVE-2025-23156

https://security-tracker.debian.org/tracker/CVE-2025-23157

https://security-tracker.debian.org/tracker/CVE-2025-23158

https://security-tracker.debian.org/tracker/CVE-2025-23159

https://security-tracker.debian.org/tracker/CVE-2025-23161

https://security-tracker.debian.org/tracker/CVE-2025-23163

https://security-tracker.debian.org/tracker/CVE-2025-37738

https://security-tracker.debian.org/tracker/CVE-2025-37739

https://security-tracker.debian.org/tracker/CVE-2025-37740

https://security-tracker.debian.org/tracker/CVE-2025-37741

https://security-tracker.debian.org/tracker/CVE-2025-37742

https://security-tracker.debian.org/tracker/CVE-2025-37748

https://security-tracker.debian.org/tracker/CVE-2025-37749

https://security-tracker.debian.org/tracker/CVE-2025-37752

https://security-tracker.debian.org/tracker/CVE-2025-37756

https://security-tracker.debian.org/tracker/CVE-2025-37757

https://security-tracker.debian.org/tracker/CVE-2025-37758

https://security-tracker.debian.org/tracker/CVE-2025-37765

https://security-tracker.debian.org/tracker/CVE-2025-37766

https://security-tracker.debian.org/tracker/CVE-2025-37767

https://security-tracker.debian.org/tracker/CVE-2025-37768

https://security-tracker.debian.org/tracker/CVE-2025-37769

https://security-tracker.debian.org/tracker/CVE-2025-37770

https://security-tracker.debian.org/tracker/CVE-2025-37771

https://security-tracker.debian.org/tracker/CVE-2025-37772

https://security-tracker.debian.org/tracker/CVE-2025-37773

https://security-tracker.debian.org/tracker/CVE-2025-37775

https://security-tracker.debian.org/tracker/CVE-2025-37778

https://security-tracker.debian.org/tracker/CVE-2025-37780

https://security-tracker.debian.org/tracker/CVE-2025-37781

https://security-tracker.debian.org/tracker/CVE-2025-37782

https://security-tracker.debian.org/tracker/CVE-2025-37785

https://security-tracker.debian.org/tracker/CVE-2025-37787

https://security-tracker.debian.org/tracker/CVE-2025-37788

https://security-tracker.debian.org/tracker/CVE-2025-37789

https://security-tracker.debian.org/tracker/CVE-2025-37790

https://security-tracker.debian.org/tracker/CVE-2025-37792

https://security-tracker.debian.org/tracker/CVE-2025-37794

https://security-tracker.debian.org/tracker/CVE-2025-37796

https://security-tracker.debian.org/tracker/CVE-2025-37797

https://security-tracker.debian.org/tracker/CVE-2025-37798

https://security-tracker.debian.org/tracker/CVE-2025-37801

https://security-tracker.debian.org/tracker/CVE-2025-37803

https://security-tracker.debian.org/tracker/CVE-2025-37805

https://security-tracker.debian.org/tracker/CVE-2025-37808

https://security-tracker.debian.org/tracker/CVE-2025-37810

https://security-tracker.debian.org/tracker/CVE-2025-37811

https://security-tracker.debian.org/tracker/CVE-2025-37812

https://security-tracker.debian.org/tracker/CVE-2025-37815

https://security-tracker.debian.org/tracker/CVE-2025-37817

https://security-tracker.debian.org/tracker/CVE-2025-37818

https://security-tracker.debian.org/tracker/CVE-2025-37820

https://security-tracker.debian.org/tracker/CVE-2025-37823

https://security-tracker.debian.org/tracker/CVE-2025-37824

https://security-tracker.debian.org/tracker/CVE-2025-37829

https://security-tracker.debian.org/tracker/CVE-2025-37830

https://security-tracker.debian.org/tracker/CVE-2025-37836

https://security-tracker.debian.org/tracker/CVE-2025-37838

https://security-tracker.debian.org/tracker/CVE-2025-37839

https://security-tracker.debian.org/tracker/CVE-2025-37840

https://security-tracker.debian.org/tracker/CVE-2025-37841

https://security-tracker.debian.org/tracker/CVE-2025-37844

https://security-tracker.debian.org/tracker/CVE-2025-37849

https://security-tracker.debian.org/tracker/CVE-2025-37850

https://security-tracker.debian.org/tracker/CVE-2025-37851

https://security-tracker.debian.org/tracker/CVE-2025-37852

https://security-tracker.debian.org/tracker/CVE-2025-37854

https://security-tracker.debian.org/tracker/CVE-2025-37857

https://security-tracker.debian.org/tracker/CVE-2025-37858

https://security-tracker.debian.org/tracker/CVE-2025-37859

https://security-tracker.debian.org/tracker/CVE-2025-37862

https://security-tracker.debian.org/tracker/CVE-2025-37865

https://security-tracker.debian.org/tracker/CVE-2025-37867

https://security-tracker.debian.org/tracker/CVE-2025-37871

https://security-tracker.debian.org/tracker/CVE-2025-37875

https://security-tracker.debian.org/tracker/CVE-2025-37879

https://security-tracker.debian.org/tracker/CVE-2025-37881

https://security-tracker.debian.org/tracker/CVE-2025-37883

https://security-tracker.debian.org/tracker/CVE-2025-37884

https://security-tracker.debian.org/tracker/CVE-2025-37885

https://security-tracker.debian.org/tracker/CVE-2025-37889

https://security-tracker.debian.org/tracker/CVE-2025-37892

https://security-tracker.debian.org/tracker/CVE-2025-37937

https://security-tracker.debian.org/tracker/CVE-2025-37938

https://security-tracker.debian.org/tracker/CVE-2025-37940

https://security-tracker.debian.org/tracker/CVE-2025-37979

https://security-tracker.debian.org/tracker/CVE-2025-37982

https://security-tracker.debian.org/tracker/CVE-2025-37983

https://security-tracker.debian.org/tracker/CVE-2025-37985

https://security-tracker.debian.org/tracker/CVE-2025-37989

https://security-tracker.debian.org/tracker/CVE-2025-38152

https://security-tracker.debian.org/tracker/CVE-2025-38575

https://security-tracker.debian.org/tracker/CVE-2025-38637

https://security-tracker.debian.org/tracker/CVE-2025-39728

https://security-tracker.debian.org/tracker/CVE-2025-39735

https://packages.debian.org/source/bullseye/linux-6.1

Plugin Details

Severity: High

ID: 237504

File Name: debian_DLA-4193.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/29/2025

Updated: 5/29/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-22056

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.25, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.26, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-686-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.32, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.35, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-686, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.31, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-config-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1-i386-signed-template, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-common, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-source-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-common-rt, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-686-dbg, p-cpe:/a:debian:debian_linux:linux-doc-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-common-rt, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-arm64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-686-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.32-common, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.28-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-cloud-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-amd64, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-kbuild-6.1, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-686-pae, p-cpe:/a:debian:debian_linux:linux-image-6.1-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.28-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-support-6.1.0-0.deb11.28, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.35-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.31-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.25-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-686, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.32-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-headers-6.1-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.31-amd64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-rt-armmp, p-cpe:/a:debian:debian_linux:linux-image-6.1.0-0.deb11.26-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:linux-image-6.1-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-rt-arm64, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.26-686, p-cpe:/a:debian:debian_linux:linux-headers-6.1.0-0.deb11.25-armmp-lpae

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/30/2025

Vulnerability Publication Date: 2/5/2024

Reference Information

CVE: CVE-2023-52857, CVE-2023-52927, CVE-2023-53034, CVE-2024-24855, CVE-2024-26656, CVE-2024-26739, CVE-2024-26767, CVE-2024-26982, CVE-2024-27056, CVE-2024-35866, CVE-2024-36908, CVE-2024-38541, CVE-2024-38611, CVE-2024-40973, CVE-2024-42129, CVE-2024-43831, CVE-2024-46733, CVE-2024-46742, CVE-2024-46753, CVE-2024-46772, CVE-2024-46774, CVE-2024-46816, CVE-2024-46823, CVE-2024-47753, CVE-2024-47754, CVE-2024-50056, CVE-2024-50063, CVE-2024-50246, CVE-2024-53166, CVE-2024-56609, CVE-2024-57977, CVE-2024-58002, CVE-2024-58005, CVE-2024-58079, CVE-2024-58090, CVE-2025-21702, CVE-2025-21712, CVE-2025-21721, CVE-2025-21756, CVE-2025-21838, CVE-2025-21844, CVE-2025-21846, CVE-2025-21848, CVE-2025-21853, CVE-2025-21855, CVE-2025-21858, CVE-2025-21859, CVE-2025-21862, CVE-2025-21864, CVE-2025-21865, CVE-2025-21866, CVE-2025-21867, CVE-2025-21871, CVE-2025-21875, CVE-2025-21877, CVE-2025-21878, CVE-2025-21881, CVE-2025-21887, CVE-2025-21891, CVE-2025-21898, CVE-2025-21899, CVE-2025-21904, CVE-2025-21905, CVE-2025-21909, CVE-2025-21910, CVE-2025-21912, CVE-2025-21913, CVE-2025-21914, CVE-2025-21916, CVE-2025-21917, CVE-2025-21918, CVE-2025-21919, CVE-2025-21920, CVE-2025-21922, CVE-2025-21924, CVE-2025-21925, CVE-2025-21926, CVE-2025-21928, CVE-2025-21934, CVE-2025-21935, CVE-2025-21936, CVE-2025-21937, CVE-2025-21938, CVE-2025-21941, CVE-2025-21943, CVE-2025-21944, CVE-2025-21945, CVE-2025-21947, CVE-2025-21948, CVE-2025-21950, CVE-2025-21951, CVE-2025-21956, CVE-2025-21957, CVE-2025-21959, CVE-2025-21960, CVE-2025-21962, CVE-2025-21963, CVE-2025-21964, CVE-2025-21968, CVE-2025-21970, CVE-2025-21971, CVE-2025-21975, CVE-2025-21978, CVE-2025-21979, CVE-2025-21980, CVE-2025-21981, CVE-2025-21986, CVE-2025-21991, CVE-2025-21992, CVE-2025-21993, CVE-2025-21994, CVE-2025-21996, CVE-2025-21997, CVE-2025-21999, CVE-2025-22004, CVE-2025-22005, CVE-2025-22007, CVE-2025-22008, CVE-2025-22010, CVE-2025-22014, CVE-2025-22015, CVE-2025-22018, CVE-2025-22020, CVE-2025-22021, CVE-2025-22025, CVE-2025-22027, CVE-2025-22033, CVE-2025-22035, CVE-2025-22038, CVE-2025-22040, CVE-2025-22041, CVE-2025-22042, CVE-2025-22044, CVE-2025-22045, CVE-2025-22049, CVE-2025-22050, CVE-2025-22054, CVE-2025-22055, CVE-2025-22056, CVE-2025-22058, CVE-2025-22060, CVE-2025-22063, CVE-2025-22066, CVE-2025-22071, CVE-2025-22072, CVE-2025-22073, CVE-2025-22075, CVE-2025-22079, CVE-2025-22081, CVE-2025-22086, CVE-2025-22088, CVE-2025-22089, CVE-2025-22093, CVE-2025-22095, CVE-2025-22097, CVE-2025-22126, CVE-2025-23136, CVE-2025-23138, CVE-2025-23140, CVE-2025-23141, CVE-2025-23142, CVE-2025-23144, CVE-2025-23145, CVE-2025-23146, CVE-2025-23147, CVE-2025-23148, CVE-2025-23150, CVE-2025-23151, CVE-2025-23156, CVE-2025-23157, CVE-2025-23158, CVE-2025-23159, CVE-2025-23161, CVE-2025-23163, CVE-2025-37738, CVE-2025-37739, CVE-2025-37740, CVE-2025-37741, CVE-2025-37742, CVE-2025-37748, CVE-2025-37749, CVE-2025-37752, CVE-2025-37756, CVE-2025-37757, CVE-2025-37758, CVE-2025-37765, CVE-2025-37766, CVE-2025-37767, CVE-2025-37768, CVE-2025-37769, CVE-2025-37770, CVE-2025-37771, CVE-2025-37772, CVE-2025-37773, CVE-2025-37775, CVE-2025-37778, CVE-2025-37780, CVE-2025-37781, CVE-2025-37782, CVE-2025-37785, CVE-2025-37787, CVE-2025-37788, CVE-2025-37789, CVE-2025-37790, CVE-2025-37792, CVE-2025-37794, CVE-2025-37796, CVE-2025-37797, CVE-2025-37798, CVE-2025-37801, CVE-2025-37803, CVE-2025-37805, CVE-2025-37808, CVE-2025-37810, CVE-2025-37811, CVE-2025-37812, CVE-2025-37815, CVE-2025-37817, CVE-2025-37818, CVE-2025-37820, CVE-2025-37823, CVE-2025-37824, CVE-2025-37829, CVE-2025-37830, CVE-2025-37836, CVE-2025-37838, CVE-2025-37839, CVE-2025-37840, CVE-2025-37841, CVE-2025-37844, CVE-2025-37849, CVE-2025-37850, CVE-2025-37851, CVE-2025-37852, CVE-2025-37854, CVE-2025-37857, CVE-2025-37858, CVE-2025-37859, CVE-2025-37862, CVE-2025-37865, CVE-2025-37867, CVE-2025-37871, CVE-2025-37875, CVE-2025-37879, CVE-2025-37881, CVE-2025-37883, CVE-2025-37884, CVE-2025-37885, CVE-2025-37889, CVE-2025-37892, CVE-2025-37937, CVE-2025-37938, CVE-2025-37940, CVE-2025-37979, CVE-2025-37982, CVE-2025-37983, CVE-2025-37985, CVE-2025-37989, CVE-2025-38152, CVE-2025-38575, CVE-2025-38637, CVE-2025-39728, CVE-2025-39735