Логотип exploitDog
bind:"CVE-2025-38571"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-38571"

Количество 18

Количество 18

ubuntu логотип

CVE-2025-38571

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

EPSS: Низкий
redhat логотип

CVE-2025-38571

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

CVSS3: 7.5
EPSS: Низкий
nvd логотип

CVE-2025-38571

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

EPSS: Низкий
msrc логотип

CVE-2025-38571

2 месяца назад

sunrpc: fix client side handling of tls alerts

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2025-38571

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: s ...

EPSS: Низкий
github логотип

GHSA-r3wq-5xjj-hj39

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

EPSS: Низкий
rocky логотип

RLSA-2025:18318

10 дней назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20608

около 1 месяца назад

ELSA-2025-20608: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-18318

17 дней назад

ELSA-2025-18318: kernel security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-18281

17 дней назад

ELSA-2025-18281: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03272-1

около 2 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03301-1

около 1 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20662

23 дня назад

ELSA-2025-20662: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03382-1

около 1 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03290-1

около 1 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03602-1

21 день назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03633-1

19 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03634-1

19 дней назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-38571

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-38571

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

CVSS3: 7.5
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-38571

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-38571

sunrpc: fix client side handling of tls alerts

CVSS3: 5.5
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-38571

In the Linux kernel, the following vulnerability has been resolved: s ...

0%
Низкий
3 месяца назад
github логотип
GHSA-r3wq-5xjj-hj39

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix client side handling of tls alerts A security exploit was discovered in NFS over TLS in tls_alert_recv due to its assumption that there is valid data in the msghdr's iterator's kvec. Instead, this patch proposes the rework how control messages are setup and used by sock_recvmsg(). If no control message structure is setup, kTLS layer will read and process TLS data record types. As soon as it encounters a TLS control message, it would return an error. At that point, NFS can setup a kvec backed control buffer and read in the control message such as a TLS alert. Scott found that a msg iterator can advance the kvec pointer as a part of the copy process thus we need to revert the iterator before calling into the tls_alert_recv.

0%
Низкий
3 месяца назад
rocky логотип
RLSA-2025:18318

Moderate: kernel security update

10 дней назад
oracle-oval логотип
ELSA-2025-20608

ELSA-2025-20608: Unbreakable Enterprise kernel security update (IMPORTANT)

около 1 месяца назад
oracle-oval логотип
ELSA-2025-18318

ELSA-2025-18318: kernel security update (MODERATE)

17 дней назад
oracle-oval логотип
ELSA-2025-18281

ELSA-2025-18281: kernel security update (MODERATE)

17 дней назад
suse-cvrf логотип
SUSE-SU-2025:03272-1

Security update for the Linux Kernel

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:03301-1

Security update for the Linux Kernel

около 1 месяца назад
oracle-oval логотип
ELSA-2025-20662

ELSA-2025-20662: Unbreakable Enterprise kernel security update (IMPORTANT)

23 дня назад
suse-cvrf логотип
SUSE-SU-2025:03382-1

Security update for the Linux Kernel

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03290-1

Security update for the Linux Kernel

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03602-1

Security update for the Linux Kernel

21 день назад
suse-cvrf логотип
SUSE-SU-2025:03633-1

Security update for the Linux Kernel

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:03634-1

Security update for the Linux Kernel

19 дней назад

Уязвимостей на страницу