File _patchinfo of Package patchinfo.27077

<patchinfo incident="27077">
  <issue id="1198702" tracker="bnc">VUL-0: CVE-2021-4037: kernel: security regression for CVE-2018-13405</issue>
  <issue id="1199365" tracker="bnc">PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology</issue>
  <issue id="1200788" tracker="bnc">VUL-0: CVE-2022-2153: kernel-source-rt,kernel-source,kernel-source-azure: KVM: NULL pointer dereference in kvm_irq_delivery_to_apic_fast()</issue>
  <issue id="1200845" tracker="bnc">[Azure] [vPCI] add the support of multi-MSI</issue>
  <issue id="1201455" tracker="bnc">VUL-0: CVE-2022-28693: kernel-source: information disclosure via local access</issue>
  <issue id="1202686" tracker="bnc">VUL-0: CVE-2022-2964: kernel: memory corruption in AX88179_178A based USB ethernet device.</issue>
  <issue id="1203008" tracker="bnc">VUL-0: CVE-2022-2964: kernel live patch: memory corruption in AX88179_178A based USB ethernet device.</issue>
  <issue id="1203290" tracker="bnc">VUL-0: CVE-2022-3169: kernel-source-azure,kernel-source-rt,kernel-source: Request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET  may cause a DOS.</issue>
  <issue id="1203322" tracker="bnc">VUL-0: CVE-2022-40307: kernel: race condition in drivers/firmware/efi/capsule-loader.c</issue>
  <issue id="1203514" tracker="bnc">VUL-0: CVE-2022-40768: kernel: information disclosure in stex_queuecommand_lck</issue>
  <issue id="1203860" tracker="bnc">mlx5_irq_table_create leads to vmbus_on_event-&gt;hv_pci_onchannelcallback which leads to Oops</issue>
  <issue id="1203960" tracker="bnc">VUL-0: CVE-2022-41850: kernel: Race condition in roccat_report_event in drivers/hid/hid-roccat.c</issue>
  <issue id="1204017" tracker="bnc">L3: Backports needed for SUSE kernels in Azure  ref:_00D1igLOd._5005qDcJ2i:ref</issue>
  <issue id="1204166" tracker="bnc">VUL-0: CVE-2022-3424: kernel: Use after Free in gru_set_context_option leading to kernel panic</issue>
  <issue id="1204170" tracker="bnc">VUL-0: CVE-2022-42703: kernel live patch: mm/rmap.c has a use-after-free related to leaf anon_vma double reuse.</issue>
  <issue id="1204354" tracker="bnc">VUL-0: CVE-2022-3524: kernel: memory leak in ipv6_renew_options()</issue>
  <issue id="1204355" tracker="bnc">VUL-0: CVE-2022-3521: kernel: race condition in kcm_tx_work() from net/kcm/kcmsock.c</issue>
  <issue id="1204402" tracker="bnc">VUL-0: CVE-2022-3542: kernel: memory leak in bnx2x_tpa_stop() (drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c)</issue>
  <issue id="1204414" tracker="bnc">VUL-0: CVE-2022-3567: kernel: race condition in inet6_stream_ops()/inet6_dgram_ops() of the component IPv6 Handler</issue>
  <issue id="1204415" tracker="bnc">VUL-0: CVE-2022-3545: kernel-source-azure,kernel-source,kernel-source-rt: use-after-free in nfp area_cache_get()</issue>
  <issue id="1204424" tracker="bnc">VUL-0: CVE-2022-3545: kernel live patch: use-after-free in nfp area_cache_get()</issue>
  <issue id="1204431" tracker="bnc">VUL-0: CVE-2022-3565: kernel-source,kernel-source-azure,kernel-source-rt: use-after-free bugs in mISDN l1oip timer handlers</issue>
  <issue id="1204432" tracker="bnc">VUL-0: CVE-2022-3565: kernel live patch: use-after-free bugs in mISDN l1oip timer handlers</issue>
  <issue id="1204439" tracker="bnc">VUL-0: CVE-2022-3586: kernel-source-rt,kernel-source-azure,kernel-source: use-after-free in the network scheduler when using SFB, CAKE and GSO splitting</issue>
  <issue id="1204446" tracker="bnc">L3: Oops in Azure after mlx device added and ejected ref:_00D1igLOd._5005qDbzSi:ref</issue>
  <issue id="1204479" tracker="bnc">VUL-0: CVE-2022-3594: kernel: logging of excessive data through intr_callback() (drivers/net/usb/r8152.c)</issue>
  <issue id="1204574" tracker="bnc">VUL-0: CVE-2022-3621: kernel: null pointer dereference in nilfs_bmap_lookup_at_level() (fs/nilfs2/inode.c)</issue>
  <issue id="1204576" tracker="bnc">VUL-0: CVE-2022-3586: kernel live patch: use-after-free in the network scheduler when using SFB, CAKE and GSO splitting</issue>
  <issue id="1204631" tracker="bnc">VUL-0: CVE-2022-3635: kernel-source,kernel-source-rt,kernel-source-azure: use-after-free bugs caused by tst_timer</issue>
  <issue id="1204635" tracker="bnc">VUL-1: CVE-2022-3629: kernel: memory leak in vsock_connect() (net/vmw_vsock/af_vsock.c)</issue>
  <issue id="1204636" tracker="bnc">VUL-0: CVE-2022-3635: kernel live patch: use-after-free bugs caused by tst_timer</issue>
  <issue id="1204646" tracker="bnc">VUL-1: CVE-2022-3646: kernel-source-rt,kernel-source-azure,kernel-source: leak of nilfs_root in case of writer thread creation failure</issue>
  <issue id="1204647" tracker="bnc">VUL-0: CVE-2022-3649: kernel: use after free in function nilfs_new_inode of the file fs/nilfs2/inode.c</issue>
  <issue id="1204653" tracker="bnc">VUL-0: CVE-2022-43750: kernel: memory corruption from user space in usbmon</issue>
  <issue id="1204850" tracker="bnc">Sometimes newly deployed VMs are not getting accelerated network during provisioning</issue>
  <issue id="1204868" tracker="bnc">VUL-0: CVE-2022-3628: kernel: USB-accessible buffer overflow in Linux kernel driver brcmfmac</issue>
  <issue id="1205006" tracker="bnc">L3: crash on trace_event_raw_event_svc_rqst_status [sunrpc]</issue>
  <issue id="1205128" tracker="bnc">VUL-0: CVE-2022-43945: kernel-source-azure,kernel-source,kernel-source-rt: nfsd: buffer overflow due to incorrect calculation of send buffer size</issue>
  <issue id="1205220" tracker="bnc">VUL-0: CVE-2022-3903: kernel: An invalid pipe direction in the mceusb driver cause DOS</issue>
  <issue id="1205473" tracker="bnc">VUL-0: kernel: AMD speculation fix for S3 resume</issue>
  <issue id="1205514" tracker="bnc">VUL-0: CVE-2022-4095: kernel: use after free in rtl8712 driver</issue>
  <issue id="1205617" tracker="bnc">[Azure] VM Deployment Failures Patch Request</issue>
  <issue id="1205671" tracker="bnc">VUL-0: CVE-2022-41858: kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip</issue>
  <issue id="1205796" tracker="bnc">VUL-0: CVE-2022-45934: kernel: integer wraparound via L2CAP_CONF_REQ packets affects l2cap_config_req in net/bluetooth/l2cap_core.c</issue>
  <issue id="2022-3635" tracker="cve" />
  <issue id="2022-3424" tracker="cve" />
  <issue id="2022-41850" tracker="cve" />
  <issue id="2022-45934" tracker="cve" />
  <issue id="2022-42895" tracker="cve" />
  <issue id="2022-42896" tracker="cve" />
  <issue id="2022-41858" tracker="cve" />
  <issue id="2022-43945" tracker="cve" />
  <issue id="2022-3567" tracker="cve" />
  <issue id="2022-4095" tracker="cve" />
  <issue id="2022-28693" tracker="cve" />
  <issue id="2022-3903" tracker="cve" />
  <issue id="2022-3628" tracker="cve" />
  <issue id="2022-2964" tracker="cve" />
  <issue id="2021-4037" tracker="cve" />
  <issue id="2022-43750" tracker="cve" />
  <issue id="2022-3542" tracker="cve" />
  <issue id="2022-3545" tracker="cve" />
  <issue id="2022-3649" tracker="cve" />
  <issue id="2022-3646" tracker="cve" />
  <issue id="2022-3629" tracker="cve" />
  <issue id="2022-3621" tracker="cve" />
  <issue id="2022-3594" tracker="cve" />
  <issue id="2022-3521" tracker="cve" />
  <issue id="2022-3524" tracker="cve" />
  <issue id="2022-3586" tracker="cve" />
  <issue id="2022-3565" tracker="cve" />
  <issue id="2022-2153" tracker="cve" />
  <issue id="2022-40768" tracker="cve" />
  <issue id="2022-42703" tracker="cve" />
  <issue id="2022-3169" tracker="cve" />
  <issue id="2022-40307" tracker="cve" />
  <issue id="1203183" tracker="bnc">Problems with IPv6 with large messages on OPA fabrics</issue>
  <issue id="1206113" tracker="bnc">VUL-0: CVE-2022-3643: xen: Guests can trigger NIC interface reset/abort/crash via netback (XSA-423)</issue>
  <issue id="1206114" tracker="bnc">VUL-0: CVE-2022-42328, CVE-2022-42329: xen: Guests can trigger deadlock in Linux netback driver (XSA-424)</issue>
  <issue id="1206207" tracker="bnc">VUL-0: CVE-2022-4378: kernel: stack overflow in __do_proc_dointvec</issue>
  <issue id="2022-4378" tracker="cve" />
  <issue id="2022-42328" tracker="cve" />
  <issue id="2022-42329" tracker="cve" />
  <issue id="2022-3643" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>alix82</packager>
  <reboot_needed/>
  <description>The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.


The following security bugs were fixed:

- CVE-2022-4378: Fixed stack overflow in __do_proc_dointvec (bsc#1206207).
- CVE-2022-42328: Guests could trigger denial of service via the netback driver (bsc#1206114).
- CVE-2022-42329: Guests could trigger denial of service via the netback driver (bsc#1206113).
- CVE-2022-3643: Guests could trigger NIC interface reset/abort/crash via netback driver (bsc#1206113).
- CVE-2022-3635: Fixed a use-after-free in the tst_timer() of the file drivers/atm/idt77252.c (bsc#1204631).
- CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
- CVE-2022-41850: Fixed a race condition in roccat_report_event() in drivers/hid/hid-roccat.c (bsc#1203960).
- CVE-2022-45934: Fixed a integer wraparound via L2CAP_CONF_REQ packets in l2cap_config_req in net/bluetooth/l2cap_core.c (bsc#1205796).
- CVE-2022-3628: Fixed potential buffer overflow in brcmf_fweh_event_worker() in wifi/brcmfmac (bsc#1204868).
- CVE-2022-3567: Fixed a to race condition in inet6_stream_ops()/inet6_dgram_ops() (bsc#1204414).
- CVE-2022-41858: Fixed a denial of service in sl_tx_timeout() in drivers/net/slip (bsc#1205671).
- CVE-2022-43945: Fixed a buffer overflow in the NFSD implementation (bsc#1205128).
- CVE-2022-4095: Fixed a use-after-free in rtl8712 driver (bsc#1205514).
- CVE-2022-3903: Fixed a denial of service with the Infrared Transceiver USB driver (bsc#1205220).
- CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bsc#1202686).
- CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bsc#1198702).
- CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bsc#1204653).
- CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bsc#1204402).
- CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bsc#1204635).
- CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bsc#1204646).
- CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bsc#1204647).
- CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bsc#1204574).
- CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bsc#1204479).
- CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bsc#1204439).
- CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bsc#1204431).
- CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bsc#1204354).
- CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory (bsc#1203514).
- CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bsc#1204168).
- CVE-2022-3169: Fixed an denial of service though request to NVME_IOCTL_RESET and NVME_IOCTL_SUBSYS_RESET (bsc#1203290).
- CVE-2022-40307: Fixed a race condition that could had been exploited to trigger a use-after-free in the efi firmware capsule-loader.c (bsc#1203322).
- CVE-2022-42895: Fixed an information leak in the net/bluetooth/l2cap_core.c's l2cap_parse_conf_req() which can be used to leak kernel pointers remotely (bsc#1205705).
- CVE-2022-42896: Fixed a use-after-free vulnerability in the net/bluetooth/l2cap_core.c's l2cap_connect() and l2cap_le_connect_req() which may have allowed code execution and leaking kernel memory (respectively) remotely via Bluetooth (bsc#1205709).
- CVE-2022-3545: Fixed a use-after-free vulnerability is area_cache_get() of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bsc#1204415).
- CVE-2022-3521: Fixed a race condition in kcm_tx_work() of the file net/kcm/kcmsock.c (bsc#1204355).
- CVE-2022-2153: Fixed a NULL pointer dereference in KVM when attempting to set a SynIC IRQ (bsc#1200788).

The following non-security bugs were fixed:

- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes).
- Drivers: hv: vmbus: Add vmbus_requestor data structure for VMBus hardening (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Drop error message when 'No request id available' (bsc#1204017).
- Drivers: hv: vmbus: fix double free in the error path of vmbus_add_channel_work() (git-fixes).
- Drivers: hv: vmbus: Fix handling of messages with transaction ID of zero (bsc#1204017).
- Drivers: hv: vmbus: fix possible memory leak in vmbus_device_register() (git-fixes).
- Drivers: hv: vmbus: Fix potential crash on module unload (git-fixes).
- Drivers: hv: vmbus: Introduce {lock,unlock}_requestor() (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Introduce vmbus_request_addr_match() (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Introduce vmbus_sendpacket_getid() (bsc#1204017, bsc#1205617).
- Drivers: hv: vmbus: Move __vmbus_open() (bsc#1204017).
- Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (git-fixes).
- hv_netvsc: Add check for kvmalloc_array (git-fixes).
- hv_netvsc: Add error handling while switching data path (bsc#1204850).
- hv_netvsc: Add validation for untrusted Hyper-V values (bsc#1204017).
- hv_netvsc: Cache the current data path to avoid duplicate call and message (bsc#1204017).
- hv_netvsc: Check VF datapath when sending traffic to VF (bsc#1204017).
- hv_netvsc: Fix error handling in netvsc_set_features() (git-fixes).
- hv_netvsc: Fix race between VF offering and VF association message from host (bsc#1204850).
- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (bsc#1204017).
- hv_netvsc: Process NETDEV_GOING_DOWN on VF hot remove (bsc#1204850).
- hv_netvsc: Remove unnecessary round_up for recv_completion_cnt (bsc#1204017).
- hv_netvsc: Reset the RSC count if NVSP_STAT_FAIL in netvsc_receive() (bsc#1204017).
- hv_netvsc: Sync offloading features to VF NIC (git-fixes).
- hv_netvsc: use netif_is_bond_master() instead of open code (git-fixes).
- hv_netvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- hv_netvsc: Wait for completion on request SWITCH_DATA_PATH (bsc#1204017).
- ipv6: ping: fix wrong checksum for large frames (bsc#1203183).
- net: hyperv: remove use of bpf_op_t (git-fixes).
- net: netvsc: remove break after return (git-fixes).
- PCI: hv: Add check for hyperv_initialized in init_hv_pci_drv() (bsc#1204446).
- PCI: hv: Add validation for untrusted Hyper-V values (bsc#1204017).
- PCI: hv: Drop msi_controller structure (bsc#1204446).
- PCI: hv: Fix a race condition when removing the device (bsc#1204446).
- PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
- PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
- PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
- PCI: hv: Fix NUMA node assignment when kernel boots with custom NUMA topology (bsc#1199365).
- PCI: hv: Fix sleep while in non-sleep context when removing child devices from the bus (bsc#1204446).
- PCI: hv: Fix synchronization between channel callback and hv_compose_msi_msg() (bsc#1204017, bsc#1203860, bsc#1205617).
- PCI: hv: Fix synchronization between channel callback and hv_pci_bus_exit() (bsc#1204017, bsc#1205617).
- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (bsc#1200845).
- PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).
- PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
- PCI: hv: Remove bus device removal unused refcount/functions (bsc#1204446).
- PCI: hv: Remove unnecessary use of %hx (bsc#1204446).
- PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).
- PCI: hv: Support for create interrupt v3 (git-fixes).
- PCI: hv: Use struct_size() helper (bsc#1204446).
- PCI: hv: Use vmbus_requestor to generate transaction IDs for VMbus hardening (bsc#1204017).
- Revert "scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback()" (bsc#1204017).
- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes).
- scsi: storvsc: Fix max_outstanding_req_per_channel for Win8 and newer (bsc#1204017).
- scsi: storvsc: Fix validation for unsolicited incoming packets (bsc#1204017).
- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes).
- scsi: storvsc: Resolve data race in storvsc_probe() (bsc#1204017).
- scsi: storvsc: Use blk_mq_unique_tag() to generate requestIDs (bsc#1204017).
- scsi: storvsc: Use vmbus_requestor to generate transaction IDs for VMBus hardening (bsc#1204017).
- scsi: storvsc: Validate length of incoming packet in storvsc_on_channel_callback() (bsc#1204017).
- sunrpc: Re-purpose trace_svc_process (bsc#1205006).
- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473).
- x86/hyperv: Output host build info as normal Windows version number (git-fixes).
- x86/hyperv: Set pv_info.name to "Hyper-V" (git-fixes).
</description>
<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by