CVE-2025-37946: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs With commit bcb5d6c76903 ("s390/pci: introduce lock to synchronize state of zpci_dev's") the code to ignore power off of a PF that has child VFs was changed from a direct return to a goto to the unlock and pci_dev_put() section. The change however left the existing pci_dev_put() untouched resulting in a doubple put. This can subsequently cause a use after free if the struct pci_dev is released in an unexpected state. Fix this by removing the extra pci_dev_put().
AI Analysis
Technical Summary
CVE-2025-37946 is a vulnerability identified in the Linux kernel specifically affecting the s390 architecture's PCI subsystem. The issue arises from a programming error in the handling of PCI physical functions (PFs) that have child virtual functions (VFs). The vulnerability is due to a double call to pci_dev_put() in the disable_slot() function. This function is responsible for disabling PCI slots and managing the lifecycle of pci_dev structures representing PCI devices. A recent code change introduced a synchronization lock to manage the state of zpci_dev devices, but inadvertently left an extra pci_dev_put() call in place. This results in a double decrement of the reference count for the pci_dev structure, potentially causing a use-after-free condition. Use-after-free vulnerabilities can lead to undefined behavior, including kernel crashes, memory corruption, and potential escalation of privileges if exploited. The vulnerability affects Linux kernel versions containing the commit bcb5d6c769039c8358a2359e7c3ea5d97ce93108. Although no known exploits are currently reported in the wild, the flaw could be leveraged by attackers with local access to trigger kernel memory corruption. The issue is specific to the s390 architecture, which is IBM's mainframe platform, and involves PCI device management code. The fix involves removing the redundant pci_dev_put() call to prevent the double free and ensure proper reference counting and memory management.
Potential Impact
For European organizations, the impact of CVE-2025-37946 depends largely on their use of Linux systems running on the s390 architecture, which is primarily IBM Z mainframes. Such systems are typically deployed in large enterprises, financial institutions, government agencies, and critical infrastructure sectors that require high reliability and security. Exploitation of this vulnerability could lead to kernel crashes causing denial of service, or potentially privilege escalation if an attacker can manipulate kernel memory. This could compromise the confidentiality, integrity, and availability of critical systems. Given the specialized nature of the affected platform, the threat is more relevant to organizations operating IBM Z mainframes or similar environments. Disruption or compromise of these systems could have significant operational and reputational consequences, especially in sectors like banking, telecommunications, and public administration prevalent in Europe. However, since no public exploits are known and exploitation requires local access, the immediate risk is moderate but should not be underestimated in sensitive environments.
Mitigation Recommendations
European organizations using Linux on s390 platforms should promptly apply the patch that removes the extra pci_dev_put() call once it becomes available from their Linux distribution vendors or directly from the Linux kernel source. Until patched, organizations should restrict local access to affected systems to trusted administrators only and monitor for unusual kernel crashes or system instability that could indicate exploitation attempts. Employing kernel integrity monitoring and enabling kernel lockdown features where possible can reduce the risk of exploitation. Additionally, organizations should review and tighten access controls around mainframe Linux environments and ensure that all software and firmware are up to date. Engaging with IBM and Linux vendor support channels for guidance on patch deployment and mitigation best practices is recommended. Regular audits and incident response readiness for mainframe environments will help detect and respond to potential exploitation attempts.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Switzerland
CVE-2025-37946: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: s390/pci: Fix duplicate pci_dev_put() in disable_slot() when PF has child VFs With commit bcb5d6c76903 ("s390/pci: introduce lock to synchronize state of zpci_dev's") the code to ignore power off of a PF that has child VFs was changed from a direct return to a goto to the unlock and pci_dev_put() section. The change however left the existing pci_dev_put() untouched resulting in a doubple put. This can subsequently cause a use after free if the struct pci_dev is released in an unexpected state. Fix this by removing the extra pci_dev_put().
AI-Powered Analysis
Technical Analysis
CVE-2025-37946 is a vulnerability identified in the Linux kernel specifically affecting the s390 architecture's PCI subsystem. The issue arises from a programming error in the handling of PCI physical functions (PFs) that have child virtual functions (VFs). The vulnerability is due to a double call to pci_dev_put() in the disable_slot() function. This function is responsible for disabling PCI slots and managing the lifecycle of pci_dev structures representing PCI devices. A recent code change introduced a synchronization lock to manage the state of zpci_dev devices, but inadvertently left an extra pci_dev_put() call in place. This results in a double decrement of the reference count for the pci_dev structure, potentially causing a use-after-free condition. Use-after-free vulnerabilities can lead to undefined behavior, including kernel crashes, memory corruption, and potential escalation of privileges if exploited. The vulnerability affects Linux kernel versions containing the commit bcb5d6c769039c8358a2359e7c3ea5d97ce93108. Although no known exploits are currently reported in the wild, the flaw could be leveraged by attackers with local access to trigger kernel memory corruption. The issue is specific to the s390 architecture, which is IBM's mainframe platform, and involves PCI device management code. The fix involves removing the redundant pci_dev_put() call to prevent the double free and ensure proper reference counting and memory management.
Potential Impact
For European organizations, the impact of CVE-2025-37946 depends largely on their use of Linux systems running on the s390 architecture, which is primarily IBM Z mainframes. Such systems are typically deployed in large enterprises, financial institutions, government agencies, and critical infrastructure sectors that require high reliability and security. Exploitation of this vulnerability could lead to kernel crashes causing denial of service, or potentially privilege escalation if an attacker can manipulate kernel memory. This could compromise the confidentiality, integrity, and availability of critical systems. Given the specialized nature of the affected platform, the threat is more relevant to organizations operating IBM Z mainframes or similar environments. Disruption or compromise of these systems could have significant operational and reputational consequences, especially in sectors like banking, telecommunications, and public administration prevalent in Europe. However, since no public exploits are known and exploitation requires local access, the immediate risk is moderate but should not be underestimated in sensitive environments.
Mitigation Recommendations
European organizations using Linux on s390 platforms should promptly apply the patch that removes the extra pci_dev_put() call once it becomes available from their Linux distribution vendors or directly from the Linux kernel source. Until patched, organizations should restrict local access to affected systems to trusted administrators only and monitor for unusual kernel crashes or system instability that could indicate exploitation attempts. Employing kernel integrity monitoring and enabling kernel lockdown features where possible can reduce the risk of exploitation. Additionally, organizations should review and tighten access controls around mainframe Linux environments and ensure that all software and firmware are up to date. Engaging with IBM and Linux vendor support channels for guidance on patch deployment and mitigation best practices is recommended. Regular audits and incident response readiness for mainframe environments will help detect and respond to potential exploitation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2025-04-16T04:51:23.972Z
- Cisa Enriched
- false
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682cd0f71484d88663aeae64
Added to database: 5/20/2025, 6:59:03 PM
Last enriched: 7/4/2025, 2:11:04 AM
Last updated: 8/12/2025, 10:52:47 AM
Views: 13
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.