Debian dla-4327 : ata-modules-5.10.0-35-armmp-di - security update

medium Nessus Plugin ID 270133

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4327 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4327-1 [email protected] https://www.debian.org/lts/security/ Ben Hutchings October 13, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : linux Version : 5.10.244-1 CVE ID : CVE-2021-46987 CVE-2021-47037 CVE-2021-47070 CVE-2021-47076 CVE-2021-47183 CVE-2021-47193 CVE-2021-47412 CVE-2021-47421 CVE-2021-47455 CVE-2021-47498 CVE-2022-21546 CVE-2022-49063 CVE-2022-50327 CVE-2023-52935 CVE-2023-53259 CVE-2024-26739 CVE-2024-28956 CVE-2024-35790 CVE-2024-36350 CVE-2024-36357 CVE-2024-38541 CVE-2024-43863 CVE-2024-46751 CVE-2024-46855 CVE-2024-49935 CVE-2024-53203 CVE-2024-57883 CVE-2024-57996 CVE-2025-21912 CVE-2025-37798 CVE-2025-37819 CVE-2025-37890 CVE-2025-37909 CVE-2025-37913 CVE-2025-37914 CVE-2025-37915 CVE-2025-37923 CVE-2025-37927 CVE-2025-37930 CVE-2025-37932 CVE-2025-37948 CVE-2025-37949 CVE-2025-37958 CVE-2025-37963 CVE-2025-37968 CVE-2025-37969 CVE-2025-37970 CVE-2025-37990 CVE-2025-37992 CVE-2025-37994 CVE-2025-37995 CVE-2025-37997 CVE-2025-37998 CVE-2025-38000 CVE-2025-38001 CVE-2025-38003 CVE-2025-38004 CVE-2025-38005 CVE-2025-38009 CVE-2025-38023 CVE-2025-38024 CVE-2025-38031 CVE-2025-38034 CVE-2025-38035 CVE-2025-38037 CVE-2025-38044 CVE-2025-38051 CVE-2025-38052 CVE-2025-38058 CVE-2025-38061 CVE-2025-38065 CVE-2025-38066 CVE-2025-38067 CVE-2025-38072 CVE-2025-38074 CVE-2025-38075 CVE-2025-38078 CVE-2025-38079 CVE-2025-38083 CVE-2025-38084 CVE-2025-38085 CVE-2025-38086 CVE-2025-38090 CVE-2025-38094 CVE-2025-38095 CVE-2025-38100 CVE-2025-38102 CVE-2025-38103 CVE-2025-38107 CVE-2025-38108 CVE-2025-38111 CVE-2025-38112 CVE-2025-38115 CVE-2025-38135 CVE-2025-38136 CVE-2025-38138 CVE-2025-38143 CVE-2025-38145 CVE-2025-38146 CVE-2025-38147 CVE-2025-38153 CVE-2025-38157 CVE-2025-38160 CVE-2025-38161 CVE-2025-38163 CVE-2025-38173 CVE-2025-38174 CVE-2025-38177 CVE-2025-38180 CVE-2025-38181 CVE-2025-38184 CVE-2025-38185 CVE-2025-38190 CVE-2025-38193 CVE-2025-38194 CVE-2025-38197 CVE-2025-38200 CVE-2025-38203 CVE-2025-38204 CVE-2025-38206 CVE-2025-38211 CVE-2025-38212 CVE-2025-38214 CVE-2025-38218 CVE-2025-38219 CVE-2025-38222 CVE-2025-38226 CVE-2025-38227 CVE-2025-38229 CVE-2025-38230 CVE-2025-38231 CVE-2025-38237 CVE-2025-38245 CVE-2025-38249 CVE-2025-38251 CVE-2025-38263 CVE-2025-38273 CVE-2025-38285 CVE-2025-38286 CVE-2025-38293 CVE-2025-38298 CVE-2025-38312 CVE-2025-38313 CVE-2025-38320 CVE-2025-38323 CVE-2025-38324 CVE-2025-38326 CVE-2025-38328 CVE-2025-38332 CVE-2025-38336 CVE-2025-38337 CVE-2025-38342 CVE-2025-38344 CVE-2025-38345 CVE-2025-38346 CVE-2025-38347 CVE-2025-38348 CVE-2025-38350 CVE-2025-38352 CVE-2025-38363 CVE-2025-38371 CVE-2025-38375 CVE-2025-38377 CVE-2025-38386 CVE-2025-38387 CVE-2025-38389 CVE-2025-38391 CVE-2025-38393 CVE-2025-38395 CVE-2025-38399 CVE-2025-38400 CVE-2025-38401 CVE-2025-38403 CVE-2025-38404 CVE-2025-38406 CVE-2025-38415 CVE-2025-38416 CVE-2025-38420 CVE-2025-38424 CVE-2025-38428 CVE-2025-38430 CVE-2025-38439 CVE-2025-38445 CVE-2025-38448 CVE-2025-38457 CVE-2025-38458 CVE-2025-38459 CVE-2025-38460 CVE-2025-38461 CVE-2025-38462 CVE-2025-38464 CVE-2025-38465 CVE-2025-38466 CVE-2025-38467 CVE-2025-38468 CVE-2025-38470 CVE-2025-38473 CVE-2025-38474 CVE-2025-38476 CVE-2025-38477 CVE-2025-38478 CVE-2025-38480 CVE-2025-38481 CVE-2025-38482 CVE-2025-38483 CVE-2025-38487 CVE-2025-38488 CVE-2025-38494 CVE-2025-38495 CVE-2025-38497 CVE-2025-38498 CVE-2025-38513 CVE-2025-38514 CVE-2025-38515 CVE-2025-38516 CVE-2025-38529 CVE-2025-38530 CVE-2025-38535 CVE-2025-38538 CVE-2025-38539 CVE-2025-38540 CVE-2025-38542 CVE-2025-38546 CVE-2025-38548 CVE-2025-38553 CVE-2025-38555 CVE-2025-38563 CVE-2025-38565 CVE-2025-38569 CVE-2025-38572 CVE-2025-38574 CVE-2025-38577 CVE-2025-38578 CVE-2025-38581 CVE-2025-38601 CVE-2025-38602 CVE-2025-38604 CVE-2025-38608 CVE-2025-38612 CVE-2025-38617 CVE-2025-38618 CVE-2025-38622 CVE-2025-38635 CVE-2025-38639 CVE-2025-38650 CVE-2025-38652 CVE-2025-38663 CVE-2025-38664 CVE-2025-38666 CVE-2025-38668 CVE-2025-38671 CVE-2025-38676 CVE-2025-38677 CVE-2025-38680 CVE-2025-38681 CVE-2025-38683 CVE-2025-38684 CVE-2025-38687 CVE-2025-38691 CVE-2025-38693 CVE-2025-38694 CVE-2025-38695 CVE-2025-38697 CVE-2025-38698 CVE-2025-38699 CVE-2025-38700 CVE-2025-38701 CVE-2025-38706 CVE-2025-38708 CVE-2025-38712 CVE-2025-38713 CVE-2025-38714 CVE-2025-38715 CVE-2025-38718 CVE-2025-38721 CVE-2025-38724 CVE-2025-38727 CVE-2025-38729 CVE-2025-38732 CVE-2025-39676 CVE-2025-39681 CVE-2025-39683 CVE-2025-39687 CVE-2025-39689 CVE-2025-39691 CVE-2025-39697 CVE-2025-39703 CVE-2025-39709 CVE-2025-39710 CVE-2025-39713 CVE-2025-39714 CVE-2025-39724 CVE-2025-39730 CVE-2025-39736 CVE-2025-39737 CVE-2025-39742 CVE-2025-39743 CVE-2025-39749 CVE-2025-39752 CVE-2025-39756 CVE-2025-39757 CVE-2025-39760 CVE-2025-39766 CVE-2025-39782 CVE-2025-39783 CVE-2025-39787 CVE-2025-39788 CVE-2025-39794 CVE-2025-39795 CVE-2025-39798 CVE-2025-39808 CVE-2025-39812 CVE-2025-39813 CVE-2025-39817 CVE-2025-39823 CVE-2025-39824 CVE-2025-39828 CVE-2025-39835 CVE-2025-39839 CVE-2025-39841 CVE-2025-39846 CVE-2025-39847 CVE-2025-39848 CVE-2025-39853 CVE-2025-39860 CVE-2025-39864 CVE-2025-39865 CVE-2025-39891 CVE-2025-39898 CVE-2025-39902 CVE-2025-39920 CVE-2025-40300 Debian Bug : 1040901 1109891

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

For Debian 11 bullseye, these problems have been fixed in version 5.10.244-1. Starting with this version, the hyperv-daemons package is also provided on arm64, and modules are signed with an ephemeral key on all architectures. This version additionally includes many more bug fixes from stable updates 5.10.238-5.10.244.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: PGP signature

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ata-modules-5.10.0-35-armmp-di packages.

See Also

https://security-tracker.debian.org/tracker/source-package/linux

https://packages.debian.org/source/bullseye/linux

https://security-tracker.debian.org/tracker/CVE-2024-46855

https://security-tracker.debian.org/tracker/CVE-2024-43863

https://security-tracker.debian.org/tracker/CVE-2024-49935

https://security-tracker.debian.org/tracker/CVE-2024-57996

https://security-tracker.debian.org/tracker/CVE-2025-21912

https://security-tracker.debian.org/tracker/CVE-2025-37798

https://security-tracker.debian.org/tracker/CVE-2024-28956

https://security-tracker.debian.org/tracker/CVE-2024-35790

https://security-tracker.debian.org/tracker/CVE-2024-46751

https://security-tracker.debian.org/tracker/CVE-2024-53203

https://security-tracker.debian.org/tracker/CVE-2025-37819

https://security-tracker.debian.org/tracker/CVE-2025-37890

https://security-tracker.debian.org/tracker/CVE-2025-37909

https://security-tracker.debian.org/tracker/CVE-2025-37913

https://security-tracker.debian.org/tracker/CVE-2025-37914

https://security-tracker.debian.org/tracker/CVE-2025-37915

https://security-tracker.debian.org/tracker/CVE-2025-37923

https://security-tracker.debian.org/tracker/CVE-2025-37927

https://security-tracker.debian.org/tracker/CVE-2025-37930

https://security-tracker.debian.org/tracker/CVE-2025-37932

https://security-tracker.debian.org/tracker/CVE-2025-37948

https://security-tracker.debian.org/tracker/CVE-2025-37949

https://security-tracker.debian.org/tracker/CVE-2025-37963

https://security-tracker.debian.org/tracker/CVE-2025-37969

https://security-tracker.debian.org/tracker/CVE-2025-37970

https://security-tracker.debian.org/tracker/CVE-2025-37990

https://security-tracker.debian.org/tracker/CVE-2025-37992

https://security-tracker.debian.org/tracker/CVE-2024-26739

https://security-tracker.debian.org/tracker/CVE-2024-38541

https://security-tracker.debian.org/tracker/CVE-2025-37994

https://security-tracker.debian.org/tracker/CVE-2025-37995

https://security-tracker.debian.org/tracker/CVE-2025-37997

https://security-tracker.debian.org/tracker/CVE-2025-37998

https://security-tracker.debian.org/tracker/CVE-2025-38024

https://security-tracker.debian.org/tracker/CVE-2023-52935

https://security-tracker.debian.org/tracker/CVE-2025-38005

https://security-tracker.debian.org/tracker/CVE-2025-38009

https://security-tracker.debian.org/tracker/CVE-2025-38023

https://security-tracker.debian.org/tracker/CVE-2025-38206

https://security-tracker.debian.org/tracker/CVE-2025-38095

https://security-tracker.debian.org/tracker/CVE-2025-38177

https://security-tracker.debian.org/tracker/CVE-2025-38204

https://security-tracker.debian.org/tracker/CVE-2025-38203

https://security-tracker.debian.org/tracker/CVE-2025-38094

https://security-tracker.debian.org/tracker/CVE-2025-38065

https://security-tracker.debian.org/tracker/CVE-2025-38153

https://security-tracker.debian.org/tracker/CVE-2025-38184

https://security-tracker.debian.org/tracker/CVE-2025-38251

https://security-tracker.debian.org/tracker/CVE-2025-38285

https://security-tracker.debian.org/tracker/CVE-2025-38344

https://security-tracker.debian.org/tracker/CVE-2025-38430

https://security-tracker.debian.org/tracker/CVE-2025-38371

https://security-tracker.debian.org/tracker/CVE-2025-38458

https://security-tracker.debian.org/tracker/CVE-2025-38084

https://security-tracker.debian.org/tracker/CVE-2025-38212

https://security-tracker.debian.org/tracker/CVE-2025-38312

https://security-tracker.debian.org/tracker/CVE-2025-38328

https://security-tracker.debian.org/tracker/CVE-2025-38466

https://security-tracker.debian.org/tracker/CVE-2025-38111

https://security-tracker.debian.org/tracker/CVE-2025-38157

https://security-tracker.debian.org/tracker/CVE-2025-38161

https://security-tracker.debian.org/tracker/CVE-2025-38218

https://security-tracker.debian.org/tracker/CVE-2025-38326

https://security-tracker.debian.org/tracker/CVE-2025-38387

https://security-tracker.debian.org/tracker/CVE-2025-38393

https://security-tracker.debian.org/tracker/CVE-2025-38416

https://security-tracker.debian.org/tracker/CVE-2025-38448

https://security-tracker.debian.org/tracker/CVE-2021-47412

https://security-tracker.debian.org/tracker/CVE-2021-47193

https://security-tracker.debian.org/tracker/CVE-2021-47498

https://security-tracker.debian.org/tracker/CVE-2025-38061

https://security-tracker.debian.org/tracker/CVE-2025-38086

https://security-tracker.debian.org/tracker/CVE-2025-38336

https://security-tracker.debian.org/tracker/CVE-2025-38400

https://security-tracker.debian.org/tracker/CVE-2025-38467

https://security-tracker.debian.org/tracker/CVE-2025-38051

https://security-tracker.debian.org/tracker/CVE-2025-38347

https://security-tracker.debian.org/tracker/CVE-2024-36350

https://security-tracker.debian.org/tracker/CVE-2025-38090

https://security-tracker.debian.org/tracker/CVE-2025-38112

https://security-tracker.debian.org/tracker/CVE-2025-38237

https://security-tracker.debian.org/tracker/CVE-2025-38352

https://security-tracker.debian.org/tracker/CVE-2025-38439

https://security-tracker.debian.org/tracker/CVE-2025-38004

https://security-tracker.debian.org/tracker/CVE-2025-38075

https://security-tracker.debian.org/tracker/CVE-2025-38083

https://security-tracker.debian.org/tracker/CVE-2025-38102

https://security-tracker.debian.org/tracker/CVE-2025-38136

https://security-tracker.debian.org/tracker/CVE-2025-38200

https://security-tracker.debian.org/tracker/CVE-2025-38211

https://security-tracker.debian.org/tracker/CVE-2025-38249

https://security-tracker.debian.org/tracker/CVE-2025-38273

https://security-tracker.debian.org/tracker/CVE-2025-38286

https://security-tracker.debian.org/tracker/CVE-2025-38293

https://security-tracker.debian.org/tracker/CVE-2025-38313

https://security-tracker.debian.org/tracker/CVE-2025-38337

https://security-tracker.debian.org/tracker/CVE-2025-38342

https://security-tracker.debian.org/tracker/CVE-2025-38375

https://security-tracker.debian.org/tracker/CVE-2025-38401

https://security-tracker.debian.org/tracker/CVE-2025-38078

https://security-tracker.debian.org/tracker/CVE-2025-38146

https://security-tracker.debian.org/tracker/CVE-2025-38163

https://security-tracker.debian.org/tracker/CVE-2025-38174

https://security-tracker.debian.org/tracker/CVE-2025-38229

https://security-tracker.debian.org/tracker/CVE-2025-38320

https://security-tracker.debian.org/tracker/CVE-2025-38324

https://security-tracker.debian.org/tracker/CVE-2025-38332

https://security-tracker.debian.org/tracker/CVE-2025-38415

https://security-tracker.debian.org/tracker/CVE-2025-38052

https://security-tracker.debian.org/tracker/CVE-2025-38079

https://security-tracker.debian.org/tracker/CVE-2025-38100

https://security-tracker.debian.org/tracker/CVE-2025-38107

https://security-tracker.debian.org/tracker/CVE-2025-38145

https://security-tracker.debian.org/tracker/CVE-2025-38181

https://security-tracker.debian.org/tracker/CVE-2025-38190

https://security-tracker.debian.org/tracker/CVE-2025-38346

https://security-tracker.debian.org/tracker/CVE-2025-38389

https://security-tracker.debian.org/tracker/CVE-2025-38461

https://security-tracker.debian.org/tracker/CVE-2021-46987

https://security-tracker.debian.org/tracker/CVE-2024-36357

https://security-tracker.debian.org/tracker/CVE-2025-38003

https://security-tracker.debian.org/tracker/CVE-2025-38031

https://security-tracker.debian.org/tracker/CVE-2025-38066

https://security-tracker.debian.org/tracker/CVE-2025-38115

https://security-tracker.debian.org/tracker/CVE-2025-38193

https://security-tracker.debian.org/tracker/CVE-2025-38298

https://security-tracker.debian.org/tracker/CVE-2025-38345

https://security-tracker.debian.org/tracker/CVE-2025-38363

https://security-tracker.debian.org/tracker/CVE-2025-38391

https://security-tracker.debian.org/tracker/CVE-2025-38395

https://security-tracker.debian.org/tracker/CVE-2025-38459

https://security-tracker.debian.org/tracker/CVE-2021-47455

https://security-tracker.debian.org/tracker/CVE-2025-38034

https://security-tracker.debian.org/tracker/CVE-2025-38044

https://security-tracker.debian.org/tracker/CVE-2025-38085

https://security-tracker.debian.org/tracker/CVE-2025-38138

https://security-tracker.debian.org/tracker/CVE-2025-38147

https://security-tracker.debian.org/tracker/CVE-2025-38230

https://security-tracker.debian.org/tracker/CVE-2025-38245

https://security-tracker.debian.org/tracker/CVE-2025-38445

https://security-tracker.debian.org/tracker/CVE-2025-38457

https://security-tracker.debian.org/tracker/CVE-2025-37958

https://security-tracker.debian.org/tracker/CVE-2025-37968

https://security-tracker.debian.org/tracker/CVE-2025-38037

https://security-tracker.debian.org/tracker/CVE-2025-38074

https://security-tracker.debian.org/tracker/CVE-2025-38180

https://security-tracker.debian.org/tracker/CVE-2025-38185

https://security-tracker.debian.org/tracker/CVE-2025-38194

https://security-tracker.debian.org/tracker/CVE-2025-38263

https://security-tracker.debian.org/tracker/CVE-2025-38323

https://security-tracker.debian.org/tracker/CVE-2025-38348

https://security-tracker.debian.org/tracker/CVE-2025-38386

https://security-tracker.debian.org/tracker/CVE-2025-38403

https://security-tracker.debian.org/tracker/CVE-2025-38000

https://security-tracker.debian.org/tracker/CVE-2025-38143

https://security-tracker.debian.org/tracker/CVE-2025-38173

https://security-tracker.debian.org/tracker/CVE-2025-38350

https://security-tracker.debian.org/tracker/CVE-2025-38399

https://security-tracker.debian.org/tracker/CVE-2025-38462

https://security-tracker.debian.org/tracker/CVE-2024-57883

https://security-tracker.debian.org/tracker/CVE-2021-47037

https://security-tracker.debian.org/tracker/CVE-2025-38001

https://security-tracker.debian.org/tracker/CVE-2025-38035

https://security-tracker.debian.org/tracker/CVE-2025-38058

https://security-tracker.debian.org/tracker/CVE-2025-38067

https://security-tracker.debian.org/tracker/CVE-2025-38072

https://security-tracker.debian.org/tracker/CVE-2025-38103

https://security-tracker.debian.org/tracker/CVE-2025-38108

https://security-tracker.debian.org/tracker/CVE-2025-38135

https://security-tracker.debian.org/tracker/CVE-2025-38160

https://security-tracker.debian.org/tracker/CVE-2025-38197

https://security-tracker.debian.org/tracker/CVE-2025-38214

https://security-tracker.debian.org/tracker/CVE-2025-38219

https://security-tracker.debian.org/tracker/CVE-2025-38222

https://security-tracker.debian.org/tracker/CVE-2025-38226

https://security-tracker.debian.org/tracker/CVE-2025-38227

https://security-tracker.debian.org/tracker/CVE-2025-38231

https://security-tracker.debian.org/tracker/CVE-2025-38377

https://security-tracker.debian.org/tracker/CVE-2025-38404

https://security-tracker.debian.org/tracker/CVE-2025-38406

https://security-tracker.debian.org/tracker/CVE-2025-38420

https://security-tracker.debian.org/tracker/CVE-2025-38424

https://security-tracker.debian.org/tracker/CVE-2025-38428

https://security-tracker.debian.org/tracker/CVE-2025-38460

https://security-tracker.debian.org/tracker/CVE-2025-38464

https://security-tracker.debian.org/tracker/CVE-2025-38465

https://security-tracker.debian.org/tracker/CVE-2025-38468

https://security-tracker.debian.org/tracker/CVE-2025-38470

https://security-tracker.debian.org/tracker/CVE-2025-38473

https://security-tracker.debian.org/tracker/CVE-2025-38474

https://security-tracker.debian.org/tracker/CVE-2025-38476

https://security-tracker.debian.org/tracker/CVE-2025-38477

https://security-tracker.debian.org/tracker/CVE-2025-38478

https://security-tracker.debian.org/tracker/CVE-2025-38480

https://security-tracker.debian.org/tracker/CVE-2025-38481

https://security-tracker.debian.org/tracker/CVE-2025-38482

https://security-tracker.debian.org/tracker/CVE-2025-38483

https://security-tracker.debian.org/tracker/CVE-2025-38487

https://security-tracker.debian.org/tracker/CVE-2025-38488

https://security-tracker.debian.org/tracker/CVE-2025-38494

https://security-tracker.debian.org/tracker/CVE-2025-38495

https://security-tracker.debian.org/tracker/CVE-2025-38497

https://security-tracker.debian.org/tracker/CVE-2025-38498

https://security-tracker.debian.org/tracker/CVE-2022-21546

https://security-tracker.debian.org/tracker/CVE-2021-47076

https://security-tracker.debian.org/tracker/CVE-2021-47183

https://security-tracker.debian.org/tracker/CVE-2022-49063

https://security-tracker.debian.org/tracker/CVE-2021-47070

https://security-tracker.debian.org/tracker/CVE-2021-47421

https://security-tracker.debian.org/tracker/CVE-2025-38535

https://security-tracker.debian.org/tracker/CVE-2025-38539

https://security-tracker.debian.org/tracker/CVE-2025-38540

https://security-tracker.debian.org/tracker/CVE-2025-38516

https://security-tracker.debian.org/tracker/CVE-2025-38514

https://security-tracker.debian.org/tracker/CVE-2025-38529

https://security-tracker.debian.org/tracker/CVE-2025-38530

https://security-tracker.debian.org/tracker/CVE-2025-38542

https://security-tracker.debian.org/tracker/CVE-2025-38538

https://security-tracker.debian.org/tracker/CVE-2025-38515

https://security-tracker.debian.org/tracker/CVE-2025-38513

https://security-tracker.debian.org/tracker/CVE-2025-38668

https://security-tracker.debian.org/tracker/CVE-2025-38663

https://security-tracker.debian.org/tracker/CVE-2025-38671

https://security-tracker.debian.org/tracker/CVE-2025-38548

https://security-tracker.debian.org/tracker/CVE-2025-38664

https://security-tracker.debian.org/tracker/CVE-2025-38546

https://security-tracker.debian.org/tracker/CVE-2025-38666

https://security-tracker.debian.org/tracker/CVE-2025-38555

https://security-tracker.debian.org/tracker/CVE-2025-38563

https://security-tracker.debian.org/tracker/CVE-2025-38565

https://security-tracker.debian.org/tracker/CVE-2025-38569

https://security-tracker.debian.org/tracker/CVE-2025-38572

https://security-tracker.debian.org/tracker/CVE-2025-38574

https://security-tracker.debian.org/tracker/CVE-2025-38577

https://security-tracker.debian.org/tracker/CVE-2025-38578

https://security-tracker.debian.org/tracker/CVE-2025-38581

https://security-tracker.debian.org/tracker/CVE-2025-38601

https://security-tracker.debian.org/tracker/CVE-2025-38602

https://security-tracker.debian.org/tracker/CVE-2025-38604

https://security-tracker.debian.org/tracker/CVE-2025-38608

https://security-tracker.debian.org/tracker/CVE-2025-38612

https://security-tracker.debian.org/tracker/CVE-2025-38553

https://security-tracker.debian.org/tracker/CVE-2025-38617

https://security-tracker.debian.org/tracker/CVE-2025-38618

https://security-tracker.debian.org/tracker/CVE-2025-38622

https://security-tracker.debian.org/tracker/CVE-2025-38635

https://security-tracker.debian.org/tracker/CVE-2025-38639

https://security-tracker.debian.org/tracker/CVE-2025-38650

https://security-tracker.debian.org/tracker/CVE-2025-38652

https://security-tracker.debian.org/tracker/CVE-2025-38676

https://security-tracker.debian.org/tracker/CVE-2025-38677

https://security-tracker.debian.org/tracker/CVE-2025-38680

https://security-tracker.debian.org/tracker/CVE-2025-38681

https://security-tracker.debian.org/tracker/CVE-2025-38687

https://security-tracker.debian.org/tracker/CVE-2025-38693

https://security-tracker.debian.org/tracker/CVE-2025-38697

https://security-tracker.debian.org/tracker/CVE-2025-38698

https://security-tracker.debian.org/tracker/CVE-2025-38701

https://security-tracker.debian.org/tracker/CVE-2025-38708

https://security-tracker.debian.org/tracker/CVE-2025-38712

https://security-tracker.debian.org/tracker/CVE-2025-38713

https://security-tracker.debian.org/tracker/CVE-2025-38714

https://security-tracker.debian.org/tracker/CVE-2025-38715

https://security-tracker.debian.org/tracker/CVE-2025-38718

https://security-tracker.debian.org/tracker/CVE-2025-38724

https://security-tracker.debian.org/tracker/CVE-2025-38727

https://security-tracker.debian.org/tracker/CVE-2025-38729

https://security-tracker.debian.org/tracker/CVE-2025-38732

https://security-tracker.debian.org/tracker/CVE-2025-39676

https://security-tracker.debian.org/tracker/CVE-2025-39681

https://security-tracker.debian.org/tracker/CVE-2025-39683

https://security-tracker.debian.org/tracker/CVE-2025-39687

https://security-tracker.debian.org/tracker/CVE-2025-39689

https://security-tracker.debian.org/tracker/CVE-2025-39691

https://security-tracker.debian.org/tracker/CVE-2025-39697

https://security-tracker.debian.org/tracker/CVE-2025-39703

https://security-tracker.debian.org/tracker/CVE-2025-39709

https://security-tracker.debian.org/tracker/CVE-2025-39710

https://security-tracker.debian.org/tracker/CVE-2025-39713

https://security-tracker.debian.org/tracker/CVE-2025-39714

https://security-tracker.debian.org/tracker/CVE-2025-39724

https://security-tracker.debian.org/tracker/CVE-2025-38683

https://security-tracker.debian.org/tracker/CVE-2025-38684

https://security-tracker.debian.org/tracker/CVE-2025-38706

https://security-tracker.debian.org/tracker/CVE-2025-38695

https://security-tracker.debian.org/tracker/CVE-2025-38694

https://security-tracker.debian.org/tracker/CVE-2025-38721

https://security-tracker.debian.org/tracker/CVE-2025-38699

https://security-tracker.debian.org/tracker/CVE-2025-38691

https://security-tracker.debian.org/tracker/CVE-2025-38700

https://security-tracker.debian.org/tracker/CVE-2025-39730

https://security-tracker.debian.org/tracker/CVE-2025-39736

https://security-tracker.debian.org/tracker/CVE-2025-39737

https://security-tracker.debian.org/tracker/CVE-2025-39742

https://security-tracker.debian.org/tracker/CVE-2025-39743

https://security-tracker.debian.org/tracker/CVE-2025-39749

https://security-tracker.debian.org/tracker/CVE-2025-39752

https://security-tracker.debian.org/tracker/CVE-2025-39756

https://security-tracker.debian.org/tracker/CVE-2025-39757

https://security-tracker.debian.org/tracker/CVE-2025-39760

https://security-tracker.debian.org/tracker/CVE-2025-39766

https://security-tracker.debian.org/tracker/CVE-2025-39782

https://security-tracker.debian.org/tracker/CVE-2025-39783

https://security-tracker.debian.org/tracker/CVE-2025-39787

https://security-tracker.debian.org/tracker/CVE-2025-39788

https://security-tracker.debian.org/tracker/CVE-2025-39794

https://security-tracker.debian.org/tracker/CVE-2025-39795

https://security-tracker.debian.org/tracker/CVE-2025-39798

https://security-tracker.debian.org/tracker/CVE-2025-40300

https://security-tracker.debian.org/tracker/CVE-2022-50327

https://security-tracker.debian.org/tracker/CVE-2023-53259

https://security-tracker.debian.org/tracker/CVE-2025-39812

https://security-tracker.debian.org/tracker/CVE-2025-39835

https://security-tracker.debian.org/tracker/CVE-2025-39813

https://security-tracker.debian.org/tracker/CVE-2025-39824

https://security-tracker.debian.org/tracker/CVE-2025-39828

https://security-tracker.debian.org/tracker/CVE-2025-39817

https://security-tracker.debian.org/tracker/CVE-2025-39823

https://security-tracker.debian.org/tracker/CVE-2025-39808

https://security-tracker.debian.org/tracker/CVE-2025-39839

https://security-tracker.debian.org/tracker/CVE-2025-39841

https://security-tracker.debian.org/tracker/CVE-2025-39846

https://security-tracker.debian.org/tracker/CVE-2025-39847

https://security-tracker.debian.org/tracker/CVE-2025-39848

https://security-tracker.debian.org/tracker/CVE-2025-39853

https://security-tracker.debian.org/tracker/CVE-2025-39860

https://security-tracker.debian.org/tracker/CVE-2025-39864

https://security-tracker.debian.org/tracker/CVE-2025-39865

https://security-tracker.debian.org/tracker/CVE-2025-39920

https://security-tracker.debian.org/tracker/CVE-2025-39898

https://security-tracker.debian.org/tracker/CVE-2025-39902

https://security-tracker.debian.org/tracker/CVE-2025-39891

Plugin Details

Severity: Medium

ID: 270133

File Name: debian_DLA-4327.nasl

Version: 1.1

Type: local

Agent: unix

Published: 10/13/2025

Updated: 10/13/2025

Supported Sensors: Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.0

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-53203

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS v4

Risk Factor: Medium

Base Score: 5.7

Threat Score: 5.7

Threat Vector: CVSS:4.0/E:A

Vector: CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N

CVSS Score Source: CVE-2024-28956

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-35-armmp-di, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:uinput-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-cloud-amd64, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:leds-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-perf-5.10, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-rt-armmp, p-cpe:/a:debian:debian_linux:linux-headers-armmp, p-cpe:/a:debian:debian_linux:sata-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-rt-arm64, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-arm64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-kbuild-5.10, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:usbip, p-cpe:/a:debian:debian_linux:scsi-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-i386-signed-template, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crc-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-perf, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:cdrom-core-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-10-arm, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-rt-amd64, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-amd64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-cloud-arm64-dbg, p-cpe:/a:debian:debian_linux:nic-shared-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-armmp, p-cpe:/a:debian:debian_linux:linux-image-armmp-lpae, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:f2fs-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:pata-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-arm64, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crypto-dm-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:btrfs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:usb-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:bpftool, p-cpe:/a:debian:debian_linux:fb-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-686-pae-dbg, p-cpe:/a:debian:debian_linux:jfs-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-686-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-686-dbg, p-cpe:/a:debian:debian_linux:linux-cpupower, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-686-pae-dbg, p-cpe:/a:debian:debian_linux:linux-image-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-armmp, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-support-5.10.0-35, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-rt-armmp, p-cpe:/a:debian:debian_linux:multipath-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:fat-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:squashfs-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-source, p-cpe:/a:debian:debian_linux:libcpupower1, p-cpe:/a:debian:debian_linux:linux-config-5.10, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-686, p-cpe:/a:debian:debian_linux:linux-source-5.10, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-compiler-gcc-10-x86, p-cpe:/a:debian:debian_linux:fuse-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:nic-usb-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:scsi-nic-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-common, p-cpe:/a:debian:debian_linux:i2c-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:loop-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-doc-5.10, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-rt-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-rt-armmp-dbg, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-cloud-arm64, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-armmp-lpae, p-cpe:/a:debian:debian_linux:ext4-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-arm64-dbg, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-rt-armmp, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-libc-dev, p-cpe:/a:debian:debian_linux:mmc-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:usb-serial-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-common-rt, p-cpe:/a:debian:debian_linux:input-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-doc, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:libcpupower-dev, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:mtd-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-arm64-dbg, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-armmp, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-rt-686-pae, p-cpe:/a:debian:debian_linux:linux-image-amd64-dbg, p-cpe:/a:debian:debian_linux:hyperv-daemons, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-armmp-lpae, p-cpe:/a:debian:debian_linux:kernel-image-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-armmp-lpae, p-cpe:/a:debian:debian_linux:linux-image-armmp-dbg, p-cpe:/a:debian:debian_linux:event-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-amd64-signed-template, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:scsi-core-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:nic-wireless-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-rt-686-pae-dbg, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-armmp-lpae-dbg, p-cpe:/a:debian:debian_linux:udf-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-headers-5.10.0-35-686-pae, p-cpe:/a:debian:debian_linux:isofs-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:md-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:ppp-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:crypto-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:nic-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-amd64-dbg, p-cpe:/a:debian:debian_linux:ata-modules-5.10.0-36-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-5.10.0-35-cloud-amd64-dbg, p-cpe:/a:debian:debian_linux:nbd-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:linux-image-rt-armmp, p-cpe:/a:debian:debian_linux:usb-storage-modules-5.10.0-35-armmp-di, p-cpe:/a:debian:debian_linux:efi-modules-5.10.0-36-armmp-di

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/13/2025

Vulnerability Publication Date: 5/10/2022

CISA Known Exploited Vulnerability Due Dates: 9/25/2025

Reference Information

CVE: CVE-2021-46987, CVE-2021-47037, CVE-2021-47070, CVE-2021-47076, CVE-2021-47183, CVE-2021-47193, CVE-2021-47412, CVE-2021-47421, CVE-2021-47455, CVE-2021-47498, CVE-2022-21546, CVE-2022-49063, CVE-2022-50327, CVE-2023-52935, CVE-2023-53259, CVE-2024-26739, CVE-2024-28956, CVE-2024-35790, CVE-2024-36350, CVE-2024-36357, CVE-2024-38541, CVE-2024-43863, CVE-2024-46751, CVE-2024-46855, CVE-2024-49935, CVE-2024-53203, CVE-2024-57883, CVE-2024-57996, CVE-2025-21912, CVE-2025-37798, CVE-2025-37819, CVE-2025-37890, CVE-2025-37909, CVE-2025-37913, CVE-2025-37914, CVE-2025-37915, CVE-2025-37923, CVE-2025-37927, CVE-2025-37930, CVE-2025-37932, CVE-2025-37948, CVE-2025-37949, CVE-2025-37958, CVE-2025-37963, CVE-2025-37968, CVE-2025-37969, CVE-2025-37970, CVE-2025-37990, CVE-2025-37992, CVE-2025-37994, CVE-2025-37995, CVE-2025-37997, CVE-2025-37998, CVE-2025-38000, CVE-2025-38001, CVE-2025-38003, CVE-2025-38004, CVE-2025-38005, CVE-2025-38009, CVE-2025-38023, CVE-2025-38024, CVE-2025-38031, CVE-2025-38034, CVE-2025-38035, CVE-2025-38037, CVE-2025-38044, CVE-2025-38051, CVE-2025-38052, CVE-2025-38058, CVE-2025-38061, CVE-2025-38065, CVE-2025-38066, CVE-2025-38067, CVE-2025-38072, CVE-2025-38074, CVE-2025-38075, CVE-2025-38078, CVE-2025-38079, CVE-2025-38083, CVE-2025-38084, CVE-2025-38085, CVE-2025-38086, CVE-2025-38090, CVE-2025-38094, CVE-2025-38095, CVE-2025-38100, CVE-2025-38102, CVE-2025-38103, CVE-2025-38107, CVE-2025-38108, CVE-2025-38111, CVE-2025-38112, CVE-2025-38115, CVE-2025-38135, CVE-2025-38136, CVE-2025-38138, CVE-2025-38143, CVE-2025-38145, CVE-2025-38146, CVE-2025-38147, CVE-2025-38153, CVE-2025-38157, CVE-2025-38160, CVE-2025-38161, CVE-2025-38163, CVE-2025-38173, CVE-2025-38174, CVE-2025-38177, CVE-2025-38180, CVE-2025-38181, CVE-2025-38184, CVE-2025-38185, CVE-2025-38190, CVE-2025-38193, CVE-2025-38194, CVE-2025-38197, CVE-2025-38200, CVE-2025-38203, CVE-2025-38204, CVE-2025-38206, CVE-2025-38211, CVE-2025-38212, CVE-2025-38214, CVE-2025-38218, CVE-2025-38219, CVE-2025-38222, CVE-2025-38226, CVE-2025-38227, CVE-2025-38229, CVE-2025-38230, CVE-2025-38231, CVE-2025-38237, CVE-2025-38245, CVE-2025-38249, CVE-2025-38251, CVE-2025-38263, CVE-2025-38273, CVE-2025-38285, CVE-2025-38286, CVE-2025-38293, CVE-2025-38298, CVE-2025-38312, CVE-2025-38313, CVE-2025-38320, CVE-2025-38323, CVE-2025-38324, CVE-2025-38326, CVE-2025-38328, CVE-2025-38332, CVE-2025-38336, CVE-2025-38337, CVE-2025-38342, CVE-2025-38344, CVE-2025-38345, CVE-2025-38346, CVE-2025-38347, CVE-2025-38348, CVE-2025-38350, CVE-2025-38352, CVE-2025-38363, CVE-2025-38371, CVE-2025-38375, CVE-2025-38377, CVE-2025-38386, CVE-2025-38387, CVE-2025-38389, CVE-2025-38391, CVE-2025-38393, CVE-2025-38395, CVE-2025-38399, CVE-2025-38400, CVE-2025-38401, CVE-2025-38403, CVE-2025-38404, CVE-2025-38406, CVE-2025-38415, CVE-2025-38416, CVE-2025-38420, CVE-2025-38424, CVE-2025-38428, CVE-2025-38430, CVE-2025-38439, CVE-2025-38445, CVE-2025-38448, CVE-2025-38457, CVE-2025-38458, CVE-2025-38459, CVE-2025-38460, CVE-2025-38461, CVE-2025-38462, CVE-2025-38464, CVE-2025-38465, CVE-2025-38466, CVE-2025-38467, CVE-2025-38468, CVE-2025-38470, CVE-2025-38473, CVE-2025-38474, CVE-2025-38476, CVE-2025-38477, CVE-2025-38478, CVE-2025-38480, CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38487, CVE-2025-38488, CVE-2025-38494, CVE-2025-38495, CVE-2025-38497, CVE-2025-38498, CVE-2025-38513, CVE-2025-38514, CVE-2025-38515, CVE-2025-38516, CVE-2025-38529, CVE-2025-38530, CVE-2025-38535, CVE-2025-38538, CVE-2025-38539, CVE-2025-38540, CVE-2025-38542, CVE-2025-38546, CVE-2025-38548, CVE-2025-38553, CVE-2025-38555, CVE-2025-38563, CVE-2025-38565, CVE-2025-38569, CVE-2025-38572, CVE-2025-38574, CVE-2025-38577, CVE-2025-38578, CVE-2025-38581, CVE-2025-38601, CVE-2025-38602, CVE-2025-38604, CVE-2025-38608, CVE-2025-38612, CVE-2025-38617, CVE-2025-38618, CVE-2025-38622, CVE-2025-38635, CVE-2025-38639, CVE-2025-38650, CVE-2025-38652, CVE-2025-38663, CVE-2025-38664, CVE-2025-38666, CVE-2025-38668, CVE-2025-38671, CVE-2025-38676, CVE-2025-38677, CVE-2025-38680, CVE-2025-38681, CVE-2025-38683, CVE-2025-38684, CVE-2025-38687, CVE-2025-38691, CVE-2025-38693, CVE-2025-38694, CVE-2025-38695, CVE-2025-38697, CVE-2025-38698, CVE-2025-38699, CVE-2025-38700, CVE-2025-38701, CVE-2025-38706, CVE-2025-38708, CVE-2025-38712, CVE-2025-38713, CVE-2025-38714, CVE-2025-38715, CVE-2025-38718, CVE-2025-38721, CVE-2025-38724, CVE-2025-38727, CVE-2025-38729, CVE-2025-38732, CVE-2025-39676, CVE-2025-39681, CVE-2025-39683, CVE-2025-39687, CVE-2025-39689, CVE-2025-39691, CVE-2025-39697, CVE-2025-39703, CVE-2025-39709, CVE-2025-39710, CVE-2025-39713, CVE-2025-39714, CVE-2025-39724, CVE-2025-39730, CVE-2025-39736, CVE-2025-39737, CVE-2025-39742, CVE-2025-39743, CVE-2025-39749, CVE-2025-39752, CVE-2025-39756, CVE-2025-39757, CVE-2025-39760, CVE-2025-39766, CVE-2025-39782, CVE-2025-39783, CVE-2025-39787, CVE-2025-39788, CVE-2025-39794, CVE-2025-39795, CVE-2025-39798, CVE-2025-39808, CVE-2025-39812, CVE-2025-39813, CVE-2025-39817, CVE-2025-39823, CVE-2025-39824, CVE-2025-39828, CVE-2025-39835, CVE-2025-39839, CVE-2025-39841, CVE-2025-39846, CVE-2025-39847, CVE-2025-39848, CVE-2025-39853, CVE-2025-39860, CVE-2025-39864, CVE-2025-39865, CVE-2025-39891, CVE-2025-39898, CVE-2025-39902, CVE-2025-39920, CVE-2025-40300