Логотип exploitDog
bind:"GHSA-mfp4-4cfm-v388" OR bind:"CVE-2025-38084"
Консоль
Логотип exploitDog

exploitDog

bind:"GHSA-mfp4-4cfm-v388" OR bind:"CVE-2025-38084"

Количество 19

Количество 19

github логотип

GHSA-mfp4-4cfm-v388

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with ...

EPSS: Низкий
ubuntu логотип

CVE-2025-38084

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with only the mmap lock h...

EPSS: Низкий
redhat логотип

CVE-2025-38084

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with only the mmap lock h...

CVSS3: 7.1
EPSS: Низкий
nvd логотип

CVE-2025-38084

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with onl

EPSS: Низкий
msrc логотип

CVE-2025-38084

3 месяца назад

mm/hugetlb: unshare page tables during VMA split, not before

CVSS3: 6.3
EPSS: Низкий
debian логотип

CVE-2025-38084

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: m ...

EPSS: Низкий
rocky логотип

RLSA-2025:13598

около 1 месяца назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-13598

3 месяца назад

ELSA-2025-13598: kernel security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-13962

3 месяца назад

ELSA-2025-13962: kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20552

около 2 месяцев назад

ELSA-2025-20552: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03023-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02996-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02969-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02853-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02997-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03011-1

2 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20551

около 2 месяцев назад

ELSA-2025-20551: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03628-1

18 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:02923-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-mfp4-4cfm-v388

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with ...

0%
Низкий
4 месяца назад
ubuntu логотип
CVE-2025-38084

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with only the mmap lock h...

0%
Низкий
4 месяца назад
redhat логотип
CVE-2025-38084

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with only the mmap lock h...

CVSS3: 7.1
0%
Низкий
4 месяца назад
nvd логотип
CVE-2025-38084

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with onl

0%
Низкий
4 месяца назад
msrc логотип
CVE-2025-38084

mm/hugetlb: unshare page tables during VMA split, not before

CVSS3: 6.3
0%
Низкий
3 месяца назад
debian логотип
CVE-2025-38084

In the Linux kernel, the following vulnerability has been resolved: m ...

0%
Низкий
4 месяца назад
rocky логотип
RLSA-2025:13598

Moderate: kernel security update

около 1 месяца назад
oracle-oval логотип
ELSA-2025-13598

ELSA-2025-13598: kernel security update (MODERATE)

3 месяца назад
oracle-oval логотип
ELSA-2025-13962

ELSA-2025-13962: kernel security update (IMPORTANT)

3 месяца назад
oracle-oval логотип
ELSA-2025-20552

ELSA-2025-20552: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:03023-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02996-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02969-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02853-1

Security update for the Linux Kernel

3 месяца назад
suse-cvrf логотип
SUSE-SU-2025:02997-1

Security update for the Linux Kernel

2 месяца назад
suse-cvrf логотип
SUSE-SU-2025:03011-1

Security update for the Linux Kernel

2 месяца назад
oracle-oval логотип
ELSA-2025-20551

ELSA-2025-20551: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:03628-1

Security update for the Linux Kernel

18 дней назад
suse-cvrf логотип
SUSE-SU-2025:02923-1

Security update for the Linux Kernel

3 месяца назад

Уязвимостей на страницу