PT-2025-31065 · Linux +1 · Linux Kernel +1
Published
2025-07-17
·
Updated
2025-07-28
·
CVE-2025-38468
6.0
Medium
Base vector | Vector | AV:L/AC:H/Au:S/C:C/I:C/A:C |
**Name of the Vulnerable Software and Affected Versions:**
Linux kernel (affected versions not specified)
**Description:**
A flaw exists in the Linux kernel’s networking scheduler (net/sched) related to handling empty red-black trees within the `htb lookup leaf` function. Specifically, a `BUG ON` condition can be triggered when `htb lookup leaf` encounters an empty rbtree. This occurs due to a sequence of events involving packet queuing and dequeueing within the HTB (Hierarchical Token Bucket) queuing discipline, potentially leading to a system crash. The issue arises from the interaction between `htb dequeue`, `netem dequeue`, `blackhole enqueue`, and `htb lookup leaf`. The root cause is that `blackhole enqueue` can return a value other than `NET XMIT SUCCESS`, leading to a chain of function calls that ultimately trigger the `BUG ON` in `htb lookup leaf` when the rbtree is empty.
**Recommendations:**
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
NULL Pointer Dereference
Weakness Enumeration
Related Identifiers
Affected Products
References · 14
- https://nvd.nist.gov/vuln/detail/CVE-2025-38468 · Security Note
- https://security-tracker.debian.org/tracker/CVE-2025-38468 · Vendor Advisory
- https://security-tracker.debian.org/tracker/source-package/linux · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38468 · Security Note
- https://bdu.fstec.ru/vul/2025-09175 · Security Note
- https://git.kernel.org/stable/c/890a5d423ef0a7bd13447ceaffad21189f557301 · Note
- https://git.kernel.org/stable/c/3691f84269a23f7edd263e9b6edbc27b7ae332f4 · Note
- https://packages.debian.org/src:linux · Note
- https://git.kernel.org/stable/c/0e1d5d9b5c5966e2e42e298670808590db5ed628 · Note
- https://git.kernel.org/stable/c/7ff2d83ecf2619060f30ecf9fad4f2a700fca344 · Note
- https://access.redhat.com/security/cve/CVE-2025-38468 · Note
- https://twitter.com/VulmonFeeds/status/1949877809268011074 · Twitter Post
- https://twitter.com/CVEnew/status/1949795194749980676 · Twitter Post
- https://git.kernel.org/stable/c/e5c480dc62a3025b8428d4818e722da30ad6804f · Note