Количество 11
Количество 11
BDU:2025-12706
Уязвимость функции io_futex_wait() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
CVE-2025-39698
In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.
CVE-2025-39698
In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.
CVE-2025-39698
In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.
CVE-2025-39698
In the Linux kernel, the following vulnerability has been resolved: i ...
GHSA-q7v5-hrgw-5gjh
In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this.
ELSA-2025-20649
ELSA-2025-20649: Unbreakable Enterprise kernel security update (IMPORTANT)
ELSA-2025-16880
ELSA-2025-16880: kernel security update (MODERATE)
RLSA-2025:16904
Moderate: kernel security update
ELSA-2025-16904
ELSA-2025-16904: kernel security update (MODERATE)
ELSA-2025-20719
ELSA-2025-20719: Unbreakable Enterprise kernel security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
BDU:2025-12706 Уязвимость функции io_futex_wait() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.3 | 0% Низкий | 3 месяца назад | |
CVE-2025-39698 In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this. | CVSS3: 8.8 | 0% Низкий | 2 месяца назад | |
CVE-2025-39698 In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this. | CVSS3: 7.3 | 0% Низкий | 2 месяца назад | |
CVE-2025-39698 In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this. | CVSS3: 8.8 | 0% Низкий | 2 месяца назад | |
CVE-2025-39698 In the Linux kernel, the following vulnerability has been resolved: i ... | CVSS3: 8.8 | 0% Низкий | 2 месяца назад | |
GHSA-q7v5-hrgw-5gjh In the Linux kernel, the following vulnerability has been resolved: io_uring/futex: ensure io_futex_wait() cleans up properly on failure The io_futex_data is allocated upfront and assigned to the io_kiocb async_data field, but the request isn't marked with REQ_F_ASYNC_DATA at that point. Those two should always go together, as the flag tells io_uring whether the field is valid or not. Additionally, on failure cleanup, the futex handler frees the data but does not clear ->async_data. Clear the data and the flag in the error path as well. Thanks to Trend Micro Zero Day Initiative and particularly ReDress for reporting this. | CVSS3: 8.8 | 0% Низкий | 2 месяца назад | |
ELSA-2025-20649 ELSA-2025-20649: Unbreakable Enterprise kernel security update (IMPORTANT) | около 1 месяца назад | |||
ELSA-2025-16880 ELSA-2025-16880: kernel security update (MODERATE) | около 1 месяца назад | |||
RLSA-2025:16904 Moderate: kernel security update | 29 дней назад | |||
ELSA-2025-16904 ELSA-2025-16904: kernel security update (MODERATE) | около 1 месяца назад | |||
ELSA-2025-20719 ELSA-2025-20719: Unbreakable Enterprise kernel security update (IMPORTANT) | 13 дней назад |
Уязвимостей на страницу