Количество 16
Количество 16

CVE-2024-40924
In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

CVE-2024-40924
In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

CVE-2024-40924
In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)
CVE-2024-40924
In the Linux kernel, the following vulnerability has been resolved: d ...
GHSA-fmcq-989j-68j8
In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c)

BDU:2025-00926
Уязвимость функции i915_gem_object_is_shrinkable() драйвера DRM (drivers/gpu/drm/i915/gem/i915_gem_object.h) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20250114-15
Множественные уязвимости kernel-lt

RLSA-2024:8856
Moderate: kernel security update
ELSA-2024-8856
ELSA-2024-8856: kernel security update (MODERATE)

SUSE-SU-2024:2947-1
Security update for the Linux Kernel

SUSE-SU-2024:2894-1
Security update for the Linux Kernel

SUSE-SU-2024:3195-1
Security update for the Linux Kernel

SUSE-SU-2024:3383-1
Security update for the Linux Kernel

SUSE-SU-2024:3194-1
Security update for the Linux Kernel
ELSA-2024-9315
ELSA-2024-9315: kernel security update (MODERATE)

SUSE-SU-2024:2939-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-40924 In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c) | 0% Низкий | 11 месяцев назад | |
![]() | CVE-2024-40924 In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c) | CVSS3: 4.4 | 0% Низкий | 11 месяцев назад |
![]() | CVE-2024-40924 In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c) | 0% Низкий | 11 месяцев назад | |
CVE-2024-40924 In the Linux kernel, the following vulnerability has been resolved: d ... | 0% Низкий | 11 месяцев назад | ||
GHSA-fmcq-989j-68j8 In the Linux kernel, the following vulnerability has been resolved: drm/i915/dpt: Make DPT object unshrinkable In some scenarios, the DPT object gets shrunk but the actual framebuffer did not and thus its still there on the DPT's vm->bound_list. Then it tries to rewrite the PTEs via a stale CPU mapping. This causes panic. [vsyrjala: Add TODO comment] (cherry picked from commit 51064d471c53dcc8eddd2333c3f1c1d9131ba36c) | 0% Низкий | 11 месяцев назад | ||
![]() | BDU:2025-00926 Уязвимость функции i915_gem_object_is_shrinkable() драйвера DRM (drivers/gpu/drm/i915/gem/i915_gem_object.h) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 4.4 | 0% Низкий | около 1 года назад |
![]() | ROS-20250114-15 Множественные уязвимости kernel-lt | CVSS3: 9.8 | 5 месяцев назад | |
![]() | RLSA-2024:8856 Moderate: kernel security update | 7 месяцев назад | ||
ELSA-2024-8856 ELSA-2024-8856: kernel security update (MODERATE) | 8 месяцев назад | |||
![]() | SUSE-SU-2024:2947-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:2894-1 Security update for the Linux Kernel | 10 месяцев назад | ||
![]() | SUSE-SU-2024:3195-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3383-1 Security update for the Linux Kernel | 9 месяцев назад | ||
![]() | SUSE-SU-2024:3194-1 Security update for the Linux Kernel | 9 месяцев назад | ||
ELSA-2024-9315 ELSA-2024-9315: kernel security update (MODERATE) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:2939-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу