Логотип exploitDog
bind:CVE-2025-38614
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-38614

Количество 17

Количество 17

ubuntu логотип

CVE-2025-38614

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exist. However...

EPSS: Низкий
redhat логотип

CVE-2025-38614

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exist. However...

CVSS3: 6.2
EPSS: Низкий
nvd логотип

CVE-2025-38614

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exi

EPSS: Низкий
msrc логотип

CVE-2025-38614

2 месяца назад

eventpoll: Fix semi-unbounded recursion

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2025-38614

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: e ...

EPSS: Низкий
github логотип

GHSA-grcg-mgx8-mfvf

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges ...

EPSS: Низкий
oracle-oval логотип

ELSA-2025-17760

23 дня назад

ELSA-2025-17760: kernel security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2025:18318

10 дней назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-18318

16 дней назад

ELSA-2025-18318: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3725-1

14 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03601-1

21 день назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20662

22 дня назад

ELSA-2025-20662: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03602-1

21 день назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03633-1

19 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3751-1

13 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03600-1

21 день назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03634-1

19 дней назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-38614

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exist. However...

0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-38614

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exist. However...

CVSS3: 6.2
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-38614

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges exi

0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-38614

eventpoll: Fix semi-unbounded recursion

CVSS3: 5.5
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-38614

In the Linux kernel, the following vulnerability has been resolved: e ...

0%
Низкий
3 месяца назад
github логотип
GHSA-grcg-mgx8-mfvf

In the Linux kernel, the following vulnerability has been resolved: eventpoll: Fix semi-unbounded recursion Ensure that epoll instances can never form a graph deeper than EP_MAX_NESTS+1 links. Currently, ep_loop_check_proc() ensures that the graph is loop-free and does some recursion depth checks, but those recursion depth checks don't limit the depth of the resulting tree for two reasons: - They don't look upwards in the tree. - If there are multiple downwards paths of different lengths, only one of the paths is actually considered for the depth check since commit 28d82dc1c4ed ("epoll: limit paths"). Essentially, the current recursion depth check in ep_loop_check_proc() just serves to prevent it from recursing too deeply while checking for loops. A more thorough check is done in reverse_path_check() after the new graph edge has already been created; this checks, among other things, that no paths going upwards from any non-epoll file with a length of more than 5 edges ...

0%
Низкий
3 месяца назад
oracle-oval логотип
ELSA-2025-17760

ELSA-2025-17760: kernel security update (MODERATE)

23 дня назад
rocky логотип
RLSA-2025:18318

Moderate: kernel security update

10 дней назад
oracle-oval логотип
ELSA-2025-18318

ELSA-2025-18318: kernel security update (MODERATE)

16 дней назад
suse-cvrf логотип
SUSE-SU-2025:3725-1

Security update for the Linux Kernel

14 дней назад
suse-cvrf логотип
SUSE-SU-2025:03601-1

Security update for the Linux Kernel

21 день назад
oracle-oval логотип
ELSA-2025-20662

ELSA-2025-20662: Unbreakable Enterprise kernel security update (IMPORTANT)

22 дня назад
suse-cvrf логотип
SUSE-SU-2025:03602-1

Security update for the Linux Kernel

21 день назад
suse-cvrf логотип
SUSE-SU-2025:03633-1

Security update for the Linux Kernel

19 дней назад
suse-cvrf логотип
SUSE-SU-2025:3751-1

Security update for the Linux Kernel

13 дней назад
suse-cvrf логотип
SUSE-SU-2025:03600-1

Security update for the Linux Kernel

21 день назад
suse-cvrf логотип
SUSE-SU-2025:03634-1

Security update for the Linux Kernel

19 дней назад

Уязвимостей на страницу