Vulnerability Database
Blog
FAQ
Docs
arrow_forward
search
CVE-2025-38380
See a problem?
Please try reporting it
to the source
first.
Source
https://nvd.nist.gov/vuln/detail/CVE-2025-38380
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2025-38380.json
JSON Data
https://api.test.osv.dev/v1/vulns/CVE-2025-38380
Downstream
BELL-CVE-2025-38380
DEBIAN-CVE-2025-38380
DSA-5973-1
ECHO-2050-4797-ffaa
OESA-2025-1959
OESA-2025-1960
OESA-2025-1961
RHSA-2025:13776
RHSA-2025:13960
RHSA-2025:13962
RHSA-2025:14003
RHSA-2025:14005
RHSA-2025:14009
RHSA-2025:14054
RHSA-2025:14082
RHSA-2025:14418
RHSA-2025:16538
RHSA-2025:16539
RHSA-2025:16540
RHSA-2025:16541
RHSA-2025:16580
RHSA-2025:16582
RHSA-2025:16583
SUSE-SU-2025:02853-1
SUSE-SU-2025:02923-1
SUSE-SU-2025:02969-1
SUSE-SU-2025:03023-1
UBUNTU-CVE-2025-38380
Related
ALSA-2025:13960
ALSA-2025:13962
ALSA-2025:14009
MGASA-2025-0218
MGASA-2025-0219
SUSE-SU-2025:02853-1
SUSE-SU-2025:02923-1
SUSE-SU-2025:02969-1
SUSE-SU-2025:03023-1
Published
2025-07-25T13:15:27Z
Modified
2025-09-17T14:15:38Z
Summary
[none]
Details
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
References
Affected packages
CVE-2025-38380 - OSV