CVE-2025-21675: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Clear port select structure when fail to create Clear the port select structure on error so no stale values left after definers are destroyed. That's because the mlx5_lag_destroy_definers() always try to destroy all lag definers in the tt_map, so in the flow below lag definers get double-destroyed and cause kernel crash: mlx5_lag_port_sel_create() mlx5_lag_create_definers() mlx5_lag_create_definer() <- Failed on tt 1 mlx5_lag_destroy_definers() <- definers[tt=0] gets destroyed mlx5_lag_port_sel_create() mlx5_lag_create_definers() mlx5_lag_create_definer() <- Failed on tt 0 mlx5_lag_destroy_definers() <- definers[tt=0] gets double-destroyed Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008 Mem abort info: ESR = 0x0000000096000005 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x05: level 1 translation fault Data abort info: ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 user pgtable: 64k pages, 48-bit VAs, pgdp=0000000112ce2e00 [0000000000000008] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000 Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP Modules linked in: iptable_raw bonding ip_gre ip6_gre gre ip6_tunnel tunnel6 geneve ip6_udp_tunnel udp_tunnel ipip tunnel4 ip_tunnel rdma_ucm(OE) rdma_cm(OE) iw_cm(OE) ib_ipoib(OE) ib_cm(OE) ib_umad(OE) mlx5_ib(OE) ib_uverbs(OE) mlx5_fwctl(OE) fwctl(OE) mlx5_core(OE) mlxdevm(OE) ib_core(OE) mlxfw(OE) memtrack(OE) mlx_compat(OE) openvswitch nsh nf_conncount psample xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo xt_addrtype iptable_filter iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 br_netfilter bridge stp llc netconsole overlay efi_pstore sch_fq_codel zram ip_tables crct10dif_ce qemu_fw_cfg fuse ipv6 crc_ccitt [last unloaded: mlx_compat(OE)] CPU: 3 UID: 0 PID: 217 Comm: kworker/u53:2 Tainted: G OE 6.11.0+ #2 Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Workqueue: mlx5_lag mlx5_do_bond_work [mlx5_core] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core] lr : mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core] sp : ffff800085fafb00 x29: ffff800085fafb00 x28: ffff0000da0c8000 x27: 0000000000000000 x26: ffff0000da0c8000 x25: ffff0000da0c8000 x24: ffff0000da0c8000 x23: ffff0000c31f81a0 x22: 0400000000000000 x21: ffff0000da0c8000 x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b0c9350 x14: 0000000000000000 x13: ffff800081390d18 x12: ffff800081dc3cc0 x11: 0000000000000001 x10: 0000000000000b10 x9 : ffff80007ab7304c x8 : ffff0000d00711f0 x7 : 0000000000000004 x6 : 0000000000000190 x5 : ffff00027edb3010 x4 : 0000000000000000 x3 : 0000000000000000 x2 : ffff0000d39b8000 x1 : ffff0000d39b8000 x0 : 0400000000000000 Call trace: mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core] mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core] mlx5_lag_destroy_definers+0xa0/0x108 [mlx5_core] mlx5_lag_port_sel_create+0x2d4/0x6f8 [mlx5_core] mlx5_activate_lag+0x60c/0x6f8 [mlx5_core] mlx5_do_bond_work+0x284/0x5c8 [mlx5_core] process_one_work+0x170/0x3e0 worker_thread+0x2d8/0x3e0 kthread+0x11c/0x128 ret_from_fork+0x10/0x20 Code: a9025bf5 aa0003f6 a90363f7 f90023f9 (f9400400) ---[ end trace 0000000000000000 ]---
AI Analysis
Technical Summary
CVE-2025-21675 is a vulnerability in the Linux kernel's mlx5 driver, which handles Mellanox network devices, specifically related to Link Aggregation Group (LAG) port selection structures. The flaw arises when the kernel fails to properly clear the port select structure upon failure to create LAG definers. The mlx5_lag_destroy_definers() function attempts to destroy all LAG definers in the tt_map, but due to stale values left in the port select structure, it ends up double-destroying definers. This leads to a NULL pointer dereference and kernel crash (kernel oops), causing a denial of service (DoS) condition. The detailed kernel trace shows the error occurs during mlx5_del_flow_rules and mlx5_lag_destroy_definer calls. The vulnerability is triggered by failure in mlx5_lag_create_definer on specific tt indices, resulting in double destruction of definers and subsequent memory corruption. The issue affects Linux kernel versions containing the vulnerable mlx5 driver code, particularly those used in environments running Mellanox hardware or emulated environments like QEMU KVM with mlx5 modules loaded. The vulnerability does not have a CVSS score assigned yet and no known exploits in the wild have been reported. The root cause is improper error handling and cleanup in the mlx5 LAG port selection code, leading to use-after-free or double-free conditions that crash the kernel.
Potential Impact
For European organizations, the primary impact of this vulnerability is a potential denial of service on critical Linux systems utilizing Mellanox network adapters or virtualized environments with mlx5 modules. This can disrupt network connectivity and availability of services relying on these devices, including data centers, cloud providers, and enterprises with high-performance computing clusters. The kernel crash could also lead to system instability and require reboots, impacting operational continuity. While this vulnerability does not appear to allow privilege escalation or remote code execution directly, the resulting DoS could be leveraged in targeted attacks to disrupt critical infrastructure or cloud services. Organizations running Linux kernels with vulnerable mlx5 drivers in production environments, especially those using advanced networking features like LAG for redundancy and throughput, are at risk. The lack of known exploits reduces immediate threat but does not eliminate the risk of future weaponization. The vulnerability's impact on confidentiality and integrity is minimal, but availability is significantly affected.
Mitigation Recommendations
Organizations should apply the official Linux kernel patches that address this issue as soon as they become available. Until patches are deployed, administrators should consider disabling LAG features on Mellanox devices or avoid using the mlx5 driver if feasible to reduce exposure. Monitoring kernel logs for mlx5-related errors or oops messages can help detect exploitation attempts or crashes. In virtualized environments, ensure hypervisor and guest kernel versions are updated to include fixes. Network segmentation and limiting access to management interfaces of affected systems can reduce the attack surface. Additionally, implementing robust system monitoring and automated recovery mechanisms can mitigate downtime caused by unexpected kernel crashes. Coordination with hardware vendors for firmware updates and driver support is also recommended to ensure comprehensive remediation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Denmark, Ireland
CVE-2025-21675: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: net/mlx5: Clear port select structure when fail to create Clear the port select structure on error so no stale values left after definers are destroyed. That's because the mlx5_lag_destroy_definers() always try to destroy all lag definers in the tt_map, so in the flow below lag definers get double-destroyed and cause kernel crash: mlx5_lag_port_sel_create() mlx5_lag_create_definers() mlx5_lag_create_definer() <- Failed on tt 1 mlx5_lag_destroy_definers() <- definers[tt=0] gets destroyed mlx5_lag_port_sel_create() mlx5_lag_create_definers() mlx5_lag_create_definer() <- Failed on tt 0 mlx5_lag_destroy_definers() <- definers[tt=0] gets double-destroyed Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008 Mem abort info: ESR = 0x0000000096000005 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x05: level 1 translation fault Data abort info: ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 user pgtable: 64k pages, 48-bit VAs, pgdp=0000000112ce2e00 [0000000000000008] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000 Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP Modules linked in: iptable_raw bonding ip_gre ip6_gre gre ip6_tunnel tunnel6 geneve ip6_udp_tunnel udp_tunnel ipip tunnel4 ip_tunnel rdma_ucm(OE) rdma_cm(OE) iw_cm(OE) ib_ipoib(OE) ib_cm(OE) ib_umad(OE) mlx5_ib(OE) ib_uverbs(OE) mlx5_fwctl(OE) fwctl(OE) mlx5_core(OE) mlxdevm(OE) ib_core(OE) mlxfw(OE) memtrack(OE) mlx_compat(OE) openvswitch nsh nf_conncount psample xt_conntrack xt_MASQUERADE nf_conntrack_netlink nfnetlink xfrm_user xfrm_algo xt_addrtype iptable_filter iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 br_netfilter bridge stp llc netconsole overlay efi_pstore sch_fq_codel zram ip_tables crct10dif_ce qemu_fw_cfg fuse ipv6 crc_ccitt [last unloaded: mlx_compat(OE)] CPU: 3 UID: 0 PID: 217 Comm: kworker/u53:2 Tainted: G OE 6.11.0+ #2 Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE Hardware name: QEMU KVM Virtual Machine, BIOS 0.0.0 02/06/2015 Workqueue: mlx5_lag mlx5_do_bond_work [mlx5_core] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core] lr : mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core] sp : ffff800085fafb00 x29: ffff800085fafb00 x28: ffff0000da0c8000 x27: 0000000000000000 x26: ffff0000da0c8000 x25: ffff0000da0c8000 x24: ffff0000da0c8000 x23: ffff0000c31f81a0 x22: 0400000000000000 x21: ffff0000da0c8000 x20: 0000000000000000 x19: 0000000000000001 x18: 0000000000000000 x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8b0c9350 x14: 0000000000000000 x13: ffff800081390d18 x12: ffff800081dc3cc0 x11: 0000000000000001 x10: 0000000000000b10 x9 : ffff80007ab7304c x8 : ffff0000d00711f0 x7 : 0000000000000004 x6 : 0000000000000190 x5 : ffff00027edb3010 x4 : 0000000000000000 x3 : 0000000000000000 x2 : ffff0000d39b8000 x1 : ffff0000d39b8000 x0 : 0400000000000000 Call trace: mlx5_del_flow_rules+0x24/0x2c0 [mlx5_core] mlx5_lag_destroy_definer+0x54/0x100 [mlx5_core] mlx5_lag_destroy_definers+0xa0/0x108 [mlx5_core] mlx5_lag_port_sel_create+0x2d4/0x6f8 [mlx5_core] mlx5_activate_lag+0x60c/0x6f8 [mlx5_core] mlx5_do_bond_work+0x284/0x5c8 [mlx5_core] process_one_work+0x170/0x3e0 worker_thread+0x2d8/0x3e0 kthread+0x11c/0x128 ret_from_fork+0x10/0x20 Code: a9025bf5 aa0003f6 a90363f7 f90023f9 (f9400400) ---[ end trace 0000000000000000 ]---
AI-Powered Analysis
Technical Analysis
CVE-2025-21675 is a vulnerability in the Linux kernel's mlx5 driver, which handles Mellanox network devices, specifically related to Link Aggregation Group (LAG) port selection structures. The flaw arises when the kernel fails to properly clear the port select structure upon failure to create LAG definers. The mlx5_lag_destroy_definers() function attempts to destroy all LAG definers in the tt_map, but due to stale values left in the port select structure, it ends up double-destroying definers. This leads to a NULL pointer dereference and kernel crash (kernel oops), causing a denial of service (DoS) condition. The detailed kernel trace shows the error occurs during mlx5_del_flow_rules and mlx5_lag_destroy_definer calls. The vulnerability is triggered by failure in mlx5_lag_create_definer on specific tt indices, resulting in double destruction of definers and subsequent memory corruption. The issue affects Linux kernel versions containing the vulnerable mlx5 driver code, particularly those used in environments running Mellanox hardware or emulated environments like QEMU KVM with mlx5 modules loaded. The vulnerability does not have a CVSS score assigned yet and no known exploits in the wild have been reported. The root cause is improper error handling and cleanup in the mlx5 LAG port selection code, leading to use-after-free or double-free conditions that crash the kernel.
Potential Impact
For European organizations, the primary impact of this vulnerability is a potential denial of service on critical Linux systems utilizing Mellanox network adapters or virtualized environments with mlx5 modules. This can disrupt network connectivity and availability of services relying on these devices, including data centers, cloud providers, and enterprises with high-performance computing clusters. The kernel crash could also lead to system instability and require reboots, impacting operational continuity. While this vulnerability does not appear to allow privilege escalation or remote code execution directly, the resulting DoS could be leveraged in targeted attacks to disrupt critical infrastructure or cloud services. Organizations running Linux kernels with vulnerable mlx5 drivers in production environments, especially those using advanced networking features like LAG for redundancy and throughput, are at risk. The lack of known exploits reduces immediate threat but does not eliminate the risk of future weaponization. The vulnerability's impact on confidentiality and integrity is minimal, but availability is significantly affected.
Mitigation Recommendations
Organizations should apply the official Linux kernel patches that address this issue as soon as they become available. Until patches are deployed, administrators should consider disabling LAG features on Mellanox devices or avoid using the mlx5 driver if feasible to reduce exposure. Monitoring kernel logs for mlx5-related errors or oops messages can help detect exploitation attempts or crashes. In virtualized environments, ensure hypervisor and guest kernel versions are updated to include fixes. Network segmentation and limiting access to management interfaces of affected systems can reduce the attack surface. Additionally, implementing robust system monitoring and automated recovery mechanisms can mitigate downtime caused by unexpected kernel crashes. Coordination with hardware vendors for firmware updates and driver support is also recommended to ensure comprehensive remediation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-12-29T08:45:45.737Z
- Cisa Enriched
- false
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d9834c4522896dcbe97b8
Added to database: 5/21/2025, 9:09:08 AM
Last enriched: 6/30/2025, 5:10:20 PM
Last updated: 8/15/2025, 9:32:57 AM
Views: 11
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.