File _patchinfo of Package patchinfo.32904

<patchinfo incident="32904">
 <issue id="1155518" tracker="bnc">[TRACKERBUG] Pending bpf kernel fixes (SLE15-SP2)</issue>
  <issue id="1184436" tracker="bnc">qla2xxx crashes in scsi_queue_rq()</issue>
  <issue id="1185988" tracker="bnc">VUL-0: kernel-source: oops in mq_timedsend()</issue>
  <issue id="1186286" tracker="bnc">SLES 15 SP3 Snapshot4 - [P10] Kdump over SAN disks of flavafish adapter fails and falls to emergency shell in P10 Denali (qla2xxx/flavafish/kdump/SLES15SP3)</issue>
  <issue id="1200599" tracker="bnc">VUL-0: CVE-2022-20154: kernel-source,kernel-source-rt,kernel-source-azure: race condition leading to use-after-free in lock_sock_nested</issue>
  <issue id="1212514" tracker="bnc">VUL-0: CVE-2023-35827: kernel: use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c</issue>
  <issue id="1213456" tracker="bnc">VUL-0: CVE-2023-28746: CPU: Register File Data Sampling</issue>
  <issue id="1218689" tracker="bnc">VUL-0: CVE-2024-0340: kernel: information disclosure in vhost/vhost.c:vhost_new_msg()</issue>
  <issue id="1218915" tracker="bnc">VUL-0: CVE-2024-0607: kernel: nf_tables: pointer math issue in nft_byteorder_eval()</issue>
  <issue id="1219127" tracker="bnc">VUL-0: CVE-2024-23849: kernel: in rds_recv_track_latency in net/rds/af_rds.c an off-by-one error results in out-of bounds access</issue>
  <issue id="1219128" tracker="bnc">VUL-0: CVE-2023-51042: kernel-source: use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c</issue>
  <issue id="1219146" tracker="bnc">VUL-0: CVE-2024-23851: kernel: copy_params in drivers/md/dm-ioctl.c can lead to crash</issue>
  <issue id="1219295" tracker="bnc">VUL-0: CVE-2023-52340: kernel: ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU</issue>
  <issue id="1219653" tracker="bnc">Enable CONFIG_GDB_SCRIPTS</issue>
  <issue id="1219827" tracker="bnc">VUL-0: CVE-2023-52429: kernel-source,kernel-source-azure,kernel-source-rt: potential DoS in dm_table_create in drivers/md/dm-table.c</issue>
  <issue id="1219835" tracker="bnc">VUL-0: CVE-2024-1151: kernel-source,kernel-source-azure,kernel-source-rt: kernel: stack overflow problem in Open vSwitch kernel module leading to DoS</issue>
  <issue id="1220009" tracker="bnc">VUL-1: CVE-2024-26593: kernel: i2c: i801: missing data buffer index reset could lead to a data leakage</issue>
  <issue id="1220140" tracker="bnc">VUL-0: CVE-2023-52439: kernel-source,kernel-source-azure,kernel-source-rt: use-after-free in uio_open</issue>
  <issue id="1220187" tracker="bnc">VUL-0: CVE-2024-26585: kernel-source,kernel-source-azure,kernel-source-rt: tls: race condition between tx work scheduling and socket close</issue>
  <issue id="1220238" tracker="bnc">VUL-0: CVE-2023-52449: kernel: mtd: Fix gluebi NULL pointer dereference caused by ftl notifier</issue>
  <issue id="1220240" tracker="bnc">VUL-0: CVE-2023-52443: kernel-source,kernel-source-azure,kernel-source-rt: apparmor: crash when parsed profile name is empty</issue>
  <issue id="1220241" tracker="bnc">VUL-0: CVE-2023-52445: kernel-source,kernel-source-azure,kernel-source-rt: media: pvrusb2: fix use after free on context disconnection</issue>
  <issue id="1220243" tracker="bnc">VUL-0: CVE-2024-26586: kernel-source,kernel-source-azure,kernel-source-rt: mlxsw: spectrum_acl_tcam: stack corruption via an excessive number of ACLs</issue>
  <issue id="1220250" tracker="bnc">VUL-0: CVE-2023-52451: kernel-source,kernel-source-azure,kernel-source-rt: powerpc/pseries/memhp: out of bounds read when doing a memory hotplug remove of an invalid address</issue>
  <issue id="1220253" tracker="bnc">VUL-0: CVE-2023-52448: kernel-source,kernel-source-azure,kernel-source-rt: gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump</issue>
  <issue id="1220255" tracker="bnc">VUL-0: CVE-2024-26589: kernel-source,kernel-source-azure,kernel-source-rt: bpf: out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS</issue>
  <issue id="1220328" tracker="bnc">VUL-0: CVE-2023-52463: kernel: efivarfs: force RO when remounting if SetVariable is not supported</issue>
  <issue id="1220330" tracker="bnc">VUL-0: CVE-2023-52464: kernel: EDAC/thunderx: Fix possible out-of-bounds string access</issue>
  <issue id="1220344" tracker="bnc">VUL-0: CVE-2024-26595: kernel-source,kernel-source-azure,kernel-source-rt: mlxsw: spectrum_acl_tcam: NULL pointer dereference in error path</issue>
  <issue id="1220398" tracker="bnc">VUL-0: CVE-2024-26602: kernel: sched/membarrier: reduce the ability to hammer on sys_membarrier</issue>
  <issue id="1220409" tracker="bnc">VUL-0: CVE-2019-25162: kernel-source,kernel-source-azure,kernel-source-rt: i2c: Fix a potential use after free</issue>
  <issue id="1220416" tracker="bnc">VUL-0: CVE-2021-46904: kernel-source,kernel-source-azure,kernel-source-rt: null-ptr-deref during tty device unregistration</issue>
  <issue id="1220418" tracker="bnc">VUL-0: CVE-2021-46905: kernel-source,kernel-source-azure,kernel-source-rt: net: hso: fix NULL-deref on disconnect regression</issue>
  <issue id="1220421" tracker="bnc">VUL-0: CVE-2021-46906: kernel-source,kernel-source-azure,kernel-source-rt: HID: usbhid: fix info leak in hid_submit_ctrl</issue>
  <issue id="1220436" tracker="bnc">VUL-0: CVE-2021-46915: kernel-source,kernel-source-azure,kernel-source-rt: netfilter: nft_limit: potental divide error in nft_limit_init()</issue>
  <issue id="1220444" tracker="bnc">VUL-0: CVE-2021-46932: kernel-source,kernel-source-azure,kernel-source-rt: input: appletouch: missing work initialization before device registration</issue>
  <issue id="1220459" tracker="bnc">VUL-0: CVE-2021-46924: kernel-source,kernel-source-azure,kernel-source-rt: NFC: st21nfca: fix memory leak in device probe and remove</issue>
  <issue id="1220469" tracker="bnc">VUL-0: CVE-2021-46934: kernel-source,kernel-source-azure,kernel-source-rt: i2c: wrong user data may cause warning in i2c_transfer()</issue>
  <issue id="1220482" tracker="bnc">VUL-0: CVE-2021-46929: kernel: sctp: use call_rcu to free endpoint</issue>
  <issue id="1220526" tracker="bnc">VUL-0: CVE-2020-36777: kernel: media: dvbdev: Fix memory leak in dvb_media_device_free()</issue>
  <issue id="1220538" tracker="bnc">VUL-0: CVE-2021-46964: kernel-source,kernel-source-azure,kernel-source-rt: scsi: qla2xxx: NULL pointer dereference</issue>
  <issue id="1220570" tracker="bnc">VUL-0: CVE-2020-36784: kernel: i2c: cadence: fix reference leak when pm_runtime_get_sync fails</issue>
  <issue id="1220572" tracker="bnc">VUL-0: CVE-2021-46966: kernel: ACPI: custom_method: fix potential use-after-free</issue>
  <issue id="1220599" tracker="bnc">VUL-0: CVE-2021-46953: kernel: ACPI: GTDT: mapping corruption on watchdog probe failure</issue>
  <issue id="1220627" tracker="bnc">VUL-0: CVE-2021-47012: kernel: RDMA/siw: a use after free in siw_alloc_mr()</issue>
  <issue id="1220641" tracker="bnc">VUL-0: CVE-2021-47013: kernel: net:emac/emac-mac: use after free in emac_mac_tx_buf_send</issue>
  <issue id="1220649" tracker="bnc">VUL-0: CVE-2023-52475: kernel: Input: powermate: fix use-after-free in powermate_config_complete</issue>
  <issue id="1220660" tracker="bnc">VUL-0: CVE-2021-47005: kernel: PCI: endpoint: NULL pointer dereference in pci_epf_test_alloc_space()</issue>
  <issue id="1220700" tracker="bnc">VUL-0: CVE-2021-46974: kernel: bpf: Fix masking negation logic upon negative dst register</issue>
  <issue id="1220735" tracker="bnc">VUL-0: CVE-2023-52482: kernel: x86/srso: speculative return stack overflow in Hygon processors</issue>
  <issue id="1220736" tracker="bnc">VUL-0: CVE-2024-26607: kernel: drm/bridge: sii902x: probing race condition leads to NULL pointer dereference</issue>
  <issue id="1220737" tracker="bnc">VUL-0: CVE-2021-46989: kernel: hfsplus: prevent corruption in shrinking truncate</issue>
  <issue id="1220742" tracker="bnc">VUL-0: CVE-2021-47060: kernel: KVM: potential use-after-free in kvm_vm_ioctl_unregister_coalesced_mmio()</issue>
  <issue id="1220745" tracker="bnc">VUL-0: CVE-2021-47061: kernel: KVM: potential use-after-free on bus creation failure in kvm_io_bus_unregister_dev()</issue>
  <issue id="1220767" tracker="bnc">VUL-0: CVE-2021-47054: kernel: bus: qcom: Put child node before return</issue>
  <issue id="1220796" tracker="bnc">VUL-0: CVE-2023-52478: kernel: HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect</issue>
  <issue id="1220825" tracker="bnc">VUL-0: CVE-2024-26622: kernel: tomoyo: use after free in in tomoyo_write_control()</issue>
  <issue id="1220826" tracker="bnc">VUL-0: CVE-2021-47069: kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry</issue>
  <issue id="1220831" tracker="bnc">VUL-0: CVE-2023-52502: kernel: net: nfc: race conditions in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn()</issue>
  <issue id="1220845" tracker="bnc">VUL-0: CVE-2022-48627: kernel: vt: fix memory overlapping when deleting chars in the buffer</issue>
  <issue id="1220860" tracker="bnc">VUL-0: CVE-2021-47076: kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied</issue>
  <issue id="1220863" tracker="bnc">VUL-0: CVE-2021-47078: kernel: RDMA/rxe: Clear all QP fields if creation failed</issue>
  <issue id="1220870" tracker="bnc">VUL-0: CVE-2023-52574: kernel: team: fix null-ptr-deref when team device type is changed</issue>
  <issue id="1220917" tracker="bnc">VUL-0: CVE-2021-47083: kernel: pinctrl: mediatek: fix global-out-of-bounds issue</issue>
  <issue id="1220918" tracker="bnc">VUL-0: CVE-2023-52569: kernel: btrfs: remove BUG() after failure to insert delayed dir index item</issue>
  <issue id="1220930" tracker="bnc">VUL-0: CVE-2023-52530: kernel: wifi: mac80211: fix potential key use-after-free</issue>
  <issue id="1220931" tracker="bnc">VUL-0: CVE-2023-52531: kernel: wifi: iwlwifi: mvm: Fix a memory corruption issue</issue>
  <issue id="1220932" tracker="bnc">VUL-0: CVE-2023-52532: kernel: net: mana: Fix TX CQE error handling</issue>
  <issue id="1221039" tracker="bnc">VUL-0: CVE-2023-52605: kernel: ACPI: extlog: potential NULL pointer dereference in extlog_exit()</issue>
  <issue id="1221040" tracker="bnc">VUL-0: CVE-2023-52597: kernel: KVM: s390: interrupt during guest fpc value test may lead to corrupted userspace registers</issue>
  <issue id="1221287" tracker="bnc">Wrong EuthenticAMD in /proc/cpuinfo  and rasdaemon not detecting events</issue>
  <issue id="2021-47078" tracker="cve" />
  <issue id="2021-47076" tracker="cve" />
  <issue id="2023-52605" tracker="cve" />
  <issue id="2021-46904" tracker="cve" />
  <issue id="2021-46905" tracker="cve" />
  <issue id="2023-28746" tracker="cve" />
  <issue id="2023-52502" tracker="cve" />
  <issue id="2023-52569" tracker="cve" />
  <issue id="2023-52482" tracker="cve" />
  <issue id="2023-52597" tracker="cve" />
  <issue id="2022-48627" tracker="cve" />
  <issue id="2023-52574" tracker="cve" />
  <issue id="2021-46934" tracker="cve" />
  <issue id="2023-35827" tracker="cve" />
  <issue id="2023-52532" tracker="cve" />
  <issue id="2021-46974" tracker="cve" />
  <issue id="2023-52530" tracker="cve" />
  <issue id="2023-52531" tracker="cve" />
  <issue id="2021-47083" tracker="cve" />
  <issue id="2024-26607" tracker="cve" />
  <issue id="2024-26589" tracker="cve" />
  <issue id="2021-47005" tracker="cve" />
  <issue id="2024-26585" tracker="cve" />
  <issue id="2023-52340" tracker="cve" />
  <issue id="2024-0607" tracker="cve" />
  <issue id="2022-20154" tracker="cve" />
  <issue id="2021-46929" tracker="cve" />
  <issue id="2021-46964" tracker="cve" />
  <issue id="2021-47060" tracker="cve" />
  <issue id="2024-26622" tracker="cve" />
  <issue id="2023-52451" tracker="cve" />
  <issue id="2021-46932" tracker="cve" />
  <issue id="2021-47069" tracker="cve" />
  <issue id="2021-46953" tracker="cve" />
  <issue id="2021-46966" tracker="cve" />
  <issue id="2023-52463" tracker="cve" />
  <issue id="2021-47012" tracker="cve" />
  <issue id="2023-52449" tracker="cve" />
  <issue id="2023-52475" tracker="cve" />
  <issue id="2023-52478" tracker="cve" />
  <issue id="2021-46989" tracker="cve" />
  <issue id="2021-47054" tracker="cve" />
  <issue id="2021-46915" tracker="cve" />
  <issue id="2021-46924" tracker="cve" />
  <issue id="2021-46906" tracker="cve" />
  <issue id="2019-25162" tracker="cve" />
  <issue id="2020-36784" tracker="cve" />
  <issue id="2021-47061" tracker="cve" />
  <issue id="2020-36777" tracker="cve" />
  <issue id="2023-52445" tracker="cve" />
  <issue id="2023-46343" tracker="cve" />
  <issue id="2023-52439" tracker="cve" />
  <issue id="2023-52443" tracker="cve" />
  <issue id="2024-26602" tracker="cve" />
  <issue id="2024-26593" tracker="cve" />
  <issue id="2021-47013" tracker="cve" />
  <issue id="2024-26586" tracker="cve" />
  <issue id="2024-26595" tracker="cve" />
  <issue id="2023-52448" tracker="cve" />
  <issue id="2024-1151" tracker="cve" />
  <issue id="2024-23849" tracker="cve" />
  <issue id="2024-23851" tracker="cve" />
  <issue id="2023-52429" tracker="cve" />
  <issue id="2024-0340" tracker="cve" />
  <issue id="2023-51042" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>jdelvare</packager>
  <reboot_needed/>
  <description>
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed (bsc#1220863)
- CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied (bsc#1220860)
- CVE-2023-52605: Fixed a NULL pointer dereference check (bsc#1221039)
- CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
- CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get() and nfc_llcp_sock_get_sn() (bsc#1220831).
- CVE-2023-52569: Fixed a bug in btrfs by remoning BUG() after failure to insert delayed dir index item (bsc#1220918).
- CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors (bsc#1220735).
- CVE-2023-52597: Fixed a setting of fpc register in KVM (bsc#1221040).
- CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer (bsc#1220845).
- CVE-2023-52574: Fixed a bug by hiding new member header_ops (bsc#1220870).
- CVE-2021-46934: Fixed a bug by validating user data in compat ioctl (bsc#1220469).
- CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work() (bsc#1212514).
- CVE-2023-52532: Fixed a bug in TX CQE error handling (bsc#1220932).
- CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 (bsc#1220930).
- CVE-2023-52531: Fixed a memory corruption issue in iwlwifi (bsc#1220931).
- CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: (bsc#1220917).
- CVE-2024-26607: Fixed a probing race issue in sii902x: (bsc#1220736).
- CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255).
- CVE-2021-47005: Fixed a NULL pointer dereference for ->get_features() (bsc#1220660).
- CVE-2024-26585: Fixed race between tx work scheduling and socket close  (bsc#1220187).
- CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the Linux kernel by forcing 100% CPU (bsc#1219295).
- CVE-2024-0607: Fixed 64-bit load issue in  nft_byteorder_eval() (bsc#1218915).
- CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed (bsc#1220742).
- CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).
- CVE-2023-52451: Fixed access beyond end of drmem array  (bsc#1220250).
- CVE-2021-46932: Fixed missing work initialization before device registration (bsc#1220444)
- CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
- CVE-2021-47012: Fixed a use after free in siw_alloc_mr (bsc#1220627).
- CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier  (bsc#1220238).
- CVE-2023-52475: Fixed use-after-free in powermate_config_complete (bsc#1220649)
- CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)
- CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus (bsc#1220737).
- CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init (bsc#1220436).
- CVE-2021-46924: Fixed fix memory leak in device probe and remove (bsc#1220459)
- CVE-2019-25162: Fixed a potential use after free (bsc#1220409).
- CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails (bsc#1220570).
- CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_  sync'ing SRCU (bsc#1220745).
- CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).
- CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge() (CVE-2023-46343).
- CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).
- CVE-2023-52443: Fixed crash when parsed profile name is empty  (bsc#1220240).
- CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
- CVE-2024-26593: Fixed block process call transactions (bsc#1220009).
- CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send (bsc#1220641).
- CVE-2024-26586: Fixed stack corruption (bsc#1220243).
- CVE-2024-26595: Fixed NULL pointer dereference in  error path (bsc#1220344).
- CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump  (bsc#1220253).
- CVE-2024-1151: Fixed unlimited number of recursions from action  sets (bsc#1219835).
- CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv  (bsc#1219127).
- CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg() (bsc#1218689).
- CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).

The following non-security bugs were fixed:

- EDAC/thunderx: Fix possible out-of-bounds string access (bsc#1220330)
- KVM: Destroy target device if coalesced MMIO unregistration fails (git-fixes).
- KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio (git-fixes).
- KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).
- KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).
- KVM: x86: add support for CPUID leaf 0x80000021 (git-fixes).
- KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code (git-fixes).
- KVM: x86: synthesize CPUID leaf 0x80000021h if useful (git-fixes).
- KVM: x86: work around QEMU issue with synthetic CPUID leaves (git-fixes).
- x86/asm: Add _ASM_RIP() macro for x86-64 (%rip) suffix (git-fixes).
- x86/bugs: Add asm helpers for executing VERW (git-fixes).
- x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).
- x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf (git-fixes).
- x86/entry_32: Add VERW just before userspace transition (git-fixes).
- x86/entry_64: Add VERW just before userspace transition (git-fixes).
</description>
<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by