Логотип exploitDog
bind:"CVE-2025-38499" OR bind:"CVE-2025-39966" OR bind:"CVE-2025-40176"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-38499" OR bind:"CVE-2025-39966" OR bind:"CVE-2025-40176"

Количество 83

Количество 83

rocky логотип

RLSA-2025:23241

10 дней назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23241

15 дней назад

ELSA-2025-23241: kernel security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2025-38499

5 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

EPSS: Низкий
redhat логотип

CVE-2025-38499

5 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2025-38499

5 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

EPSS: Низкий
msrc логотип

CVE-2025-38499

4 месяца назад

clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns

CVSS3: 8.2
EPSS: Низкий
debian логотип

CVE-2025-38499

5 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: c ...

EPSS: Низкий
ubuntu логотип

CVE-2025-39966

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix race during abort for file descriptors fput() doesn't actually call file_operations release() synchronously, it puts the file on a work queue and it will be released eventually. This is normally fine, except for iommufd the file and the iommufd_object are tied to gether. The file has the object as it's private_data and holds a users refcount, while the object is expected to remain alive as long as the file is. When the allocation of a new object aborts before installing the file it will fput() the file and then go on to immediately kfree() the obj. This causes a UAF once the workqueue completes the fput() and tries to decrement the users refcount. Fix this by putting the core code in charge of the file lifetime, and call __fput_sync() during abort to ensure that release() is called before kfree. __fput_sync() is a bit too tricky to open code in all the object implementations. Instead the objects tell th...

EPSS: Низкий
nvd логотип

CVE-2025-39966

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix race during abort for file descriptors fput() doesn't actually call file_operations release() synchronously, it puts the file on a work queue and it will be released eventually. This is normally fine, except for iommufd the file and the iommufd_object are tied to gether. The file has the object as it's private_data and holds a users refcount, while the object is expected to remain alive as long as the file is. When the allocation of a new object aborts before installing the file it will fput() the file and then go on to immediately kfree() the obj. This causes a UAF once the workqueue completes the fput() and tries to decrement the users refcount. Fix this by putting the core code in charge of the file lifetime, and call __fput_sync() during abort to ensure that release() is called before kfree. __fput_sync() is a bit too tricky to open code in all the object implementations. Instead the objects tell

EPSS: Низкий
debian логотип

CVE-2025-39966

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: i ...

EPSS: Низкий
github логотип

GHSA-cc85-5h45-qhc8

5 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

EPSS: Низкий
fstec логотип

BDU:2025-15160

7 месяцев назад

Уязвимость функции clone_private_mnt() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность и доступность защищамой информации

CVSS3: 8.4
EPSS: Низкий
ubuntu логотип

CVE-2025-40176

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

EPSS: Низкий
nvd логотип

CVE-2025-40176

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

EPSS: Низкий
msrc логотип

CVE-2025-40176

26 дней назад

tls: wait for pending async decryptions if tls_strp_msg_hold fails

CVSS3: 8.4
EPSS: Низкий
debian логотип

CVE-2025-40176

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: t ...

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23279

16 дней назад

ELSA-2025-23279: kernel security update (IMPORTANT)

EPSS: Низкий
github логотип

GHSA-jrgc-8xmv-4r2m

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix race during abort for file descriptors fput() doesn't actually call file_operations release() synchronously, it puts the file on a work queue and it will be released eventually. This is normally fine, except for iommufd the file and the iommufd_object are tied to gether. The file has the object as it's private_data and holds a users refcount, while the object is expected to remain alive as long as the file is. When the allocation of a new object aborts before installing the file it will fput() the file and then go on to immediately kfree() the obj. This causes a UAF once the workqueue completes the fput() and tries to decrement the users refcount. Fix this by putting the core code in charge of the file lifetime, and call __fput_sync() during abort to ensure that release() is called before kfree. __fput_sync() is a bit too tricky to open code in all the object implementations. Instead the objects te...

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3770-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3720-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
rocky логотип
RLSA-2025:23241

Important: kernel security update

10 дней назад
oracle-oval логотип
ELSA-2025-23241

ELSA-2025-23241: kernel security update (IMPORTANT)

15 дней назад
ubuntu логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

0%
Низкий
5 месяцев назад
redhat логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

CVSS3: 7
0%
Низкий
5 месяцев назад
nvd логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

0%
Низкий
5 месяцев назад
msrc логотип
CVE-2025-38499

clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns

CVSS3: 8.2
0%
Низкий
4 месяца назад
debian логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: c ...

0%
Низкий
5 месяцев назад
ubuntu логотип
CVE-2025-39966

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix race during abort for file descriptors fput() doesn't actually call file_operations release() synchronously, it puts the file on a work queue and it will be released eventually. This is normally fine, except for iommufd the file and the iommufd_object are tied to gether. The file has the object as it's private_data and holds a users refcount, while the object is expected to remain alive as long as the file is. When the allocation of a new object aborts before installing the file it will fput() the file and then go on to immediately kfree() the obj. This causes a UAF once the workqueue completes the fput() and tries to decrement the users refcount. Fix this by putting the core code in charge of the file lifetime, and call __fput_sync() during abort to ensure that release() is called before kfree. __fput_sync() is a bit too tricky to open code in all the object implementations. Instead the objects tell th...

0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-39966

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix race during abort for file descriptors fput() doesn't actually call file_operations release() synchronously, it puts the file on a work queue and it will be released eventually. This is normally fine, except for iommufd the file and the iommufd_object are tied to gether. The file has the object as it's private_data and holds a users refcount, while the object is expected to remain alive as long as the file is. When the allocation of a new object aborts before installing the file it will fput() the file and then go on to immediately kfree() the obj. This causes a UAF once the workqueue completes the fput() and tries to decrement the users refcount. Fix this by putting the core code in charge of the file lifetime, and call __fput_sync() during abort to ensure that release() is called before kfree. __fput_sync() is a bit too tricky to open code in all the object implementations. Instead the objects tell

0%
Низкий
3 месяца назад
debian логотип
CVE-2025-39966

In the Linux kernel, the following vulnerability has been resolved: i ...

0%
Низкий
3 месяца назад
github логотип
GHSA-cc85-5h45-qhc8

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

0%
Низкий
5 месяцев назад
fstec логотип
BDU:2025-15160

Уязвимость функции clone_private_mnt() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность и доступность защищамой информации

CVSS3: 8.4
0%
Низкий
7 месяцев назад
ubuntu логотип
CVE-2025-40176

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2025-40176

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

0%
Низкий
около 2 месяцев назад
msrc логотип
CVE-2025-40176

tls: wait for pending async decryptions if tls_strp_msg_hold fails

CVSS3: 8.4
0%
Низкий
26 дней назад
debian логотип
CVE-2025-40176

In the Linux kernel, the following vulnerability has been resolved: t ...

0%
Низкий
около 2 месяцев назад
oracle-oval логотип
ELSA-2025-23279

ELSA-2025-23279: kernel security update (IMPORTANT)

16 дней назад
github логотип
GHSA-jrgc-8xmv-4r2m

In the Linux kernel, the following vulnerability has been resolved: iommufd: Fix race during abort for file descriptors fput() doesn't actually call file_operations release() synchronously, it puts the file on a work queue and it will be released eventually. This is normally fine, except for iommufd the file and the iommufd_object are tied to gether. The file has the object as it's private_data and holds a users refcount, while the object is expected to remain alive as long as the file is. When the allocation of a new object aborts before installing the file it will fput() the file and then go on to immediately kfree() the obj. This causes a UAF once the workqueue completes the fput() and tries to decrement the users refcount. Fix this by putting the core code in charge of the file lifetime, and call __fput_sync() during abort to ensure that release() is called before kfree. __fput_sync() is a bit too tricky to open code in all the object implementations. Instead the objects te...

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3770-1

Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3720-1

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)

2 месяца назад

Уязвимостей на страницу