Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-40984

Publication date 12 July 2024

Last updated 18 September 2024


Ubuntu priority

In the Linux kernel, the following vulnerability has been resolved: ACPICA: Revert "ACPICA: avoid Info: mapping multiple BARs. Your kernel is fine." Undo the modifications made in commit d410ee5109a1 ("ACPICA: avoid "Info: mapping multiple BARs. Your kernel is fine.""). The initial purpose of this commit was to stop memory mappings for operation regions from overlapping page boundaries, as it can trigger warnings if different page attributes are present. However, it was found that when this situation arises, mapping continues until the boundary's end, but there is still an attempt to read/write the entire length of the map, leading to a NULL pointer deference. For example, if a four-byte mapping request is made but only one byte is mapped because it hits the current page boundary's end, a four-byte read/write attempt is still made, resulting in a NULL pointer deference. Instead, map the entire length, as the ACPI specification does not mandate that it must be within the same page boundary. It is permissible for it to be mapped across different regions.

Status

Package Ubuntu Release Status
linux 24.04 LTS noble
Fixed 6.8.0-44.44
22.04 LTS jammy
Fixed 5.15.0-121.131
20.04 LTS focal
Fixed 5.4.0-195.215
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-allwinner-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws 24.04 LTS noble
Fixed 6.8.0-1015.16
22.04 LTS jammy
Fixed 5.15.0-1069.75
20.04 LTS focal
Fixed 5.4.0-1132.142
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-aws-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1069.75~20.04.1
linux-aws-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-aws-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-aws-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-aws-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-aws-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-aws-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
16.04 LTS xenial Ignored
linux-azure 24.04 LTS noble
Fixed 6.8.0-1014.16
22.04 LTS jammy
Fixed 5.15.0-1072.81
20.04 LTS focal
Fixed 5.4.0-1137.144
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
14.04 LTS trusty Ignored
linux-azure-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1072.81~20.04.1
linux-azure-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-azure-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-azure-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-azure-fde 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1072.81.1
20.04 LTS focal Ignored
linux-azure-fde-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable
linux-azure-fde-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fde-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-azure-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-bluefield 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.4.0-1092.99
linux-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gcp 24.04 LTS noble
Fixed 6.8.0-1014.16
22.04 LTS jammy
Fixed 5.15.0-1068.76
20.04 LTS focal
Fixed 5.4.0-1136.145
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-gcp-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1068.76~20.04.1
linux-gcp-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gcp-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-gcp-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gcp-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-gcp-fips 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-gke 24.04 LTS noble
Fixed 6.8.0-1010.13
22.04 LTS jammy
Fixed 5.15.0-1066.72
20.04 LTS focal Ignored
linux-gke-4.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gke-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-gke-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-gkeop 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1052.59
20.04 LTS focal
Fixed 5.4.0-1099.103
linux-gkeop-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1052.59~20.04.1
linux-gkeop-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-hwe 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-hwe-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-121.131~20.04.1
linux-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-hwe-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable, work in progress
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-hwe-edge 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-ibm 24.04 LTS noble
Fixed 6.8.0-1012.12
22.04 LTS jammy
Fixed 5.15.0-1062.65
20.04 LTS focal
Fixed 5.4.0-1079.84
linux-ibm-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-ibm-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-intel 24.04 LTS noble
Not affected
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-intel-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-intel-iot-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-intel-iotg 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1064.70
20.04 LTS focal Not in release
linux-intel-iotg-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.15.0-1064.70~20.04.1
linux-iot 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Fixed 5.4.0-1043.44
linux-kvm 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1066.71
20.04 LTS focal
Fixed 5.4.0-1120.128
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-laptop 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lowlatency 24.04 LTS noble
Fixed 6.8.0-44.44.1
22.04 LTS jammy
Vulnerable, work in progress
20.04 LTS focal Not in release
linux-lowlatency-hwe-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-lowlatency-hwe-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-lowlatency-hwe-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 6.8.0-44.44.1~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-lts-xenial 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
14.04 LTS trusty Ignored
linux-nvidia 24.04 LTS noble
Fixed 6.8.0-1013.14
22.04 LTS jammy
Fixed 5.15.0-1064.65
20.04 LTS focal Not in release
linux-nvidia-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-nvidia-6.5 24.04 LTS noble Not in release
22.04 LTS jammy
Vulnerable
20.04 LTS focal Not in release
linux-nvidia-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 6.8.0-1013.14~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-nvidia-lowlatency 24.04 LTS noble
Fixed 6.8.0-1013.14.1
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-oem 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oem-5.10 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.14 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-5.17 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-5.6 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oem-6.0 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.1 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-oem-6.8 24.04 LTS noble
Fixed 6.8.0-1012.12
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
linux-oracle 24.04 LTS noble
Fixed 6.8.0-1012.12
22.04 LTS jammy
Fixed 5.15.0-1067.73
20.04 LTS focal
Fixed 5.4.0-1131.140
18.04 LTS bionic Ignored
16.04 LTS xenial Ignored
linux-oracle-5.0 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.13 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-oracle-5.3 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Ignored
linux-oracle-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
linux-oracle-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-oracle-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-raspi 24.04 LTS noble
Vulnerable, work in progress
22.04 LTS jammy
Fixed 5.15.0-1062.65
20.04 LTS focal
Vulnerable, work in progress
linux-raspi-5.4 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic
Vulnerable, work in progress
linux-raspi-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-raspi2 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-realtime 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-riscv 24.04 LTS noble
Fixed 6.8.0-44.44.1
22.04 LTS jammy Ignored
20.04 LTS focal Ignored
linux-riscv-5.11 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-5.15 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal
Vulnerable, work in progress
linux-riscv-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-5.8 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Ignored
linux-riscv-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-riscv-6.8 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 6.8.0-44.44.1~22.04.1
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-starfive 24.04 LTS noble Not in release
22.04 LTS jammy Not in release
20.04 LTS focal Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
linux-starfive-5.19 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.2 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-starfive-6.5 24.04 LTS noble Not in release
22.04 LTS jammy Ignored
20.04 LTS focal Not in release
linux-xilinx-zynqmp 24.04 LTS noble Not in release
22.04 LTS jammy
Fixed 5.15.0-1035.39
20.04 LTS focal
Fixed 5.4.0-1051.55

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

References

Related Ubuntu Security Notices (USN)

    • USN-6999-1
    • Linux kernel vulnerabilities
    • 11 September 2024
    • USN-7003-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7003-2
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7004-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7005-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7006-1
    • Linux kernel vulnerabilities
    • 12 September 2024
    • USN-7003-3
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7007-1
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7005-2
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7008-1
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7009-1
    • Linux kernel vulnerabilities
    • 13 September 2024
    • USN-7019-1
    • Linux kernel vulnerabilities
    • 18 September 2024

Other references