openSUSE 16 Security Update : kernel (openSUSE-SU-2025-20091-1)

high Nessus Plugin ID 277016

Language:

Synopsis

The remote openSUSE host is missing one or more security updates.

Description

The remote openSUSE 16 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2025-20091-1 advisory.

The SUSE Linux Enterprise 16.0 kernel was updated to fix various security issues

The following security issues were fixed:

- CVE-2025-21816: hrtimers: Force migrate away hrtimers queued after (bsc#1238472).
- CVE-2025-38653: proc: use the same treatment to check proc_lseek as ones for proc_read_iter et.al (bsc#1248630).
- CVE-2025-38718: sctp: linearize cloned gso packets in sctp_rcv (bsc#1249161).
- CVE-2025-39676: scsi: qla4xxx: Prevent a potential error pointer dereference (bsc#1249302).
- CVE-2025-39702: ipv6: sr: Fix MAC comparison to be constant-time (bsc#1249317).
- CVE-2025-39756: fs: Prevent file descriptor table allocations exceeding INT_MAX (bsc#1249512).
- CVE-2025-39779: btrfs: subpage: keep TOWRITE tag until folio is cleaned (bsc#1249495).
- CVE-2025-39812: sctp: initialize more fields in sctp_v6_from_sk() (bsc#1250202).
- CVE-2025-39866: fs: writeback: fix use-after-free in __mark_inode_dirty() (bsc#1250455).
- CVE-2025-39876: net: fec: Fix possible NPD in fec_enet_phy_reset_after_clk_enable() (bsc#1250400).
- CVE-2025-39881: kernfs: Fix UAF in polling when open file is released (bsc#1250379).
- CVE-2025-39895: sched: Fix sched_numa_find_nth_cpu() if mask offline (bsc#1250721).
- CVE-2025-39903: of_numa: fix uninitialized memory nodes causing kernel panic (bsc#1250749).
- CVE-2025-39911: i40e: fix IRQ freeing in i40e_vsi_request_irq_msix error path (bsc#1250704).
- CVE-2025-39947: net/mlx5e: Harden uplink netdev access against device unbind (bsc#1251232).
- CVE-2025-39948: ice: fix Rx page leak on multi-buffer frames (bsc#1251233).
- CVE-2025-39949: qed: Don't collect too many protection override GRC elements (bsc#1251177).
- CVE-2025-39950: net/tcp: Fix a NULL pointer dereference when using TCP-AO with TCP_REPAIR (bsc#1251176).
- CVE-2025-39955: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (bsc#1251804).
- CVE-2025-39956: igc: don't fail igc_probe() on LED setup error (bsc#1251809).
- CVE-2025-39963: io_uring: fix incorrect io_kiocb reference in io_link_skb (bsc#1251819).
- CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).
- CVE-2025-39969: i40e: fix validation of VF state in get resources (bsc#1252044).
- CVE-2025-39970: i40e: fix input validation logic for action_meta (bsc#1252051).
- CVE-2025-39971: i40e: fix idx validation in config queues msg (bsc#1252052).
- CVE-2025-39972: i40e: fix idx validation in i40e_validate_queue_map (bsc#1252039).
- CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).
- CVE-2025-39978: octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() (bsc#1252069).
- CVE-2025-39979: net/mlx5: fs, add API for sharing HWS action by refcount (bsc#1252067).
- CVE-2025-39984: net: tun: Update napi->skb after XDP process (bsc#1252081).
- CVE-2025-39992: mm: swap: check for stable address space before operating on the VMA (bsc#1252076).
- CVE-2025-40000: wifi: rtw89: fix use-after-free in rtw89_core_tx_kick_off_and_wait() (bsc#1252062).
- CVE-2025-40005: spi: cadence-quadspi: Implement refcount to handle unbind during busy (bsc#1252349).
- CVE-2025-40012: net/smc: fix warning in smc_rx_splice() when calling get_page() (bsc#1252330).
- CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688).
- CVE-2025-40040: mm/ksm: fix flag-dropping behavior in ksm_madvise (bsc#1252780).
- CVE-2025-40051: vhost: vringh: Modify the return value check (bsc#1252858).
- CVE-2025-40056: vhost: vringh: Fix copy_to_iter return value check (bsc#1252826).
- CVE-2025-40060: coresight: trbe: Return NULL pointer for allocation failures (bsc#1252848).
- CVE-2025-40078: bpf: Explicitly check accesses to bpf_sock_addr (bsc#1252789).
- CVE-2025-40080: nbd: restrict sockets to TCP and UDP (bsc#1252774).
- CVE-2025-40100: btrfs: do not assert we found block group item when creating free space tree (bsc#1252918).

The following non security issues were fixed:

- add bug reference to existing hv_netvsc change (bsc#1252265)
- amd-pstate-ut: Reset amd-pstate driver mode after running selftests (bsc#1249226).
- cgroup/cpuset: Remove remote_partition_check() & make update_cpumasks_hier() handle remote partition (bsc#1241166).
- cpuset: Use new excpus for nocpu error check when enabling root partition (bsc#1241166).
- cpuset: fix failure to enable isolated partition when containing isolcpus (bsc#1241166).
- doc/README.SUSE: Correct the character used for TAINT_NO_SUPPORT The character was previously 'N', but upstream used it for TAINT_TEST, which prompted the change of TAINT_NO_SUPPORT to 'n'.
- dpll: zl3073x: Add firmware loading functionality (bsc#1252253).
- dpll: zl3073x: Add functions to access hardware registers (bsc#1252253).
- dpll: zl3073x: Add low-level flash functions (bsc#1252253).
- dpll: zl3073x: Add support to get fractional frequency offset (bsc#1252253).
- dpll: zl3073x: Add support to get phase offset on connected input pin (bsc#1252253).
- dpll: zl3073x: Add support to get/set esync on pins (bsc#1252253).
- dpll: zl3073x: Fix double free in zl3073x_devlink_flash_update() (bsc#1252253).
- dpll: zl3073x: Handle missing or corrupted flash configuration (bsc#1252253).
- dpll: zl3073x: Implement devlink flash callback (bsc#1252253).
- dpll: zl3073x: Increase maximum size of flash utility (bsc#1252253).
- dpll: zl3073x: Refactor DPLL initialization (bsc#1252253).
- drm/amd/pm: fix smu table id bound check issue in smu_cmn_update_table() (git-fixes).
- drm/xe/guc: Prepare GuC register list and update ADS size for error capture (stable-fixes).
- ixgbe: handle IXGBE_VF_FEATURES_NEGOTIATE mbox cmd (bsc#1247222).
- ixgbe: handle IXGBE_VF_GET_PF_LINK_STATE mailbox operation (bsc#1247222).
- ixgbevf: fix getting link speed data for E610 devices (bsc#1247222).
- ixgbevf: fix mailbox API compatibility by negotiating supported features (bsc#1247222).
- kbuild/modfinal: Link livepatches with module-common.o (bsc#1218644, bsc#1252270).
- kdb: Replace deprecated strcpy() with memmove() in vkdb_printf() (bsc#1252939).
- kernel-subpackage-spec: Do not doubly-sign modules (bsc#1251930).
- nvme-auth: update sc_c in host response (git-fixes bsc#1249397).
- perf hwmon_pmu: Fix uninitialized variable warning (perf-sle16-v6.13-userspace-update, git-fixes).
- phy: cadence: cdns-dphy: Update calibration wait time for startup state machine (git-fixes).
- powerpc/fadump: skip parameter area allocation when fadump is disabled (jsc#PED-9891 git-fixes).
- proc: fix missing pde_set_flags() for net proc files (bsc#1248630)
- proc: fix type confusion in pde_set_flags() (bsc#1248630)
- rpm/check-for-config-changes: ignore CONFIG_SCHED_PROXY_EXEC, too (bsc#1250946)
- scsi: storvsc: Prefer returning channel with the same CPU as on the I/O issuing CPU (bsc#1252267).
- x86/microcode/AMD: Limit Entrysign signature checking to known generations (bsc#1252725).
- x86/resctrl: Fix miscount of bandwidth event when reactivating previously unavailable RMID (bsc#1252734).
- x86/resctrl: Refactor resctrl_arch_rmid_read() (bsc#1252734).
- x86/virt/tdx: Mark memory cache state incoherent when making SEAMCALL (jsc#PED-348).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1218644

https://bugzilla.suse.com/1238472

https://bugzilla.suse.com/1239206

https://bugzilla.suse.com/1241166

https://bugzilla.suse.com/1241637

https://bugzilla.suse.com/1247222

https://bugzilla.suse.com/1248630

https://bugzilla.suse.com/1249161

https://bugzilla.suse.com/1249226

https://bugzilla.suse.com/1249302

https://bugzilla.suse.com/1249317

https://bugzilla.suse.com/1249397

https://bugzilla.suse.com/1249398

https://bugzilla.suse.com/1249495

https://bugzilla.suse.com/1249512

https://bugzilla.suse.com/1249608

https://bugzilla.suse.com/1249735

https://bugzilla.suse.com/1250202

https://www.suse.com/security/cve/CVE-2025-39970

https://www.suse.com/security/cve/CVE-2025-39971

https://www.suse.com/security/cve/CVE-2025-39972

https://www.suse.com/security/cve/CVE-2025-39973

https://www.suse.com/security/cve/CVE-2025-39978

https://www.suse.com/security/cve/CVE-2025-39979

https://www.suse.com/security/cve/CVE-2025-39981

https://www.suse.com/security/cve/CVE-2025-39982

https://www.suse.com/security/cve/CVE-2025-39984

https://www.suse.com/security/cve/CVE-2025-39985

https://www.suse.com/security/cve/CVE-2025-39986

https://www.suse.com/security/cve/CVE-2025-39987

https://www.suse.com/security/cve/CVE-2025-39988

https://www.suse.com/security/cve/CVE-2025-39991

https://www.suse.com/security/cve/CVE-2025-39992

https://www.suse.com/security/cve/CVE-2025-39993

https://www.suse.com/security/cve/CVE-2025-39994

https://www.suse.com/security/cve/CVE-2025-39995

https://www.suse.com/security/cve/CVE-2025-39996

https://www.suse.com/security/cve/CVE-2025-39997

https://www.suse.com/security/cve/CVE-2025-40000

https://www.suse.com/security/cve/CVE-2025-40005

https://www.suse.com/security/cve/CVE-2025-40009

https://www.suse.com/security/cve/CVE-2025-40011

https://www.suse.com/security/cve/CVE-2025-40012

https://www.suse.com/security/cve/CVE-2025-40013

https://www.suse.com/security/cve/CVE-2025-40016

https://www.suse.com/security/cve/CVE-2025-40018

https://www.suse.com/security/cve/CVE-2025-40019

https://www.suse.com/security/cve/CVE-2025-40020

https://www.suse.com/security/cve/CVE-2025-40029

https://www.suse.com/security/cve/CVE-2025-40032

https://www.suse.com/security/cve/CVE-2025-40035

https://www.suse.com/security/cve/CVE-2025-40036

https://www.suse.com/security/cve/CVE-2025-40037

https://www.suse.com/security/cve/CVE-2025-40040

https://www.suse.com/security/cve/CVE-2025-40043

https://www.suse.com/security/cve/CVE-2025-40044

https://www.suse.com/security/cve/CVE-2025-40048

https://www.suse.com/security/cve/CVE-2025-40049

https://www.suse.com/security/cve/CVE-2025-40051

https://www.suse.com/security/cve/CVE-2025-40052

https://www.suse.com/security/cve/CVE-2025-40056

https://www.suse.com/security/cve/CVE-2025-40058

https://www.suse.com/security/cve/CVE-2025-40060

https://www.suse.com/security/cve/CVE-2025-40061

https://www.suse.com/security/cve/CVE-2025-40062

https://www.suse.com/security/cve/CVE-2025-40071

https://www.suse.com/security/cve/CVE-2025-40078

https://www.suse.com/security/cve/CVE-2025-40080

https://www.suse.com/security/cve/CVE-2025-40085

https://www.suse.com/security/cve/CVE-2025-40087

https://www.suse.com/security/cve/CVE-2025-40091

https://www.suse.com/security/cve/CVE-2025-40096

https://www.suse.com/security/cve/CVE-2025-40100

https://www.suse.com/security/cve/CVE-2025-40104

https://www.suse.com/security/cve/CVE-2025-40364

https://bugzilla.suse.com/1250379

https://bugzilla.suse.com/1250400

https://bugzilla.suse.com/1250455

https://bugzilla.suse.com/1250491

https://bugzilla.suse.com/1250704

https://bugzilla.suse.com/1250721

https://bugzilla.suse.com/1250749

https://bugzilla.suse.com/1250946

https://bugzilla.suse.com/1251176

https://bugzilla.suse.com/1251177

https://bugzilla.suse.com/1251232

https://bugzilla.suse.com/1251233

https://bugzilla.suse.com/1251804

https://bugzilla.suse.com/1251809

https://bugzilla.suse.com/1251819

https://bugzilla.suse.com/1251930

https://bugzilla.suse.com/1251967

https://bugzilla.suse.com/1252033

https://bugzilla.suse.com/1252035

https://bugzilla.suse.com/1252039

https://bugzilla.suse.com/1252044

https://bugzilla.suse.com/1252047

https://bugzilla.suse.com/1252051

https://bugzilla.suse.com/1252052

https://bugzilla.suse.com/1252056

https://bugzilla.suse.com/1252060

https://bugzilla.suse.com/1252062

https://bugzilla.suse.com/1252064

https://bugzilla.suse.com/1252065

https://bugzilla.suse.com/1252067

https://bugzilla.suse.com/1252069

https://bugzilla.suse.com/1252070

https://bugzilla.suse.com/1252072

https://bugzilla.suse.com/1252074

https://bugzilla.suse.com/1252075

https://bugzilla.suse.com/1252076

https://bugzilla.suse.com/1252078

https://bugzilla.suse.com/1252079

https://bugzilla.suse.com/1252081

https://bugzilla.suse.com/1252082

https://bugzilla.suse.com/1252083

https://bugzilla.suse.com/1252253

https://bugzilla.suse.com/1252265

https://bugzilla.suse.com/1252267

https://bugzilla.suse.com/1252270

https://bugzilla.suse.com/1252330

https://bugzilla.suse.com/1252333

https://bugzilla.suse.com/1252336

https://bugzilla.suse.com/1252346

https://bugzilla.suse.com/1252348

https://bugzilla.suse.com/1252349

https://bugzilla.suse.com/1252678

https://bugzilla.suse.com/1252679

https://bugzilla.suse.com/1252688

https://bugzilla.suse.com/1252725

https://bugzilla.suse.com/1252734

https://bugzilla.suse.com/1252772

https://bugzilla.suse.com/1252774

https://bugzilla.suse.com/1252780

https://bugzilla.suse.com/1252785

https://bugzilla.suse.com/1252787

https://bugzilla.suse.com/1252789

https://bugzilla.suse.com/1252797

https://bugzilla.suse.com/1252819

https://bugzilla.suse.com/1252822

https://bugzilla.suse.com/1252826

https://bugzilla.suse.com/1252841

https://bugzilla.suse.com/1252848

https://bugzilla.suse.com/1252849

https://bugzilla.suse.com/1252850

https://bugzilla.suse.com/1252851

https://bugzilla.suse.com/1252854

https://bugzilla.suse.com/1252858

https://bugzilla.suse.com/1252862

https://bugzilla.suse.com/1252865

https://bugzilla.suse.com/1252866

https://bugzilla.suse.com/1252873

https://bugzilla.suse.com/1252902

https://bugzilla.suse.com/1252909

https://bugzilla.suse.com/1252915

https://bugzilla.suse.com/1252918

https://bugzilla.suse.com/1252921

https://bugzilla.suse.com/1252939

https://www.suse.com/security/cve/CVE-2025-21816

https://www.suse.com/security/cve/CVE-2025-38653

https://www.suse.com/security/cve/CVE-2025-38718

https://www.suse.com/security/cve/CVE-2025-39676

https://www.suse.com/security/cve/CVE-2025-39702

https://www.suse.com/security/cve/CVE-2025-39756

https://www.suse.com/security/cve/CVE-2025-39779

https://www.suse.com/security/cve/CVE-2025-39797

https://www.suse.com/security/cve/CVE-2025-39812

https://www.suse.com/security/cve/CVE-2025-39866

https://www.suse.com/security/cve/CVE-2025-39876

https://www.suse.com/security/cve/CVE-2025-39881

https://www.suse.com/security/cve/CVE-2025-39895

https://www.suse.com/security/cve/CVE-2025-39903

https://www.suse.com/security/cve/CVE-2025-39911

https://www.suse.com/security/cve/CVE-2025-39947

https://www.suse.com/security/cve/CVE-2025-39948

https://www.suse.com/security/cve/CVE-2025-39949

https://www.suse.com/security/cve/CVE-2025-39950

https://www.suse.com/security/cve/CVE-2025-39955

https://www.suse.com/security/cve/CVE-2025-39956

https://www.suse.com/security/cve/CVE-2025-39963

https://www.suse.com/security/cve/CVE-2025-39965

https://www.suse.com/security/cve/CVE-2025-39967

https://www.suse.com/security/cve/CVE-2025-39968

https://www.suse.com/security/cve/CVE-2025-39969

Plugin Details

Severity: High

ID: 277016

File Name: openSUSE-2025-20091-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 12/2/2025

Updated: 12/2/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-40364

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:gfs2-kmp-default, p-cpe:/a:novell:opensuse:dtb-nvidia, p-cpe:/a:novell:opensuse:dtb-freescale, p-cpe:/a:novell:opensuse:ocfs2-kmp-64kb, p-cpe:/a:novell:opensuse:kernel-rt-extra, p-cpe:/a:novell:opensuse:dtb-allwinner, p-cpe:/a:novell:opensuse:dtb-socionext, p-cpe:/a:novell:opensuse:dtb-amd, p-cpe:/a:novell:opensuse:cluster-md-kmp-default, p-cpe:/a:novell:opensuse:dtb-exynos, p-cpe:/a:novell:opensuse:cluster-md-kmp-64kb, p-cpe:/a:novell:opensuse:dtb-mediatek, p-cpe:/a:novell:opensuse:dtb-amlogic, p-cpe:/a:novell:opensuse:cluster-md-kmp-rt, p-cpe:/a:novell:opensuse:dtb-arm, p-cpe:/a:novell:opensuse:kernel-default-base, p-cpe:/a:novell:opensuse:dtb-qcom, p-cpe:/a:novell:opensuse:dtb-sprd, p-cpe:/a:novell:opensuse:kernel-default, p-cpe:/a:novell:opensuse:dtb-altera, p-cpe:/a:novell:opensuse:kernel-macros, p-cpe:/a:novell:opensuse:kselftests-kmp-rt, p-cpe:/a:novell:opensuse:gfs2-kmp-rt, p-cpe:/a:novell:opensuse:kernel-64kb-optional, p-cpe:/a:novell:opensuse:kernel-rt-vdso, p-cpe:/a:novell:opensuse:dtb-hisilicon, p-cpe:/a:novell:opensuse:dtb-marvell, p-cpe:/a:novell:opensuse:kernel-kvmsmall, p-cpe:/a:novell:opensuse:dlm-kmp-default, p-cpe:/a:novell:opensuse:dtb-apm, p-cpe:/a:novell:opensuse:dtb-renesas, p-cpe:/a:novell:opensuse:kernel-default-extra, p-cpe:/a:novell:opensuse:kernel-devel, p-cpe:/a:novell:opensuse:kernel-rt, p-cpe:/a:novell:opensuse:kernel-rt-devel, p-cpe:/a:novell:opensuse:kselftests-kmp-64kb, p-cpe:/a:novell:opensuse:kernel-kvmsmall-vdso, p-cpe:/a:novell:opensuse:ocfs2-kmp-rt, p-cpe:/a:novell:opensuse:dtb-rockchip, p-cpe:/a:novell:opensuse:kernel-obs-build, p-cpe:/a:novell:opensuse:dlm-kmp-64kb, p-cpe:/a:novell:opensuse:kernel-64kb-devel, cpe:/o:novell:opensuse:16.0, p-cpe:/a:novell:opensuse:dtb-apple, p-cpe:/a:novell:opensuse:kernel-obs-qa, p-cpe:/a:novell:opensuse:kernel-source-vanilla, p-cpe:/a:novell:opensuse:dtb-amazon, p-cpe:/a:novell:opensuse:dlm-kmp-rt, p-cpe:/a:novell:opensuse:kernel-64kb-extra, p-cpe:/a:novell:opensuse:dtb-broadcom, p-cpe:/a:novell:opensuse:kernel-zfcpdump, p-cpe:/a:novell:opensuse:kernel-kvmsmall-devel, p-cpe:/a:novell:opensuse:dtb-cavium, p-cpe:/a:novell:opensuse:dtb-lg, p-cpe:/a:novell:opensuse:kernel-rt-optional, p-cpe:/a:novell:opensuse:kernel-default-vdso, p-cpe:/a:novell:opensuse:kselftests-kmp-default, p-cpe:/a:novell:opensuse:dtb-xilinx, p-cpe:/a:novell:opensuse:kernel-64kb, p-cpe:/a:novell:opensuse:kernel-default-optional, p-cpe:/a:novell:opensuse:ocfs2-kmp-default, p-cpe:/a:novell:opensuse:kernel-source, p-cpe:/a:novell:opensuse:gfs2-kmp-64kb, p-cpe:/a:novell:opensuse:kernel-syms, p-cpe:/a:novell:opensuse:kernel-default-devel

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/26/2025

Vulnerability Publication Date: 2/27/2025

Reference Information

CVE: CVE-2025-21816, CVE-2025-38653, CVE-2025-38718, CVE-2025-39676, CVE-2025-39702, CVE-2025-39756, CVE-2025-39779, CVE-2025-39797, CVE-2025-39812, CVE-2025-39866, CVE-2025-39876, CVE-2025-39881, CVE-2025-39895, CVE-2025-39903, CVE-2025-39911, CVE-2025-39947, CVE-2025-39948, CVE-2025-39949, CVE-2025-39950, CVE-2025-39955, CVE-2025-39956, CVE-2025-39963, CVE-2025-39965, CVE-2025-39967, CVE-2025-39968, CVE-2025-39969, CVE-2025-39970, CVE-2025-39971, CVE-2025-39972, CVE-2025-39973, CVE-2025-39978, CVE-2025-39979, CVE-2025-39981, CVE-2025-39982, CVE-2025-39984, CVE-2025-39985, CVE-2025-39986, CVE-2025-39987, CVE-2025-39988, CVE-2025-39991, CVE-2025-39992, CVE-2025-39993, CVE-2025-39994, CVE-2025-39995, CVE-2025-39996, CVE-2025-39997, CVE-2025-40000, CVE-2025-40005, CVE-2025-40009, CVE-2025-40011, CVE-2025-40012, CVE-2025-40013, CVE-2025-40016, CVE-2025-40018, CVE-2025-40019, CVE-2025-40020, CVE-2025-40029, CVE-2025-40032, CVE-2025-40035, CVE-2025-40036, CVE-2025-40037, CVE-2025-40040, CVE-2025-40043, CVE-2025-40044, CVE-2025-40048, CVE-2025-40049, CVE-2025-40051, CVE-2025-40052, CVE-2025-40056, CVE-2025-40058, CVE-2025-40060, CVE-2025-40061, CVE-2025-40062, CVE-2025-40071, CVE-2025-40078, CVE-2025-40080, CVE-2025-40085, CVE-2025-40087, CVE-2025-40091, CVE-2025-40096, CVE-2025-40100, CVE-2025-40104, CVE-2025-40364