Количество 16
Количество 16
GHSA-22gp-7w9x-c2xx
In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough.

CVE-2024-35952
In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough.

CVE-2024-35952
In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough.

CVE-2024-35952
In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough.
CVE-2024-35952
In the Linux kernel, the following vulnerability has been resolved: d ...

BDU:2024-10040
Уязвимость компонентов drm/ast ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20241118-02
Множественные уязвимости kernel-lt

RLSA-2024:5101
Important: kernel security update
ELSA-2024-5101
ELSA-2024-5101: kernel security update (IMPORTANT)

SUSE-SU-2024:2203-1
Security update for the Linux Kernel

SUSE-SU-2024:2135-1
Security update for the Linux Kernel
ELSA-2024-9315
ELSA-2024-9315: kernel security update (MODERATE)

SUSE-SU-2024:2019-1
Security update for the Linux Kernel

SUSE-SU-2024:2190-1
Security update for the Linux Kernel

SUSE-SU-2024:2008-1
Security update for the Linux Kernel

SUSE-SU-2024:2973-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-22gp-7w9x-c2xx In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough. | 0% Низкий | около 1 года назад | ||
![]() | CVE-2024-35952 In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough. | 0% Низкий | около 1 года назад | |
![]() | CVE-2024-35952 In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-35952 In the Linux kernel, the following vulnerability has been resolved: drm/ast: Fix soft lockup There is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC. These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status. DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough. | 0% Низкий | около 1 года назад | |
CVE-2024-35952 In the Linux kernel, the following vulnerability has been resolved: d ... | 0% Низкий | около 1 года назад | ||
![]() | BDU:2024-10040 Уязвимость компонентов drm/ast ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | ROS-20241118-02 Множественные уязвимости kernel-lt | CVSS3: 5.5 | 7 месяцев назад | |
![]() | RLSA-2024:5101 Important: kernel security update | 10 месяцев назад | ||
ELSA-2024-5101 ELSA-2024-5101: kernel security update (IMPORTANT) | 11 месяцев назад | |||
![]() | SUSE-SU-2024:2203-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2135-1 Security update for the Linux Kernel | около 1 года назад | ||
ELSA-2024-9315 ELSA-2024-9315: kernel security update (MODERATE) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:2019-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2190-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2008-1 Security update for the Linux Kernel | около 1 года назад | ||
![]() | SUSE-SU-2024:2973-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу