Логотип exploitDog
bind:CVE-2025-38110
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-38110

Количество 31

Количество 31

ubuntu логотип

CVE-2025-38110

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 7.1
EPSS: Низкий
redhat логотип

CVE-2025-38110

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 6
EPSS: Низкий
nvd логотип

CVE-2025-38110

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 7.1
EPSS: Низкий
msrc логотип

CVE-2025-38110

5 месяцев назад

net/mdiobus: Fix potential out-of-bounds clause 45 read/write access

CVSS3: 5.3
EPSS: Низкий
debian логотип

CVE-2025-38110

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-q3p7-pjx2-7hjq

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 7.1
EPSS: Низкий
fstec логотип

BDU:2025-09684

7 месяцев назад

Уязвимость компонента mdiobus ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6
EPSS: Низкий
rocky логотип

RLSA-2025:11855

3 месяца назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-11855

5 месяцев назад

ELSA-2025-11855: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3771-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3762-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3755-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03650-1

3 месяца назад

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3768-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3765-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3748-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03638-1

3 месяца назад

Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3742-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03636-1

3 месяца назад

Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6)

EPSS: Низкий
rocky логотип

RLSA-2025:11861

3 месяца назад

Moderate: kernel security update

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-38110

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 7.1
0%
Низкий
6 месяцев назад
redhat логотип
CVE-2025-38110

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 6
0%
Низкий
6 месяцев назад
nvd логотип
CVE-2025-38110

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 7.1
0%
Низкий
6 месяцев назад
msrc логотип
CVE-2025-38110

net/mdiobus: Fix potential out-of-bounds clause 45 read/write access

CVSS3: 5.3
0%
Низкий
5 месяцев назад
debian логотип
CVE-2025-38110

In the Linux kernel, the following vulnerability has been resolved: n ...

CVSS3: 7.1
0%
Низкий
6 месяцев назад
github логотип
GHSA-q3p7-pjx2-7hjq

In the Linux kernel, the following vulnerability has been resolved: net/mdiobus: Fix potential out-of-bounds clause 45 read/write access When using publicly available tools like 'mdio-tools' to read/write data from/to network interface and its PHY via C45 (clause 45) mdiobus, there is no verification of parameters passed to the ioctl and it accepts any mdio address. Currently there is support for 32 addresses in kernel via PHY_MAX_ADDR define, but it is possible to pass higher value than that via ioctl. While read/write operation should generally fail in this case, mdiobus provides stats array, where wrong address may allow out-of-bounds read/write. Fix that by adding address verification before C45 read/write operation. While this excludes this access from any statistics, it improves security of read/write operation.

CVSS3: 7.1
0%
Низкий
6 месяцев назад
fstec логотип
BDU:2025-09684

Уязвимость компонента mdiobus ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6
0%
Низкий
7 месяцев назад
rocky логотип
RLSA-2025:11855

Moderate: kernel security update

3 месяца назад
oracle-oval логотип
ELSA-2025-11855

ELSA-2025-11855: kernel security update (MODERATE)

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:3771-1

Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3762-1

Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3755-1

Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03650-1

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7)

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3768-1

Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3765-1

Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3748-1

Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03638-1

Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6)

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3742-1

Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03636-1

Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6)

3 месяца назад
rocky логотип
RLSA-2025:11861

Moderate: kernel security update

3 месяца назад

Уязвимостей на страницу