Количество 75
Количество 75
BDU:2025-08999
Уязвимость функции idr_for_each() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
CVE-2025-38212
In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned().
CVE-2025-38212
In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned().
CVE-2025-38212
In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned().
CVE-2025-38212
ipc: fix to protect IPCS lookups using RCU
CVE-2025-38212
In the Linux kernel, the following vulnerability has been resolved: i ...
SUSE-SU-2025:03221-1
Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7)
SUSE-SU-2025:03214-1
Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6)
SUSE-SU-2025:03183-1
Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4)
SUSE-SU-2025:03149-1
Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3)
SUSE-SU-2025:03146-1
Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5)
SUSE-SU-2025:03110-1
Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7)
SUSE-SU-2025:03105-1
Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6)
GHSA-6c9x-j9r2-vpw8
In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned().
SUSE-SU-2025:03188-1
Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5)
SUSE-SU-2025:03143-1
Security update for the Linux Kernel (Live Patch 68 for SLE 12 SP5)
SUSE-SU-2025:03138-1
Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5)
SUSE-SU-2025:03222-1
Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7)
SUSE-SU-2025:03213-1
Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6)
SUSE-SU-2025:03182-1
Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
BDU:2025-08999 Уязвимость функции idr_for_each() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7 | 0% Низкий | 6 месяцев назад | |
CVE-2025-38212 In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned(). | 0% Низкий | 4 месяца назад | ||
CVE-2025-38212 In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned(). | CVSS3: 7 | 0% Низкий | 4 месяца назад | |
CVE-2025-38212 In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned(). | 0% Низкий | 4 месяца назад | ||
CVE-2025-38212 ipc: fix to protect IPCS lookups using RCU | CVSS3: 7.8 | 0% Низкий | 3 месяца назад | |
CVE-2025-38212 In the Linux kernel, the following vulnerability has been resolved: i ... | 0% Низкий | 4 месяца назад | ||
SUSE-SU-2025:03221-1 Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 0% Низкий | около 2 месяцев назад | ||
SUSE-SU-2025:03214-1 Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 0% Низкий | около 2 месяцев назад | ||
SUSE-SU-2025:03183-1 Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 0% Низкий | около 2 месяцев назад | ||
SUSE-SU-2025:03149-1 Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 0% Низкий | около 2 месяцев назад | ||
SUSE-SU-2025:03146-1 Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 0% Низкий | около 2 месяцев назад | ||
SUSE-SU-2025:03110-1 Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 0% Низкий | около 2 месяцев назад | ||
SUSE-SU-2025:03105-1 Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6) | 0% Низкий | около 2 месяцев назад | ||
GHSA-6c9x-j9r2-vpw8 In the Linux kernel, the following vulnerability has been resolved: ipc: fix to protect IPCS lookups using RCU syzbot reported that it discovered a use-after-free vulnerability, [0] [0]: https://lore.kernel.org/all/67af13f8.050a0220.21dd3.0038.GAE@google.com/ idr_for_each() is protected by rwsem, but this is not enough. If it is not protected by RCU read-critical region, when idr_for_each() calls radix_tree_node_free() through call_rcu() to free the radix_tree_node structure, the node will be freed immediately, and when reading the next node in radix_tree_for_each_slot(), the already freed memory may be read. Therefore, we need to add code to make sure that idr_for_each() is protected within the RCU read-critical region when we call it in shm_destroy_orphaned(). | 0% Низкий | 4 месяца назад | ||
SUSE-SU-2025:03188-1 Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | около 2 месяцев назад | |||
SUSE-SU-2025:03143-1 Security update for the Linux Kernel (Live Patch 68 for SLE 12 SP5) | около 2 месяцев назад | |||
SUSE-SU-2025:03138-1 Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | около 2 месяцев назад | |||
SUSE-SU-2025:03222-1 Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | около 2 месяцев назад | |||
SUSE-SU-2025:03213-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | около 2 месяцев назад | |||
SUSE-SU-2025:03182-1 Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | около 2 месяцев назад |
Уязвимостей на страницу