Количество 15
Количество 15
CVE-2025-40058
In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported.
CVE-2025-40058
In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported.
CVE-2025-40058
In the Linux kernel, the following vulnerability has been resolved: i ...
GHSA-hwfw-95mf-c924
In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported.
BDU:2025-13645
Уязвимость модуля drivers/iommu/intel/iommu.h ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
RLSA-2025:22405
Moderate: kernel security update
ELSA-2025-22405
ELSA-2025-22405: kernel security update (MODERATE)
ELSA-2025-22854
ELSA-2025-22854: kernel security update (MODERATE)
openSUSE-SU-2025-20091-1
Security update for the Linux Kernel
SUSE-SU-2025:4128-1
Security update for the Linux Kernel
SUSE-SU-2025:4301-1
Security update for the Linux Kernel
SUSE-SU-2025:4140-1
Security update for the Linux Kernel
SUSE-SU-2025:4141-1
Security update for the Linux Kernel
SUSE-SU-2025:4132-1
Security update for the Linux Kernel
SUSE-SU-2025:4057-1
Security update for the Linux Kernel
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2025-40058 In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported. | 0% Низкий | около 2 месяцев назад | ||
CVE-2025-40058 In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported. | 0% Низкий | около 2 месяцев назад | ||
CVE-2025-40058 In the Linux kernel, the following vulnerability has been resolved: i ... | 0% Низкий | около 2 месяцев назад | ||
GHSA-hwfw-95mf-c924 In the Linux kernel, the following vulnerability has been resolved: iommu/vt-d: Disallow dirty tracking if incoherent page walk Dirty page tracking relies on the IOMMU atomically updating the dirty bit in the paging-structure entry. For this operation to succeed, the paging- structure memory must be coherent between the IOMMU and the CPU. In another word, if the iommu page walk is incoherent, dirty page tracking doesn't work. The Intel VT-d specification, Section 3.10 "Snoop Behavior" states: "Remapping hardware encountering the need to atomically update A/EA/D bits in a paging-structure entry that is not snooped will result in a non- recoverable fault." To prevent an IOMMU from being incorrectly configured for dirty page tracking when it is operating in an incoherent mode, mark SSADS as supported only when both ecap_slads and ecap_smpwc are supported. | 0% Низкий | около 2 месяцев назад | ||
BDU:2025-13645 Уязвимость модуля drivers/iommu/intel/iommu.h ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | 3 месяца назад | |
RLSA-2025:22405 Moderate: kernel security update | 12 дней назад | |||
ELSA-2025-22405 ELSA-2025-22405: kernel security update (MODERATE) | 16 дней назад | |||
ELSA-2025-22854 ELSA-2025-22854: kernel security update (MODERATE) | 9 дней назад | |||
openSUSE-SU-2025-20091-1 Security update for the Linux Kernel | 20 дней назад | |||
SUSE-SU-2025:4128-1 Security update for the Linux Kernel | 28 дней назад | |||
SUSE-SU-2025:4301-1 Security update for the Linux Kernel | 18 дней назад | |||
SUSE-SU-2025:4140-1 Security update for the Linux Kernel | 27 дней назад | |||
SUSE-SU-2025:4141-1 Security update for the Linux Kernel | 27 дней назад | |||
SUSE-SU-2025:4132-1 Security update for the Linux Kernel | 28 дней назад | |||
SUSE-SU-2025:4057-1 Security update for the Linux Kernel | около 1 месяца назад |
Уязвимостей на страницу