Логотип exploitDog
bind:CVE-2025-21837
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-21837

Количество 10

Количество 10

ubuntu логотип

CVE-2025-21837

9 месяцев назад

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

EPSS: Низкий
redhat логотип

CVE-2025-21837

9 месяцев назад

[REJECTED CVE] In the Linux kernel, the following vulnerability has been resolved: io_uring/uring_cmd: unconditionally copy SQEs at prep time

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2025-21837

9 месяцев назад

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

EPSS: Низкий
github логотип

GHSA-qm29-hj4p-276m

9 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: io_uring/uring_cmd: unconditionally copy SQEs at prep time This isn't generally necessary, but conditions have been observed where SQE data is accessed from the original SQE after prep has been done and outside of the initial issue. Opcode prep handlers must ensure that any SQE related data is stable beyond the prep phase, but uring_cmd is a bit special in how it handles the SQE which makes it susceptible to reading stale data. If the application has reused the SQE before the original completes, then that can lead to data corruption. Down the line we can relax this again once uring_cmd has been sanitized a bit, and avoid unnecessarily copying the SQE.

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20095-0

19 дней назад

ELSA-2025-20095-0: kernel security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2025:20095

16 дней назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20518-0

27 дней назад

ELSA-2025-20518-0: kernel security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2025:20518

22 дня назад

Moderate: kernel security update

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01951-1

6 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:01967-1

6 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-21837

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

9 месяцев назад
redhat логотип
CVE-2025-21837

[REJECTED CVE] In the Linux kernel, the following vulnerability has been resolved: io_uring/uring_cmd: unconditionally copy SQEs at prep time

CVSS3: 5.5
9 месяцев назад
nvd логотип
CVE-2025-21837

Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.

9 месяцев назад
github логотип
GHSA-qm29-hj4p-276m

In the Linux kernel, the following vulnerability has been resolved: io_uring/uring_cmd: unconditionally copy SQEs at prep time This isn't generally necessary, but conditions have been observed where SQE data is accessed from the original SQE after prep has been done and outside of the initial issue. Opcode prep handlers must ensure that any SQE related data is stable beyond the prep phase, but uring_cmd is a bit special in how it handles the SQE which makes it susceptible to reading stale data. If the application has reused the SQE before the original completes, then that can lead to data corruption. Down the line we can relax this again once uring_cmd has been sanitized a bit, and avoid unnecessarily copying the SQE.

9 месяцев назад
oracle-oval логотип
ELSA-2025-20095-0

ELSA-2025-20095-0: kernel security update (MODERATE)

19 дней назад
rocky логотип
RLSA-2025:20095

Moderate: kernel security update

16 дней назад
oracle-oval логотип
ELSA-2025-20518-0

ELSA-2025-20518-0: kernel security update (MODERATE)

27 дней назад
rocky логотип
RLSA-2025:20518

Moderate: kernel security update

22 дня назад
suse-cvrf логотип
SUSE-SU-2025:01951-1

Security update for the Linux Kernel

6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:01967-1

Security update for the Linux Kernel

6 месяцев назад

Уязвимостей на страницу