Логотип exploitDog
bind:"BDU:2025-09053" OR bind:"CVE-2025-38317"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2025-09053" OR bind:"CVE-2025-38317"

Количество 11

Количество 11

fstec логотип

BDU:2025-09053

9 месяцев назад

Уязвимость компонента wifi ядра операционной системы Linux, позволяющая нарушителю повредить память

CVSS3: 6.7
EPSS: Низкий
ubuntu логотип

CVE-2025-38317

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2025-38317

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 6.7
EPSS: Низкий
nvd логотип

CVE-2025-38317

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2025-38317

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: w ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-qj7g-2r62-xc22

6 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02853-1

4 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02997-1

4 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03011-1

4 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025:20081-1

29 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2025-20011-1

около 2 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2025-09053

Уязвимость компонента wifi ядра операционной системы Linux, позволяющая нарушителю повредить память

CVSS3: 6.7
0%
Низкий
9 месяцев назад
ubuntu логотип
CVE-2025-38317

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 7.8
0%
Низкий
6 месяцев назад
redhat логотип
CVE-2025-38317

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 6.7
0%
Низкий
6 месяцев назад
nvd логотип
CVE-2025-38317

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 7.8
0%
Низкий
6 месяцев назад
debian логотип
CVE-2025-38317

In the Linux kernel, the following vulnerability has been resolved: w ...

CVSS3: 7.8
0%
Низкий
6 месяцев назад
github логотип
GHSA-qj7g-2r62-xc22

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: Fix buffer overflow in debugfs If the user tries to write more than 32 bytes then it results in memory corruption. Fortunately, this is debugfs so it's limited to root users.

CVSS3: 7.8
0%
Низкий
6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:02853-1

Security update for the Linux Kernel

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02997-1

Security update for the Linux Kernel

4 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03011-1

Security update for the Linux Kernel

4 месяца назад
suse-cvrf логотип
openSUSE-SU-2025:20081-1

Security update for the Linux Kernel

29 дней назад
suse-cvrf логотип
openSUSE-SU-2025-20011-1

Security update for the Linux Kernel

около 2 месяцев назад

Уязвимостей на страницу