Количество 14
Количество 14

CVE-2024-35810
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo.

CVE-2024-35810
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo.

CVE-2024-35810
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo.

CVE-2024-35810
CVE-2024-35810
In the Linux kernel, the following vulnerability has been resolved: d ...
GHSA-682g-jf8v-94jw
In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo.

BDU:2024-09959
Уязвимость компонентов drm/vmwgfx ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе

ROS-20241112-12
Множественные уязвимости kernel-lt

RLSA-2024:5101
Important: kernel security update
ELSA-2024-5101
ELSA-2024-5101: kernel security update (IMPORTANT)

SUSE-SU-2024:2203-1
Security update for the Linux Kernel

SUSE-SU-2024:2135-1
Security update for the Linux Kernel
ELSA-2024-9315
ELSA-2024-9315: kernel security update (MODERATE)

SUSE-SU-2024:2973-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-35810 In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo. | 0% Низкий | около 1 года назад | |
![]() | CVE-2024-35810 In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo. | CVSS3: 5.5 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-35810 In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo. | 0% Низкий | около 1 года назад | |
![]() | 0% Низкий | 9 месяцев назад | ||
CVE-2024-35810 In the Linux kernel, the following vulnerability has been resolved: d ... | 0% Низкий | около 1 года назад | ||
GHSA-682g-jf8v-94jw In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix the lifetime of the bo cursor memory The cleanup can be dispatched while the atomic update is still active, which means that the memory acquired in the atomic update needs to not be invalidated by the cleanup. The buffer objects in vmw_plane_state instead of using the builtin map_and_cache were trying to handle the lifetime of the mapped memory themselves, leading to crashes. Use the map_and_cache instead of trying to manage the lifetime of the buffer objects held by the vmw_plane_state. Fixes kernel oops'es in IGT's kms_cursor_legacy forked-bo. | 0% Низкий | около 1 года назад | ||
![]() | BDU:2024-09959 Уязвимость компонентов drm/vmwgfx ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе | CVSS3: 5.5 | 0% Низкий | больше 1 года назад |
![]() | ROS-20241112-12 Множественные уязвимости kernel-lt | CVSS3: 8.8 | 7 месяцев назад | |
![]() | RLSA-2024:5101 Important: kernel security update | 10 месяцев назад | ||
ELSA-2024-5101 ELSA-2024-5101: kernel security update (IMPORTANT) | 11 месяцев назад | |||
![]() | SUSE-SU-2024:2203-1 Security update for the Linux Kernel | 12 месяцев назад | ||
![]() | SUSE-SU-2024:2135-1 Security update for the Linux Kernel | 12 месяцев назад | ||
ELSA-2024-9315 ELSA-2024-9315: kernel security update (MODERATE) | 7 месяцев назад | |||
![]() | SUSE-SU-2024:2973-1 Security update for the Linux Kernel | 10 месяцев назад |
Уязвимостей на страницу