Mageia alert MGASA-2025-0218 (kernel-linus)
From: | Mageia Updates <updates-announce@ml.mageia.org> | |
To: | updates-announce@ml.mageia.org | |
Subject: | [updates-announce] MGASA-2025-0218: Updated kernel-linus packages fix security vulnerabilities | |
Date: | Tue, 12 Aug 2025 00:04:18 +0200 | |
Message-ID: | <20250811220419.0C345A0DB1@duvel.mageia.org> | |
Archive-link: | Article |
MGASA-2025-0218 - Updated kernel-linus packages fix security vulnerabilities Publication date: 11 Aug 2025 URL: https://advisories.mageia.org/MGASA-2025-0218.html Type: security Affected Mageia releases: 9 CVE: CVE-2025-38083, CVE-2025-38084, CVE-2025-38085, CVE-2025-38086, CVE-2025-38087, CVE-2025-38088, CVE-2025-38089, CVE-2025-38090, CVE-2025-38100, CVE-2025-38102, CVE-2025-38103, CVE-2025-38107, CVE-2025-38108, CVE-2025-38109, CVE-2025-38110, CVE-2025-38111, CVE-2025-38112, CVE-2025-38113, CVE-2025-38115, CVE-2025-38117, CVE-2025-38118, CVE-2025-38119, CVE-2025-38120, CVE-2025-38122, CVE-2025-38123, CVE-2025-38124, CVE-2025-38126, CVE-2025-38127, CVE-2025-38131, CVE-2025-38135, CVE-2025-38136, CVE-2025-38138, CVE-2025-38142, CVE-2025-38143, CVE-2025-38145, CVE-2025-38146, CVE-2025-38147, CVE-2025-38148, CVE-2025-38149, CVE-2025-38151, CVE-2025-38153, CVE-2025-38154, CVE-2025-38155, CVE-2025-38157, CVE-2025-38158, CVE-2025-38159, CVE-2025-38160, CVE-2025-38161, CVE-2025-38163, CVE-2025-38165, CVE-2025-38166, CVE-2025-38167, CVE-2025-38170, CVE-2025-38173, CVE-2025-38174, CVE-2025-38180, CVE-2025-38181, CVE-2025-38182, CVE-2025-38183, CVE-2025-38184, CVE-2025-38185, CVE-2025-38190, CVE-2025-38191, CVE-2025-38192, CVE-2025-38193, CVE-2025-38194, CVE-2025-38195, CVE-2025-38197, CVE-2025-38198, CVE-2025-38200, CVE-2025-38202, CVE-2025-38208, CVE-2025-38211, CVE-2025-38212, CVE-2025-38213, CVE-2025-38214, CVE-2025-38215, CVE-2025-38217, CVE-2025-38218, CVE-2025-38219, CVE-2025-38220, CVE-2025-38222, CVE-2025-38225, CVE-2025-38226, CVE-2025-38227, CVE-2025-38229, CVE-2025-38231, CVE-2025-38236, CVE-2025-38239, CVE-2025-38244, CVE-2025-38245, CVE-2025-38249, CVE-2025-38251, CVE-2025-38255, CVE-2025-38257, CVE-2025-38258, CVE-2025-38259, CVE-2025-38260, CVE-2025-38262, CVE-2025-38263, CVE-2025-38265, CVE-2025-38273, CVE-2025-38274, CVE-2025-38275, CVE-2025-38277, CVE-2025-38278, CVE-2025-38280, CVE-2025-38282, CVE-2025-38283, CVE-2025-38285, CVE-2025-38286, CVE-2025-38290, CVE-2025-38293, CVE-2025-38295, CVE-2025-38298, CVE-2025-38300, CVE-2025-38304, CVE-2025-38305, CVE-2025-38307, CVE-2025-38310, CVE-2025-38312, CVE-2025-38313, CVE-2025-38319, CVE-2025-38320, CVE-2025-38321, CVE-2025-38323, CVE-2025-38324, CVE-2025-38326, CVE-2025-38328, CVE-2025-38331, CVE-2025-38332, CVE-2025-38334, CVE-2025-38336, CVE-2025-38337, CVE-2025-38338, CVE-2025-38342, CVE-2025-38343, CVE-2025-38344, CVE-2025-38345, CVE-2025-38346, CVE-2025-38347, CVE-2025-38348, CVE-2025-38349, CVE-2025-38350, CVE-2025-38352, CVE-2025-38354, CVE-2025-38362, CVE-2025-38363, CVE-2025-38364, CVE-2025-38365, CVE-2025-38368, CVE-2025-38369, CVE-2025-38371, CVE-2025-38375, CVE-2025-38376, CVE-2025-38377, CVE-2025-38379, CVE-2025-38380, CVE-2025-38382, CVE-2025-38384, CVE-2025-38385, CVE-2025-38386, CVE-2025-38387, CVE-2025-38389, CVE-2025-38391, CVE-2025-38393, CVE-2025-38395, CVE-2025-38396, CVE-2025-38399, CVE-2025-38400, CVE-2025-38401, CVE-2025-38403, CVE-2025-38404, CVE-2025-38406, CVE-2025-38409, CVE-2025-38410, CVE-2025-38412, CVE-2025-38415, CVE-2025-38416, CVE-2025-38418, CVE-2025-38419, CVE-2025-38420, CVE-2025-38422, CVE-2025-38424, CVE-2025-38425, CVE-2025-38427, CVE-2025-38428, CVE-2025-38429, CVE-2025-38430, CVE-2025-38436, CVE-2025-38437, CVE-2025-38439, CVE-2025-38441, CVE-2025-38443, CVE-2025-38444, CVE-2025-38445, CVE-2025-38448, CVE-2025-38449, CVE-2025-38451, CVE-2025-38455, CVE-2025-38456, CVE-2025-38457, CVE-2025-38458, CVE-2025-38459, CVE-2025-38460, CVE-2025-38461, CVE-2025-38462, CVE-2025-38463, CVE-2025-38464, CVE-2025-38465, CVE-2025-38466, CVE-2025-38467, CVE-2025-38468, CVE-2025-38469, CVE-2025-38470, CVE-2025-38471, CVE-2025-38472, CVE-2025-38473, CVE-2025-38474, CVE-2025-38476, CVE-2025-38477, CVE-2025-38478, CVE-2025-38480, CVE-2025-38481, CVE-2025-38482, CVE-2025-38483, CVE-2025-38485, CVE-2025-38487, CVE-2025-38488, CVE-2025-38489, CVE-2025-38490, CVE-2025-38493, CVE-2025-38494, CVE-2025-38495, CVE-2025-38496, CVE-2025-38497, CVE-2025-38498 Description: Vanilla upstream kernel version 6.6.101 fixes bugs and vulnerabilities. For information about the vulnerabilities see the links. References: - https://bugs.mageia.org/show_bug.cgi?id=34530 - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3... SRPMS: - 9/core/kernel-linus-6.6.101-1.mga9