PT-2025-35981 · Drbd +2 · Drbd +2
Published
2025-09-04
·
Updated
2025-10-10
·
CVE-2025-38708
None
No severity ratings or metrics are available. When they are, we'll update the corresponding info on the page.
Name of the Vulnerable Software and Affected Versions
Linux kernel (affected versions not specified)
Description
The Linux kernel contains a flaw within the DRBD module related to handling write conflicts when
two-primaries is enabled. A missing kref get in the handle write conflicts function can lead to premature destruction of the device and a use-after-free condition, potentially resulting in kernel crashes. The issue occurs when handling "superseeded" writes. The vulnerability is unlikely to be triggered in real-world scenarios, as it primarily affects test cases or configurations where concurrent writes are not properly managed by upper layers like cluster file systems or virtualization environments. In DRBD 9, the handling of write conflicts has been modified to disconnect hard instead of attempting to resolve them, shifting the responsibility for managing concurrent writes to the upper layers.Recommendations
At the moment, there is no information about a newer version that contains a fix for this vulnerability.
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
CVE-2025-38708
DSA-6009-1
ECHO-9918-BBB2-E70E
MGASA-2025-0234
MGASA-2025-0235
Affected Products
Drbd
Debian
Linux Kernel
References · 179
- https://security-tracker.debian.org/tracker/source-package/linux · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38676 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38502 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39766 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39676 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39839 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38322 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38679 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39687 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-38712 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39686 · Security Note
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39709 · Security Note
- https://linux.oracle.com/errata/ELSA-2025-20663.html · Vendor Advisory
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-39847 · Security Note
- https://cve.org/CVERecord?id=CVE-2025-38708 · Security Note