Логотип exploitDog
bind:"BDU:2025-12706" OR bind:"CVE-2025-39698"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2025-12706" OR bind:"CVE-2025-39698"

Количество 11

Количество 11

fstec логотип

BDU:2025-12706

3 месяца назад

Уязвимость функции io_futex_wait() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.3
EPSS: Низкий
ubuntu логотип

CVE-2025-39698

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 8.8
EPSS: Низкий
redhat логотип

CVE-2025-39698

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 7.3
EPSS: Низкий
nvd логотип

CVE-2025-39698

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2025-39698

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: i ...

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-q7v5-hrgw-5gjh

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2025-20649

около 1 месяца назад

ELSA-2025-20649: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-16880

около 1 месяца назад

ELSA-2025-16880: kernel security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2025:16904

29 дней назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-16904

около 1 месяца назад

ELSA-2025-16904: kernel security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20719

13 дней назад

ELSA-2025-20719: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2025-12706

Уязвимость функции io_futex_wait() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.3
0%
Низкий
3 месяца назад
ubuntu логотип
CVE-2025-39698

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 8.8
0%
Низкий
2 месяца назад
redhat логотип
CVE-2025-39698

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 7.3
0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-39698

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 8.8
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-39698

In the Linux kernel, the following vulnerability has been resolved: i ...

CVSS3: 8.8
0%
Низкий
2 месяца назад
github логотип
GHSA-q7v5-hrgw-5gjh

In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.

CVSS3: 8.8
0%
Низкий
2 месяца назад
oracle-oval логотип
ELSA-2025-20649

ELSA-2025-20649: Unbreakable Enterprise kernel security update (IMPORTANT)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-16880

ELSA-2025-16880: kernel security update (MODERATE)

около 1 месяца назад
rocky логотип
RLSA-2025:16904

Moderate: kernel security update

29 дней назад
oracle-oval логотип
ELSA-2025-16904

ELSA-2025-16904: kernel security update (MODERATE)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-20719

ELSA-2025-20719: Unbreakable Enterprise kernel security update (IMPORTANT)

13 дней назад

Уязвимостей на страницу