Логотип exploitDog
bind:CVE-2024-40984
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-40984

Количество 19

Количество 19

ubuntu логотип

CVE-2024-40984

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same pag...

CVSS3: 5.5
EPSS: Низкий
redhat логотип

CVE-2024-40984

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same page bo...

CVSS3: 5.5
EPSS: Низкий
nvd логотип

CVE-2024-40984

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same page b

CVSS3: 5.5
EPSS: Низкий
debian логотип

CVE-2024-40984

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: A ...

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-j2gx-qfwv-h2pp

11 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same pag...

CVSS3: 5.5
EPSS: Низкий
fstec логотип

BDU:2025-01054

около 1 года назад

Уязвимость компонента ACPICA ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
EPSS: Низкий
oracle-oval логотип

ELSA-2024-6997

9 месяцев назад

ELSA-2024-6997: kernel security update (IMPORTANT)

EPSS: Низкий
redos логотип

ROS-20250117-06

5 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 7.8
EPSS: Низкий
rocky логотип

RLSA-2024:8856

7 месяцев назад

Moderate: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-8856

8 месяцев назад

ELSA-2024-8856: kernel security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3189-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3252-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3251-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2947-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2894-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3195-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3383-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3194-1

9 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:2939-1

10 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-40984

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same pag...

CVSS3: 5.5
0%
Низкий
11 месяцев назад
redhat логотип
CVE-2024-40984

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same page bo...

CVSS3: 5.5
0%
Низкий
11 месяцев назад
nvd логотип
CVE-2024-40984

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same page b

CVSS3: 5.5
0%
Низкий
11 месяцев назад
debian логотип
CVE-2024-40984

In the Linux kernel, the following vulnerability has been resolved: A ...

CVSS3: 5.5
0%
Низкий
11 месяцев назад
github логотип
GHSA-j2gx-qfwv-h2pp

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same pag...

CVSS3: 5.5
0%
Низкий
11 месяцев назад
fstec логотип
BDU:2025-01054

Уязвимость компонента ACPICA ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 5.5
0%
Низкий
около 1 года назад
oracle-oval логотип
ELSA-2024-6997

ELSA-2024-6997: kernel security update (IMPORTANT)

9 месяцев назад
redos логотип
ROS-20250117-06

Множественные уязвимости kernel-lt

CVSS3: 7.8
5 месяцев назад
rocky логотип
RLSA-2024:8856

Moderate: kernel security update

7 месяцев назад
oracle-oval логотип
ELSA-2024-8856

ELSA-2024-8856: kernel security update (MODERATE)

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3189-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3252-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3251-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2947-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2894-1

Security update for the Linux Kernel

10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3195-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3383-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3194-1

Security update for the Linux Kernel

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:2939-1

Security update for the Linux Kernel

10 месяцев назад

Уязвимостей на страницу