File _patchinfo of Package patchinfo.28552

<patchinfo incident="28552">
  <issue id="1076830" tracker="bnc">[TRACKERBUG] SLE15 networking core base fixes</issue>
  <issue id="1192273" tracker="bnc">SLES15-SP3: kdump over nfs fails when auto priority disabled for ibmvnic (ibmvnic/ P10/ Haleakala)</issue> 
  <issue id="1194535" tracker="bnc">VUL-0: CVE-2021-4203: kernel-source-azure,kernel-source-rt,kernel-source: kernel: Race condition in races in sk_peer_pid and sk_peer_cred accesses</issue>
  <issue id="1207036" tracker="bnc">VUL-0: CVE-2023-23454: kernel: type-confusion in the CBQ network scheduler</issue>
  <issue id="1207125" tracker="bnc">VUL-0: CVE-2023-23455: kernel: type-confusion in the ATM network scheduler</issue>
  <issue id="1207168" tracker="bnc">VUL-0: CVE-2023-0394: kernel: null pointer dereference in skb_transport_offset</issue>
  <issue id="1207795" tracker="bnc">VUL-0: CVE-2023-0590: kernel: use-after-free due to race condition in qdisc_graft()</issue>
  <issue id="1208179" tracker="bnc">Uninstall of RPM fails in %preun section</issue>
  <issue id="1208599" tracker="bnc">VUL-0: CVE-2023-1076: kernel: incorrect UID assigned to tun/tap sockets</issue>
  <issue id="1208777" tracker="bnc">VUL-0: CVE-2023-1095: kernel: netfilter - NULL pointer dereference in nf_tables due to zeroed list head</issue>
  <issue id="1208811" tracker="bnc">L3: Customer is asking for assistance to find the root cause of kernel panic.</issue>
  <issue id="1208850" tracker="bnc">VUL-0: CVE-2022-20567: kernel-source,kernel-source-azure,kernel-source-rt: race in pppol2tp_release()</issue>
  <issue id="1209008" tracker="bnc">VUL-0: kernel-vanilla: signed by SUSE key not locked down</issue>
  <issue id="1209052" tracker="bnc">VUL-0: CVE-2023-28464: kernel-source: double free in hci_conn_cleanup()</issue>
  <issue id="1209256" tracker="bnc">prlimit: do_prlimit needs to have a speculation check</issue>
  <issue id="1209289" tracker="bnc">VUL-0: CVE-2023-1390: kernel: remote DoS in TIPC kernel module</issue>
  <issue id="1209291" tracker="bnc">VUL-0: CVE-2023-28328: kernel: A denial of service issue in  az6027 driver in drivers/media/usb/dev-usb/az6027.c</issue>
  <issue id="1209532" tracker="bnc">VUL-0: CVE-2023-1513: kernel: kvm: information leak in KVM_GET_DEBUGREGS ioctl on 32-bit systems</issue>
  <issue id="1209547" tracker="bnc">VUL-0: CVE-2017-5753: kernel-source,kernel-source-rt,kernel-source-azure: Upstream reports spectre V1 vulnerability on netlink</issue>
  <issue id="1209549" tracker="bnc">VUL-0: CVE-2023-28772: kernel-source,kernel-source-rt,kernel-souce-azure: Upstream reports buffer overflow in seq_buf_putmem_hex()</issue>
  <issue id="1209634" tracker="bnc">VUL-0: CVE-2023-1281: kernel: use-after-free vulnerability inside the traffic control index filter (tcindex) allows Privilege Escalation</issue>
  <issue id="1209778" tracker="bnc">VUL-0: CVE-2021-3923: kernel: stack information leak in infiniband RDMA</issue>
  <issue id="1209845" tracker="bnc">L3: kernel NULL pointer dereference in rb_insert_color — ref:_00D1igLOd._5005qNvgdm:ref</issue>
  <issue id="1209887" tracker="bnc">Regression: crash in __sk_destruct</issue>
  <issue id="2017-5753" tracker="cve" />
  <issue id="2021-3923" tracker="cve" />
  <issue id="2021-4203" tracker="cve" />
  <issue id="2022-20567" tracker="cve" />
  <issue id="2023-0590" tracker="cve" />
  <issue id="2023-1076" tracker="cve" />
  <issue id="2023-1095" tracker="cve" />
  <issue id="2023-1281" tracker="cve" />
  <issue id="2023-1390" tracker="cve" />
  <issue id="2023-1513" tracker="cve" />
  <issue id="2023-23454" tracker="cve" />
  <issue id="2023-23455" tracker="cve" />
  <issue id="2023-28328" tracker="cve" />
  <issue id="2023-28464" tracker="cve" />
  <issue id="2023-28772" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>alix82</packager>
  <reboot_needed/>
  <description>
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

- CVE-2017-5753: Fixed spectre V1 vulnerability on netlink (bsc#1209547).
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2021-3923: Fixed stack information leak vulnerability that could lead to kernel protection bypass in infiniband RDMA (bsc#1209778).
- CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bsc#1194535).
- CVE-2022-20567: Fixed use after free that could lead to a local privilege escalation in pppol2tp_create of l2tp_ppp.c (bsc#1208850).
- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
- CVE-2023-1076: Fixed incorrect UID assigned to tun/tap sockets (bsc#1208599).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1281: Fixed use after free that could lead to privilege escalation in tcindex (bsc#1209634).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/bluetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).

The following non-security bugs were fixed:

- Do not sign the vanilla kernel (bsc#1209008).
- PCI: hv: Add a per-bus mutex state_lock (bsc#1208811).
- PCI: hv: Fix a race condition in hv_irq_unmask() that can cause panic (bsc#1208811).
- PCI: hv: Remove the useless hv_pcichild_state from struct hv_pci_dev (bsc#1208811).
- PCI: hv: fix a race condition bug in hv_pci_query_relations() (bsc#1208811).
- Revert "PCI: hv: Fix a timing issue which causes kdump to fail occasionally" (bsc#1208811).
- cifs: fix double free in dfs mounts (bsc#1209845).
- cifs: fix nodfs mount option (bsc#1209845).
- cifs: handle reconnect of tcon when there is no cached dfs referral (bsc#1209845).
- cifs: missing null pointer check in cifs_mount (bsc#1209845).
- cifs: serialize all mount attempts (bsc#1209845).
- cred: allow get_cred() and put_cred() to be given NULL (bsc#1209887).
- ibmvnic: Process crqs after enabling interrupts (bsc#1192273 ltc#194629).
- ibmvnic: do not stop queue in xmit (bsc#1192273 ltc#194629).
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
- kernel-module-subpackage: Fix expansion with -b parameter (bsc#1208179).
</description>
<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by