Логотип exploitDog
bind:"BDU:2025-00926" OR bind:"CVE-2024-40924"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2025-00926" OR bind:"CVE-2024-40924"

Количество 16

Количество 16

fstec логотип

BDU:2025-00926

около 1 года назад

Уязвимость функции i915_gem_object_is_shrinkable() драйвера DRM (drivers/gpu/drm/i915/gem/i915_gem_object.h) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.4
EPSS: Низкий
ubuntu логотип

CVE-2024-40924

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

EPSS: Низкий
redhat логотип

CVE-2024-40924

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

CVSS3: 4.4
EPSS: Низкий
nvd логотип

CVE-2024-40924

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

EPSS: Низкий
debian логотип

CVE-2024-40924

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: d ...

EPSS: Низкий
github логотип

GHSA-fmcq-989j-68j8

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

EPSS: Низкий
redos логотип

ROS-20250114-15

5 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 9.8
EPSS: Низкий
rocky логотип

RLSA-2024:8856

7 месяцев назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-8856

8 месяцев назад

ELSA-2024-8856: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2947-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2894-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3195-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3383-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3194-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-9315

7 месяцев назад

ELSA-2024-9315: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2025-00926

Уязвимость функции i915_gem_object_is_shrinkable() драйвера DRM (drivers/gpu/drm/i915/gem/i915_gem_object.h) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 4.4
0%
Низкий
около 1 года назад
ubuntu логотип
CVE-2024-40924

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

0%
Низкий
11 месяцев назад
redhat логотип
CVE-2024-40924

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

CVSS3: 4.4
0%
Низкий
11 месяцев назад
nvd логотип
CVE-2024-40924

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

0%
Низкий
11 месяцев назад
debian логотип
CVE-2024-40924

In the Linux kernel, the following vulnerability has been resolved: d ...

0%
Низкий
11 месяцев назад
github логотип
GHSA-fmcq-989j-68j8

In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

0%
Низкий
11 месяцев назад
redos логотип
ROS-20250114-15

Множественные уязвимости kernel-lt

CVSS3: 9.8
5 месяцев назад
rocky логотип
RLSA-2024:8856

Moderate: kernel security update

7 месяцев назад
oracle-oval логотип
ELSA-2024-8856

ELSA-2024-8856: kernel security update (MODERATE)

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2947-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2894-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3195-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3383-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3194-1

Security update for the Linux Kernel

9 месяцев назад
oracle-oval логотип
ELSA-2024-9315

ELSA-2024-9315: kernel security update (MODERATE)

7 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу