Логотип exploitDog
bind:CVE-2025-39825
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-39825

Количество 18

Количество 18

ubuntu логотип

CVE-2025-39825

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

EPSS: Низкий
redhat логотип

CVE-2025-39825

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2025-39825

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

EPSS: Низкий
msrc логотип

CVE-2025-39825

3 месяца назад

smb: client: fix race with concurrent opens in rename(2)

CVSS3: 7
EPSS: Низкий
debian логотип

CVE-2025-39825

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: s ...

EPSS: Низкий
github логотип

GHSA-3f3q-q5cj-phc5

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

EPSS: Низкий
fstec логотип

BDU:2025-15679

5 месяцев назад

Уязвимость компонента inode.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
rocky логотип

RLSA-2025:22388

24 дня назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-22388

27 дней назад

ELSA-2025-22388: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3725-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03601-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2025-25754

около 2 месяцев назад

ELSA-2025-25754: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03633-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3751-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03600-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03634-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20081-1

около 1 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025-20011-1

около 2 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-39825

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-39825

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

CVSS3: 7
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-39825

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-39825

smb: client: fix race with concurrent opens in rename(2)

CVSS3: 7
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-39825

In the Linux kernel, the following vulnerability has been resolved: s ...

0%
Низкий
3 месяца назад
github логотип
GHSA-3f3q-q5cj-phc5

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix race with concurrent opens in rename(2) Besides sending the rename request to the server, the rename process also involves closing any deferred close, waiting for outstanding I/O to complete as well as marking all existing open handles as deleted to prevent them from deferring closes, which increases the race window for potential concurrent opens on the target file. Fix this by unhashing the dentry in advance to prevent any concurrent opens on the target.

0%
Низкий
3 месяца назад
fstec логотип
BDU:2025-15679

Уязвимость компонента inode.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

CVSS3: 6.5
0%
Низкий
5 месяцев назад
rocky логотип
RLSA-2025:22388

Moderate: kernel security update

24 дня назад
oracle-oval логотип
ELSA-2025-22388

ELSA-2025-22388: kernel security update (MODERATE)

27 дней назад
suse-cvrf логотип
SUSE-SU-2025:3725-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03601-1

Security update for the Linux Kernel

2 месяца назад
oracle-oval логотип
ELSA-2025-25754

ELSA-2025-25754: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:03633-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3751-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03600-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03634-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
openSUSE-SU-2025:20081-1

Security update for the Linux Kernel

около 1 месяца назад
suse-cvrf логотип
openSUSE-SU-2025-20011-1

Security update for the Linux Kernel

около 2 месяцев назад

Уязвимостей на страницу