Логотип exploitDog
bind:CVE-2025-38527
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2025-38527

Количество 19

Количество 19

ubuntu логотип

CVE-2025-38527

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occurs when umount has already released its reference to the superblock. When _cifsFileInfo_put() calls cifs_sb_deactive(), this releases the last reference, triggering the immediate cleanup of all inodes under RCU. However, cifs_oplock_break() continues to access the cinode after this poi...

EPSS: Низкий
redhat логотип

CVE-2025-38527

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occurs when umount has already released its reference to the superblock. When _cifsFileInfo_put() calls cifs_sb_deactive(), this releases the last reference, triggering the immediate cleanup of all inodes under RCU. However, cifs_oplock_break() continues to access the cinode after this poi...

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2025-38527

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occur

EPSS: Низкий
msrc логотип

CVE-2025-38527

2 месяца назад

smb: client: fix use-after-free in cifs_oplock_break

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2025-38527

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: s ...

EPSS: Низкий
github логотип

GHSA-hm6q-hprh-4f22

3 месяца назад

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue oc...

EPSS: Низкий
oracle-oval логотип

ELSA-2025-17397

29 дней назад

ELSA-2025-17397: kernel security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-16880

около 1 месяца назад

ELSA-2025-16880: kernel security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2025:16904

28 дней назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2025-16904

около 1 месяца назад

ELSA-2025-16904: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3725-1

13 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03601-1

20 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03602-1

20 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03614-1

20 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03633-1

18 дней назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2025-20551

около 2 месяцев назад

ELSA-2025-20551: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:3751-1

13 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03600-1

20 дней назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:03634-1

18 дней назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2025-38527

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occurs when umount has already released its reference to the superblock. When _cifsFileInfo_put() calls cifs_sb_deactive(), this releases the last reference, triggering the immediate cleanup of all inodes under RCU. However, cifs_oplock_break() continues to access the cinode after this poi...

0%
Низкий
3 месяца назад
redhat логотип
CVE-2025-38527

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occurs when umount has already released its reference to the superblock. When _cifsFileInfo_put() calls cifs_sb_deactive(), this releases the last reference, triggering the immediate cleanup of all inodes under RCU. However, cifs_oplock_break() continues to access the cinode after this poi...

CVSS3: 7
0%
Низкий
3 месяца назад
nvd логотип
CVE-2025-38527

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue occur

0%
Низкий
3 месяца назад
msrc логотип
CVE-2025-38527

smb: client: fix use-after-free in cifs_oplock_break

CVSS3: 7.8
0%
Низкий
2 месяца назад
debian логотип
CVE-2025-38527

In the Linux kernel, the following vulnerability has been resolved: s ...

0%
Низкий
3 месяца назад
github логотип
GHSA-hm6q-hprh-4f22

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free in cifs_oplock_break A race condition can occur in cifs_oplock_break() leading to a use-after-free of the cinode structure when unmounting: cifs_oplock_break() _cifsFileInfo_put(cfile) cifsFileInfo_put_final() cifs_sb_deactive() [last ref, start releasing sb] kill_sb() kill_anon_super() generic_shutdown_super() evict_inodes() dispose_list() evict() destroy_inode() call_rcu(&inode->i_rcu, i_callback) spin_lock(&cinode->open_file_lock) <- OK [later] i_callback() cifs_free_inode() kmem_cache_free(cinode) spin_unlock(&cinode->open_file_lock) <- UAF cifs_done_oplock_break(cinode) <- UAF The issue oc...

0%
Низкий
3 месяца назад
oracle-oval логотип
ELSA-2025-17397

ELSA-2025-17397: kernel security update (MODERATE)

29 дней назад
oracle-oval логотип
ELSA-2025-16880

ELSA-2025-16880: kernel security update (MODERATE)

около 1 месяца назад
rocky логотип
RLSA-2025:16904

Moderate: kernel security update

28 дней назад
oracle-oval логотип
ELSA-2025-16904

ELSA-2025-16904: kernel security update (MODERATE)

около 1 месяца назад
suse-cvrf логотип
SUSE-SU-2025:3725-1

Security update for the Linux Kernel

13 дней назад
suse-cvrf логотип
SUSE-SU-2025:03601-1

Security update for the Linux Kernel

20 дней назад
suse-cvrf логотип
SUSE-SU-2025:03602-1

Security update for the Linux Kernel

20 дней назад
suse-cvrf логотип
SUSE-SU-2025:03614-1

Security update for the Linux Kernel

20 дней назад
suse-cvrf логотип
SUSE-SU-2025:03633-1

Security update for the Linux Kernel

18 дней назад
oracle-oval логотип
ELSA-2025-20551

ELSA-2025-20551: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:3751-1

Security update for the Linux Kernel

13 дней назад
suse-cvrf логотип
SUSE-SU-2025:03600-1

Security update for the Linux Kernel

20 дней назад
suse-cvrf логотип
SUSE-SU-2025:03634-1

Security update for the Linux Kernel

18 дней назад

Уязвимостей на страницу