Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

rocky логотип

RLSA-2025:21931

Опубликовано: 28 нояб. 2025
Источник: rocky
Оценка: Moderate

Описание

Moderate: kernel security update

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: NFS: Fix filehandle bounds checking in nfs_fh_to_dentry() (CVE-2025-39730)

  • kernel: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect() (CVE-2025-39955)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Затронутые продукты

  • Rocky Linux 10

НаименованиеАрхитектураРелизRPM
kernelx86_64124.13.1.el10_1kernel-6.12.0-124.13.1.el10_1.x86_64.rpm
kernel-abi-stablelistsnoarch124.13.1.el10_1kernel-abi-stablelists-6.12.0-124.13.1.el10_1.noarch.rpm
kernel-abi-stablelistsnoarch124.13.1.el10_1kernel-abi-stablelists-6.12.0-124.13.1.el10_1.noarch.rpm
kernel-abi-stablelistsnoarch124.13.1.el10_1kernel-abi-stablelists-6.12.0-124.13.1.el10_1.noarch.rpm
kernel-abi-stablelistsnoarch124.13.1.el10_1kernel-abi-stablelists-6.12.0-124.13.1.el10_1.noarch.rpm
kernel-corex86_64124.13.1.el10_1kernel-core-6.12.0-124.13.1.el10_1.x86_64.rpm
kernel-debugx86_64124.13.1.el10_1kernel-debug-6.12.0-124.13.1.el10_1.x86_64.rpm
kernel-debug-corex86_64124.13.1.el10_1kernel-debug-core-6.12.0-124.13.1.el10_1.x86_64.rpm
kernel-debuginfo-common-x86_64x86_64124.13.1.el10_1kernel-debuginfo-common-x86_64-6.12.0-124.13.1.el10_1.x86_64.rpm
kernel-debug-modulesx86_64124.13.1.el10_1kernel-debug-modules-6.12.0-124.13.1.el10_1.x86_64.rpm

Показывать по

Связанные CVE

Связанные уязвимости

oracle-oval
15 дней назад

ELSA-2025-21931: kernel security update (MODERATE)

ubuntu
2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). syzbot reported the splat below where a socket had tcp_sk(sk)->fastopen_rsk in the TCP_ESTABLISHED state. [0] syzbot reused the server-side TCP Fast Open socket as a new client before the TFO socket completes 3WHS: 1. accept() 2. connect(AF_UNSPEC) 3. connect() to another destination As of accept(), sk->sk_state is TCP_SYN_RECV, and tcp_disconnect() changes it to TCP_CLOSE and makes connect() possible, which restarts timers. Since tcp_disconnect() forgot to clear tcp_sk(sk)->fastopen_rsk, the retransmit timer triggered the warning and the intended packet was not retransmitted. Let's call reqsk_fastopen_remove() in tcp_disconnect(). [0]: WARNING: CPU: 2 PID: 0 at net/ipv4/tcp_timer.c:542 tcp_retransmit_timer (net/ipv4/tcp_timer.c:542 (discriminator 7)) Modules linked in: CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Not tainted 6.17.0-rc5-g201825fb4278 #62 PREEMPT(volun...

nvd
2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect(). syzbot reported the splat below where a socket had tcp_sk(sk)->fastopen_rsk in the TCP_ESTABLISHED state. [0] syzbot reused the server-side TCP Fast Open socket as a new client before the TFO socket completes 3WHS: 1. accept() 2. connect(AF_UNSPEC) 3. connect() to another destination As of accept(), sk->sk_state is TCP_SYN_RECV, and tcp_disconnect() changes it to TCP_CLOSE and makes connect() possible, which restarts timers. Since tcp_disconnect() forgot to clear tcp_sk(sk)->fastopen_rsk, the retransmit timer triggered the warning and the intended packet was not retransmitted. Let's call reqsk_fastopen_remove() in tcp_disconnect(). [0]: WARNING: CPU: 2 PID: 0 at net/ipv4/tcp_timer.c:542 tcp_retransmit_timer (net/ipv4/tcp_timer.c:542 (discriminator 7)) Modules linked in: CPU: 2 UID: 0 PID: 0 Comm: swapper/2 Not tainted 6.17.0-rc5-g201825fb4278 #62 PR

CVSS3: 7.1
msrc
2 месяца назад

tcp: Clear tcp_sk(sk)->fastopen_rsk in tcp_disconnect().

debian
2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: t ...