PT-2025-14316 · Linux +5 · Linux Kernel +5
Published
2025-02-27
·
Updated
2025-10-15
·
CVE-2025-21935
CVSS v3.1
5.5
5.5
Medium
| Base vector | Vector | AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H |
Name of the Vulnerable Software and Affected Versions
Linux kernel (affected versions not specified)
Description
A vulnerability has been resolved in the Linux kernel. The issue is related to the
rio add net() function in the rio scan alloc net() context, where the return value of rio add net() should be checked. If rio add net() fails, put device() should be called to free the memory and give up the reference initialized in rio add net().Recommendations
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
Exploit
RCE
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
BDU:2025-04644
CVE-2025-21935
DLA-4178-1
DLA-4193-1
DSA-5900-1
OESA-2025-1446
OESA-2025-1448
OESA-2025-1449
OESA-2025-1450
OPENSUSE-SU-2025_01614-1
OPENSUSE-SU-2025_01707-1
SUSE-SU-2025:01707-1
SUSE-SU-2025:01919-1
SUSE-SU-2025:01951-1
SUSE-SU-2025:01964-1
SUSE-SU-2025:01967-1
SUSE-SU-2025:1293-1
SUSE-SU-2025_01964-1
SUSE-SU-2025_01967-1
SUSE-SU-2025_1293-1
USN-7510-1
USN-7510-2
USN-7510-3
USN-7510-4
USN-7510-5
USN-7510-6
USN-7510-7
USN-7510-8
USN-7511-1
USN-7511-2
USN-7511-3
USN-7512-1
USN-7516-1
USN-7516-2
USN-7516-3
USN-7516-4
USN-7516-5
USN-7516-6
USN-7516-7
USN-7516-8
USN-7516-9
USN-7517-1
USN-7517-2
USN-7517-3
USN-7518-1
USN-7539-1
USN-7540-1
USN-7593-1
USN-7602-1
USN-7605-1
USN-7605-2
USN-7606-1
USN-7628-1
USN-7640-1
USN-7764-1
USN-7764-2
USN-7765-1
USN-7766-1
USN-7767-1
USN-7767-2
USN-7779-1
USN-7790-1
USN-7800-1
USN-7801-1
USN-7801-2
USN-7801-3
USN-7802-1
USN-7809-1
Affected Products
Astra Linux
Debian
Linuxmint
Linux Kernel
Suse
Ubuntu
References · 5252
- 🔥 https://github.com/qazbnm456/awesome-cve-poc/blob/master/CVE-2017-5753.md⭐ 3438 🔗 726 · Exploit
- 🔥 https://github.com/EdwardOwusuAdjei/Spectre-PoC⭐ 4 🔗 4 · Exploit
- https://ubuntu.com/security/CVE-2024-49892 · Vendor Advisory
- https://ubuntu.com/security/CVE-2025-22075 · Vendor Advisory
- https://bdu.fstec.ru/vul/2025-11932 · Security Note
- https://ubuntu.com/security/CVE-2025-21995 · Vendor Advisory
- https://bdu.fstec.ru/vul/2024-01940 · Security Note
- https://safe-surf.ru/specialists/bulletins-nkcki/719825 · Security Note
- https://bdu.fstec.ru/vul/2025-07286 · Security Note
- https://ubuntu.com/security/CVE-2025-21906 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-23141 · Security Note
- https://ubuntu.com/security/CVE-2025-21748 · Vendor Advisory
- https://ubuntu.com/security/CVE-2024-44964 · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-22044 · Security Note
- https://bdu.fstec.ru/vul/2025-11772 · Security Note