Количество 62
Количество 62
CVE-2025-38499
In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.
CVE-2025-38499
In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.
CVE-2025-38499
In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.
CVE-2025-38499
clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns
CVE-2025-38499
In the Linux kernel, the following vulnerability has been resolved: c ...
GHSA-cc85-5h45-qhc8
In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above.
SUSE-SU-2025:3770-1
Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7)
SUSE-SU-2025:3720-1
Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4)
SUSE-SU-2025:3703-1
Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5)
SUSE-SU-2025:03662-1
Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5)
SUSE-SU-2025:03643-1
Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7)
SUSE-SU-2025:3740-1
Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5)
SUSE-SU-2025:3683-1
Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3)
SUSE-SU-2025:03672-1
Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3)
SUSE-SU-2025:03666-1
Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3)
SUSE-SU-2025:03664-1
Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3)
SUSE-SU-2025:03656-1
Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5)
SUSE-SU-2025:03653-1
Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5)
SUSE-SU-2025:03652-1
Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5)
ELSA-2025-20645
ELSA-2025-20645: Unbreakable Enterprise kernel security update (IMPORTANT)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-38499 In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above. | 0% Низкий | 3 месяца назад | ||
CVE-2025-38499 In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above. | CVSS3: 7 | 0% Низкий | 3 месяца назад | |
CVE-2025-38499 In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above. | 0% Низкий | 3 месяца назад | ||
CVE-2025-38499 clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns | CVSS3: 8.2 | 0% Низкий | 2 месяца назад | |
CVE-2025-38499 In the Linux kernel, the following vulnerability has been resolved: c ... | 0% Низкий | 3 месяца назад | ||
GHSA-cc85-5h45-qhc8 In the Linux kernel, the following vulnerability has been resolved: clone_private_mnt(): make sure that caller has CAP_SYS_ADMIN in the right userns What we want is to verify there is that clone won't expose something hidden by a mount we wouldn't be able to undo. "Wouldn't be able to undo" may be a result of MNT_LOCKED on a child, but it may also come from lacking admin rights in the userns of the namespace mount belongs to. clone_private_mnt() checks the former, but not the latter. There's a number of rather confusing CAP_SYS_ADMIN checks in various userns during the mount, especially with the new mount API; they serve different purposes and in case of clone_private_mnt() they usually, but not always end up covering the missing check mentioned above. | 0% Низкий | 3 месяца назад | ||
SUSE-SU-2025:3770-1 Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7) | 12 дней назад | |||
SUSE-SU-2025:3720-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) | 14 дней назад | |||
SUSE-SU-2025:3703-1 Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5) | 14 дней назад | |||
SUSE-SU-2025:03662-1 Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 17 дней назад | |||
SUSE-SU-2025:03643-1 Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) | 18 дней назад | |||
SUSE-SU-2025:3740-1 Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 13 дней назад | |||
SUSE-SU-2025:3683-1 Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 15 дней назад | |||
SUSE-SU-2025:03672-1 Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) | 16 дней назад | |||
SUSE-SU-2025:03666-1 Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3) | 16 дней назад | |||
SUSE-SU-2025:03664-1 Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 16 дней назад | |||
SUSE-SU-2025:03656-1 Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | 17 дней назад | |||
SUSE-SU-2025:03653-1 Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 17 дней назад | |||
SUSE-SU-2025:03652-1 Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 17 дней назад | |||
ELSA-2025-20645 ELSA-2025-20645: Unbreakable Enterprise kernel security update (IMPORTANT) | около 1 месяца назад |
Уязвимостей на страницу