Логотип exploitDog
bind:"CVE-2025-38499" OR bind:"CVE-2025-39984"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2025-38499" OR bind:"CVE-2025-39984"

Количество 75

Количество 75

oracle-oval логотип

ELSA-2025-23279

3 дня назад

ELSA-2025-23279: kernel security update (IMPORTANT)

EPSS: Низкий
ubuntu логотип

CVE-2025-39984

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Update napi->skb after XDP process The syzbot report a UAF issue: BUG: KASAN: slab-use-after-free in skb_reset_mac_header include/linux/skbuff.h:3150 [inline] BUG: KASAN: slab-use-after-free in napi_frags_skb net/core/gro.c:723 [inline] BUG: KASAN: slab-use-after-free in napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 Read of size 8 at addr ffff88802ef22c18 by task syz.0.17/6079 CPU: 0 UID: 0 PID: 6079 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 skb_reset_mac_header include/linux/skbuff.h:3150 [inline] napi_frags_skb net/core/gro.c:723 [inline] napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 tun_get_user+0x28cb/0x3e20 drivers/net/tun.c:1920 tun_chr_write_iter+0x113/0x200 drivers/net/tun....

EPSS: Низкий
nvd логотип

CVE-2025-39984

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Update napi->skb after XDP process The syzbot report a UAF issue: BUG: KASAN: slab-use-after-free in skb_reset_mac_header include/linux/skbuff.h:3150 [inline] BUG: KASAN: slab-use-after-free in napi_frags_skb net/core/gro.c:723 [inline] BUG: KASAN: slab-use-after-free in napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 Read of size 8 at addr ffff88802ef22c18 by task syz.0.17/6079 CPU: 0 UID: 0 PID: 6079 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 skb_reset_mac_header include/linux/skbuff.h:3150 [inline] napi_frags_skb net/core/gro.c:723 [inline] napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 tun_get_user+0x28cb/0x3e20 drivers/net/tun.c:1920 tun_c

EPSS: Низкий
debian логотип

CVE-2025-39984

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: n ...

EPSS: Низкий
ubuntu логотип

CVE-2025-38499

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

EPSS: Низкий
redhat логотип

CVE-2025-38499

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2025-38499

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

EPSS: Низкий
msrc логотип

CVE-2025-38499

4 месяца назад

clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns

CVSS3: 8.2
EPSS: Низкий
debian логотип

CVE-2025-38499

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: c ...

EPSS: Низкий
github логотип

GHSA-3cpf-qphm-hqhv

2 месяца назад

In the Linux kernel, the following vulnerability has been resolved: net: tun: Update napi->skb after XDP process The syzbot report a UAF issue: BUG: KASAN: slab-use-after-free in skb_reset_mac_header include/linux/skbuff.h:3150 [inline] BUG: KASAN: slab-use-after-free in napi_frags_skb net/core/gro.c:723 [inline] BUG: KASAN: slab-use-after-free in napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 Read of size 8 at addr ffff88802ef22c18 by task syz.0.17/6079 CPU: 0 UID: 0 PID: 6079 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 skb_reset_mac_header include/linux/skbuff.h:3150 [inline] napi_frags_skb net/core/gro.c:723 [inline] napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 tun_get_user+0x28cb/0x3e20 drivers/net/tun.c:1920 tu...

EPSS: Низкий
github логотип

GHSA-cc85-5h45-qhc8

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

EPSS: Низкий
fstec логотип

BDU:2025-15160

7 месяцев назад

Уязвимость функции clone_private_mnt() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность и доступность защищамой информации

CVSS3: 8.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3770-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3720-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3703-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03662-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03643-1

2 месяца назад

Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3740-1

около 2 месяцев назад

Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3683-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03672-1

2 месяца назад

Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2025-23279

ELSA-2025-23279: kernel security update (IMPORTANT)

3 дня назад
ubuntu логотип
CVE-2025-39984

In the Linux kernel, the following vulnerability has been resolved: net: tun: Update napi->skb after XDP process The syzbot report a UAF issue: BUG: KASAN: slab-use-after-free in skb_reset_mac_header include/linux/skbuff.h:3150 [inline] BUG: KASAN: slab-use-after-free in napi_frags_skb net/core/gro.c:723 [inline] BUG: KASAN: slab-use-after-free in napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 Read of size 8 at addr ffff88802ef22c18 by task syz.0.17/6079 CPU: 0 UID: 0 PID: 6079 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 skb_reset_mac_header include/linux/skbuff.h:3150 [inline] napi_frags_skb net/core/gro.c:723 [inline] napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 tun_get_user+0x28cb/0x3e20 drivers/net/tun.c:1920 tun_chr_write_iter+0x113/0x200 drivers/net/tun....

0%
Низкий
2 месяца назад
nvd логотип
CVE-2025-39984

In the Linux kernel, the following vulnerability has been resolved: net: tun: Update napi->skb after XDP process The syzbot report a UAF issue: BUG: KASAN: slab-use-after-free in skb_reset_mac_header include/linux/skbuff.h:3150 [inline] BUG: KASAN: slab-use-after-free in napi_frags_skb net/core/gro.c:723 [inline] BUG: KASAN: slab-use-after-free in napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 Read of size 8 at addr ffff88802ef22c18 by task syz.0.17/6079 CPU: 0 UID: 0 PID: 6079 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 skb_reset_mac_header include/linux/skbuff.h:3150 [inline] napi_frags_skb net/core/gro.c:723 [inline] napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 tun_get_user+0x28cb/0x3e20 drivers/net/tun.c:1920 tun_c

0%
Низкий
2 месяца назад
debian логотип
CVE-2025-39984

In the Linux kernel, the following vulnerability has been resolved: n ...

0%
Низкий
2 месяца назад
ubuntu логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

CVSS3: 7
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

0%
Низкий
4 месяца назад
msrc логотип
CVE-2025-38499

clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns

CVSS3: 8.2
0%
Низкий
4 месяца назад
debian логотип
CVE-2025-38499

In the Linux kernel, the following vulnerability has been resolved: c ...

0%
Низкий
4 месяца назад
github логотип
GHSA-3cpf-qphm-hqhv

In the Linux kernel, the following vulnerability has been resolved: net: tun: Update napi->skb after XDP process The syzbot report a UAF issue: BUG: KASAN: slab-use-after-free in skb_reset_mac_header include/linux/skbuff.h:3150 [inline] BUG: KASAN: slab-use-after-free in napi_frags_skb net/core/gro.c:723 [inline] BUG: KASAN: slab-use-after-free in napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 Read of size 8 at addr ffff88802ef22c18 by task syz.0.17/6079 CPU: 0 UID: 0 PID: 6079 Comm: syz.0.17 Not tainted syzkaller #0 PREEMPT(full) Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 skb_reset_mac_header include/linux/skbuff.h:3150 [inline] napi_frags_skb net/core/gro.c:723 [inline] napi_gro_frags+0x6e/0x1030 net/core/gro.c:758 tun_get_user+0x28cb/0x3e20 drivers/net/tun.c:1920 tu...

0%
Низкий
2 месяца назад
github логотип
GHSA-cc85-5h45-qhc8

In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.

0%
Низкий
4 месяца назад
fstec логотип
BDU:2025-15160

Уязвимость функции clone_private_mnt() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность и доступность защищамой информации

CVSS3: 8.4
0%
Низкий
7 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:3770-1

Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:3720-1

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:3703-1

Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03662-1

Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03643-1

Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3740-1

Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:3683-1

Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03672-1

Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3)

2 месяца назад

Уязвимостей на страницу