Логотип exploitDog
bind:CVE-2025-40176
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-40176

Количество 15

Количество 15

ubuntu логотип

CVE-2025-40176

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

EPSS: Низкий
nvd логотип

CVE-2025-40176

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

EPSS: Низкий
msrc логотип

CVE-2025-40176

26 дней назад

tls: wait for pending async decryptions if tls_strp_msg_hold fails

CVSS3: 8.4
EPSS: Низкий
debian логотип

CVE-2025-40176

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: t ...

EPSS: Низкий
github логотип

GHSA-79rw-jwgh-qv55

около 2 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

EPSS: Низкий
fstec логотип

BDU:2025-16155

3 месяца назад

Уязвимость функции tls_strp_msg_hold() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.3
EPSS: Низкий
rocky логотип

RLSA-2025:23241

10 дней назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-23241

15 дней назад

ELSA-2025-23241: kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4521-1

9 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4505-1

10 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4422-1

16 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4516-1

9 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4393-1

18 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:4517-1

9 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20172-1

13 дней назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-40176

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

0%
Низкий
около 2 месяцев назад
nvd логотип
CVE-2025-40176

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

0%
Низкий
около 2 месяцев назад
msrc логотип
CVE-2025-40176

tls: wait for pending async decryptions if tls_strp_msg_hold fails

CVSS3: 8.4
0%
Низкий
26 дней назад
debian логотип
CVE-2025-40176

In the Linux kernel, the following vulnerability has been resolved: t ...

0%
Низкий
около 2 месяцев назад
github логотип
GHSA-79rw-jwgh-qv55

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.

0%
Низкий
около 2 месяцев назад
fstec логотип
BDU:2025-16155

Уязвимость функции tls_strp_msg_hold() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.3
0%
Низкий
3 месяца назад
rocky логотип
RLSA-2025:23241

Important: kernel security update

10 дней назад
oracle-oval логотип
ELSA-2025-23241

ELSA-2025-23241: kernel security update (IMPORTANT)

15 дней назад
suse-cvrf логотип
SUSE-SU-2025:4521-1

Security update for the Linux Kernel

9 дней назад
suse-cvrf логотип
SUSE-SU-2025:4505-1

Security update for the Linux Kernel

10 дней назад
suse-cvrf логотип
SUSE-SU-2025:4422-1

Security update for the Linux Kernel

16 дней назад
suse-cvrf логотип
SUSE-SU-2025:4516-1

Security update for the Linux Kernel

9 дней назад
suse-cvrf логотип
SUSE-SU-2025:4393-1

Security update for the Linux Kernel

18 дней назад
suse-cvrf логотип
SUSE-SU-2025:4517-1

Security update for the Linux Kernel

9 дней назад
suse-cvrf логотип
openSUSE-SU-2025:20172-1

Security update for the Linux Kernel

13 дней назад

Уязвимостей на страницу