Логотип exploitDog
bind:"CVE-2025-38211" OR bind:"CVE-2025-38477" OR bind:"CVE-2025-38464" OR bind:"CVE-2025-38332"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-38211" OR bind:"CVE-2025-38477" OR bind:"CVE-2025-38464" OR bind:"CVE-2025-38332"

Количество 112

Количество 112

msrc логотип

CVE-2025-38332

3 месяца назад

scsi: lpfc: Use memcpy() for BIOS version

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2025-38332

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: s ...

EPSS: Низкий
ubuntu логотип

CVE-2025-38464

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in tipc_conn_close(). syzbot reported a null-ptr-deref in tipc_conn_close() during netns dismantle. [0] tipc_topsrv_stop() iterates tipc_net(net)->topsrv->conn_idr and calls tipc_conn_close() for each tipc_conn. The problem is that tipc_conn_close() is called after releasing the IDR lock. At the same time, there might be tipc_conn_recv_work() running and it could call tipc_conn_close() for the same tipc_conn and release its last ->kref. Once we release the IDR lock in tipc_topsrv_stop(), there is no guarantee that the tipc_conn is alive. Let's hold the ref before releasing the lock and put the ref after tipc_conn_close() in tipc_topsrv_stop(). [0]: BUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165 Read of size 8 at addr ffff888099305a08 by task kworker/u4:3/435 CPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0 Hardware name: Google Google Comp...

EPSS: Низкий
redhat логотип

CVE-2025-38464

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in tipc_conn_close(). syzbot reported a null-ptr-deref in tipc_conn_close() during netns dismantle. [0] tipc_topsrv_stop() iterates tipc_net(net)->topsrv->conn_idr and calls tipc_conn_close() for each tipc_conn. The problem is that tipc_conn_close() is called after releasing the IDR lock. At the same time, there might be tipc_conn_recv_work() running and it could call tipc_conn_close() for the same tipc_conn and release its last ->kref. Once we release the IDR lock in tipc_topsrv_stop(), there is no guarantee that the tipc_conn is alive. Let's hold the ref before releasing the lock and put the ref after tipc_conn_close() in tipc_topsrv_stop(). [0]: BUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165 Read of size 8 at addr ffff888099305a08 by task kworker/u4:3/435 CPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0 Hardware name: Google Google Comp...

CVSS3: 7.3
EPSS: Низкий
nvd логотип

CVE-2025-38464

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in tipc_conn_close(). syzbot reported a null-ptr-deref in tipc_conn_close() during netns dismantle. [0] tipc_topsrv_stop() iterates tipc_net(net)->topsrv->conn_idr and calls tipc_conn_close() for each tipc_conn. The problem is that tipc_conn_close() is called after releasing the IDR lock. At the same time, there might be tipc_conn_recv_work() running and it could call tipc_conn_close() for the same tipc_conn and release its last ->kref. Once we release the IDR lock in tipc_topsrv_stop(), there is no guarantee that the tipc_conn is alive. Let's hold the ref before releasing the lock and put the ref after tipc_conn_close() in tipc_topsrv_stop(). [0]: BUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165 Read of size 8 at addr ffff888099305a08 by task kworker/u4:3/435 CPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0 Hardware name: Google Googl

EPSS: Низкий
msrc логотип

CVE-2025-38464

2 месяца назад

tipc: Fix use-after-free in tipc_conn_close().

CVSS3: 7.1
EPSS: Низкий
debian логотип

CVE-2025-38464

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: t ...

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03572-1

24 дня назад

Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03567-1

24 дня назад

Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03561-1

24 дня назад

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03551-1

25 дней назад

Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03515-1

27 дней назад

Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03498-1

28 дней назад

Security update for the Linux Kernel (Live Patch 68 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03495-1

28 дней назад

Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03483-1

28 дней назад

Security update for the Linux Kernel (Live Patch 67 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03480-1

28 дней назад

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03470-1

29 дней назад

Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20552

около 2 месяцев назад

ELSA-2025-20552: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02923-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03578-1

23 дня назад

Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
msrc логотип
CVE-2025-38332

scsi: lpfc: Use memcpy() for BIOS version

CVSS3: 7.8
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-38332

In the Linux kernel, the following vulnerability has been resolved: s ...

0%
Низкий
4 месяца назад
ubuntu логотип
CVE-2025-38464

In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in tipc_conn_close(). syzbot reported a null-ptr-deref in tipc_conn_close() during netns dismantle. [0] tipc_topsrv_stop() iterates tipc_net(net)->topsrv->conn_idr and calls tipc_conn_close() for each tipc_conn. The problem is that tipc_conn_close() is called after releasing the IDR lock. At the same time, there might be tipc_conn_recv_work() running and it could call tipc_conn_close() for the same tipc_conn and release its last ->kref. Once we release the IDR lock in tipc_topsrv_stop(), there is no guarantee that the tipc_conn is alive. Let's hold the ref before releasing the lock and put the ref after tipc_conn_close() in tipc_topsrv_stop(). [0]: BUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165 Read of size 8 at addr ffff888099305a08 by task kworker/u4:3/435 CPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0 Hardware name: Google Google Comp...

0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-38464

In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in tipc_conn_close(). syzbot reported a null-ptr-deref in tipc_conn_close() during netns dismantle. [0] tipc_topsrv_stop() iterates tipc_net(net)->topsrv->conn_idr and calls tipc_conn_close() for each tipc_conn. The problem is that tipc_conn_close() is called after releasing the IDR lock. At the same time, there might be tipc_conn_recv_work() running and it could call tipc_conn_close() for the same tipc_conn and release its last ->kref. Once we release the IDR lock in tipc_topsrv_stop(), there is no guarantee that the tipc_conn is alive. Let's hold the ref before releasing the lock and put the ref after tipc_conn_close() in tipc_topsrv_stop(). [0]: BUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165 Read of size 8 at addr ffff888099305a08 by task kworker/u4:3/435 CPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0 Hardware name: Google Google Comp...

CVSS3: 7.3
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-38464

In the Linux kernel, the following vulnerability has been resolved: tipc: Fix use-after-free in tipc_conn_close(). syzbot reported a null-ptr-deref in tipc_conn_close() during netns dismantle. [0] tipc_topsrv_stop() iterates tipc_net(net)->topsrv->conn_idr and calls tipc_conn_close() for each tipc_conn. The problem is that tipc_conn_close() is called after releasing the IDR lock. At the same time, there might be tipc_conn_recv_work() running and it could call tipc_conn_close() for the same tipc_conn and release its last ->kref. Once we release the IDR lock in tipc_topsrv_stop(), there is no guarantee that the tipc_conn is alive. Let's hold the ref before releasing the lock and put the ref after tipc_conn_close() in tipc_topsrv_stop(). [0]: BUG: KASAN: use-after-free in tipc_conn_close+0x122/0x140 net/tipc/topsrv.c:165 Read of size 8 at addr ffff888099305a08 by task kworker/u4:3/435 CPU: 0 PID: 435 Comm: kworker/u4:3 Not tainted 4.19.204-syzkaller #0 Hardware name: Google Googl

0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-38464

tipc: Fix use-after-free in tipc_conn_close().

CVSS3: 7.1
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-38464

In the Linux kernel, the following vulnerability has been resolved: t ...

0%
Низкий
3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03572-1

Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)

24 дня назад
suse-cvrf логотип
SUSE-SU-2025:03567-1

Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)

24 дня назад
suse-cvrf логотип
SUSE-SU-2025:03561-1

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5)

24 дня назад
suse-cvrf логотип
SUSE-SU-2025:03551-1

Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4)

25 дней назад
suse-cvrf логотип
SUSE-SU-2025:03515-1

Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3)

27 дней назад
suse-cvrf логотип
SUSE-SU-2025:03498-1

Security update for the Linux Kernel (Live Patch 68 for SLE 12 SP5)

28 дней назад
suse-cvrf логотип
SUSE-SU-2025:03495-1

Security update for the Linux Kernel RT (Live Patch 10 for SLE 15 SP6)

28 дней назад
suse-cvrf логотип
SUSE-SU-2025:03483-1

Security update for the Linux Kernel (Live Patch 67 for SLE 12 SP5)

28 дней назад
suse-cvrf логотип
SUSE-SU-2025:03480-1

Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7)

28 дней назад
suse-cvrf логотип
SUSE-SU-2025:03470-1

Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6)

29 дней назад
oracle-oval логотип
ELSA-2025-20552

ELSA-2025-20552: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02923-1

Security update for the Linux Kernel

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03578-1

Security update for the Linux Kernel (Live Patch 39 for SLE 15 SP4)

23 дня назад

Уязвимостей на страницу