Project not found: isv:SUSE:Edge:Factory:Staging:suse-edge:Factory:PR-70

File _patchinfo of Package patchinfo.38190

<patchinfo incident="38190">
  <issue id="1065729" tracker="bnc">[trackerbug] 4.12 powerpc base kernel fixes</issue>
  <issue id="1179878" tracker="bnc">VUL-0: CVE-2020-27835: kernel: IB/hfi1: child process is able to access parent mm through hfi dev file handle</issue>
  <issue id="1180814" tracker="bnc">[15sp3 FEAT] PowerVM: Multiqueue support for ibmvfc scsi driver (NPIV)</issue>
  <issue id="1185762" tracker="bnc">SLES 15 SP3 RC2 - native Emulex/NVMe; SLES crash / reboot during I/O</issue>
  <issue id="1195823" tracker="bnc">Update qla2xxx driver to 10.02.07.300-k</issue>
  <issue id="1196444" tracker="bnc">arm64: kexec uses only the built-in keys for kernel verification, not the secondary nor platform keyring</issue>
  <issue id="1197158" tracker="bnc">resource RAID  failed during cluster patch, Mdadm gets floating point error</issue>
  <issue id="1197227" tracker="bnc">VUL-0: CVE-2022-1015,CVE-2022-1016: kernel-source: Vulnerability in nf_tables can cause privilege escalation</issue>
  <issue id="1197302" tracker="bnc">SLES15 SP4: Fix a race between ibmvnic_xmit() and do_reset/do_hard_reset()</issue>
  <issue id="1197331" tracker="bnc">VUL-0: CVE-2022-1048: kernel-source: Race Condition in snd_pcm_hw_free leading to use-after-free</issue>
  <issue id="1197472" tracker="bnc">VUL-1: CVE-2022-0168: kernel-source,kernel-source-rt,kernel-source-azure: smb2_ioctl_query_info NULL Pointer Dereference</issue>
  <issue id="1197661" tracker="bnc">Update qla2xxx driver to 10.02.07.400-k</issue>
  <issue id="1197926" tracker="bnc">L3-Question: RCA for fr21ldshswd11's crash - kdump analysis needed</issue>
  <issue id="1198577" tracker="bnc">VUL-0: CVE-2022-1184: kernel: use-after-free and memory errors in ext4 when mounting and operating on a corrupted image</issue>
  <issue id="1198660" tracker="bnc">Request SUSE to pick up this kernel upstream patch in SLES 15 3, SLES 15 SP 2 and SLES 12 SP 5 releases to fix a potential drmgr add/remove crash issue</issue>
  <issue id="1199657" tracker="bnc">VUL-0: CVE-2022-29900 CVE-2022-29901: kernel: RETBLEED speculative issue</issue>
  <issue id="1200045" tracker="bnc">Update Broadcom Emulex lpfc driver to 14.2.0.3</issue>
  <issue id="1200217" tracker="bnc">[TRACKERBUG] SLE15-SP3 backports for cifs.ko</issue>
  <issue id="1200571" tracker="bnc">execve() incorrectly handles empty argv array</issue>
  <issue id="1200807" tracker="bnc">[PATCH] ext4: fix race condition between ext4_write and  ext4_convert_inline_data</issue>
  <issue id="1200809" tracker="bnc">[PATCH] ext4: fix bug_on in __es_tree_search</issue>
  <issue id="1200825" tracker="bnc">[PATCH] blk-iolatency: Fix inflight count imbalances and IO hangs on  offline</issue>
  <issue id="1200871" tracker="bnc">[PATCH] ext4: fix use-after-free in ext4_rename_dir_prepare</issue>
  <issue id="1200872" tracker="bnc">[PATCH] ext4: fix bug_on in ext4_writepages</issue>
  <issue id="1201193" tracker="bnc">Update Broadcom Emulex lpfc driver to 14.2.0.4</issue>
  <issue id="1201381" tracker="bnc">BUG: unable to handle kernel NULL pointer dereference at xenvif_rx_skb+0x23</issue>
  <issue id="1201610" tracker="bnc">cgroup: Use separate src/dst nodes when preloading css_sets for  migration</issue>
  <issue id="1202672" tracker="bnc">VUL-0: CVE-2022-2977: kernel-source,kernel-source-rt,kernel-source-azure: use-after-free Read in put_device (/dev/vtpmx)</issue>
  <issue id="1202711" tracker="bnc">[PATCH] ext4: fix warning in ext4_handle_inode_extension</issue>
  <issue id="1203769" tracker="bnc">VUL-0: CVE-2022-3303: kernel: race condition in snd_pcm_oss_sync leads to NULL pointer dereference</issue>
  <issue id="1207186" tracker="bnc">VUL-0: kernel-source,kernel-source-rt,kernel-source-azure: HID: betop: check shape of output reports</issue>
  <issue id="1209547" tracker="bnc">VUL-0: CVE-2017-5753: kernel-source,kernel-source-rt,kernel-source-azure: Upstream reports spectre V1 vulnerability on netlink</issue>
  <issue id="1210647" tracker="bnc">VUL-0: CVE-2023-2162: kernel-source-rt,kernel-source,kernel-source-azure: UAF during login when accessing the shost ipaddress</issue>
  <issue id="1213167" tracker="bnc">VUL-0: CVE-2023-3567: kernel-source,kernel-source-rt,kernel-source-azure: use after free in vcs_read() in the vc_screen driver due to race condition</issue>
  <issue id="1224867" tracker="bnc">VUL-0: CVE-2021-47248: kernel: udp: fix race between close() and udp_abort()</issue>
  <issue id="1225742" tracker="bnc">VUL-0: CVE-2024-36905: kernel: tcp: defer shutdown(SEND_SHUTDOWN) for TCP_SYN_RECV sockets</issue>
  <issue id="1230326" tracker="bnc">ext4: xfstests ext4/058 BUG and ext4/059 OOPS</issue>
  <issue id="1231375" tracker="bnc">Fix pointer-leak due to insufficient speculative store bypass mitigation in BPF verifier</issue>
  <issue id="1233479" tracker="bnc">VUL-0: CVE-2024-50290: kernel: media: cx24116: prevent overflows on SNR calculus</issue>
  <issue id="1233557" tracker="bnc">VUL-0: CVE-2024-53063: kernel: media: dvbdev: prevent the risk of out of memory access</issue>
  <issue id="1235433" tracker="bnc">VUL-0: CVE-2024-56642: kernel: tipc: fix use-after-free of kernel socket in cleanup_bearer().</issue>
  <issue id="1235528" tracker="bnc">VUL-0: CVE-2024-56651: kernel: can: hi311x: hi3110_can_ist(): fix potential use-after-free</issue>
  <issue id="1237530" tracker="bnc">cpuidle driver in virtualized environments - SLES12 = NONE, SLES15=acpi_idle</issue>
  <issue id="1237718" tracker="bnc">VUL-0: CVE-2021-47631: kernel: ARM: davinci: da850-evm: Avoid NULL pointer dereference</issue>
  <issue id="1237721" tracker="bnc">VUL-0: CVE-2021-47652: kernel: video: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()</issue>
  <issue id="1237723" tracker="bnc">VUL-0: CVE-2022-49083: kernel: iommu/omap: Fix regression in probe for NULL pointer dereference</issue>
  <issue id="1237726" tracker="bnc">VUL-0: CVE-2022-49091: kernel: drm/imx: Fix memory leak in imx_pd_connector_get_modes</issue>
  <issue id="1237734" tracker="bnc">VUL-0: CVE-2021-47641: kernel: video: fbdev: cirrusfb: check pixclock to avoid divide by zero</issue>
  <issue id="1237735" tracker="bnc">VUL-0: CVE-2022-49100: kernel: virtio_console: eliminate anonymous module_init &amp; module_exit</issue>
  <issue id="1237736" tracker="bnc">VUL-0: CVE-2022-49078: kernel: lz4: fix LZ4_decompress_safe_partial read out of bound</issue>
  <issue id="1237738" tracker="bnc">VUL-0: CVE-2022-49076: kernel: RDMA/hfi1: Fix use-after-free bug for mm struct</issue>
  <issue id="1237739" tracker="bnc">VUL-0: CVE-2022-49065: kernel: SUNRPC: Fix the svc_deferred_event trace class</issue>
  <issue id="1237740" tracker="bnc">VUL-0: CVE-2022-49082: kernel: scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()</issue>
  <issue id="1237742" tracker="bnc">VUL-0: CVE-2021-47650: kernel: ASoC: soc-compress: prevent the potentially use of null pointer</issue>
  <issue id="1237746" tracker="bnc">VUL-0: CVE-2022-49073: kernel: ata: sata_dwc_460ex: Fix crash due to OOB write</issue>
  <issue id="1237748" tracker="bnc">VUL-0: CVE-2021-47653: kernel: media: davinci: vpif: fix use-after-free on driver unbind</issue>
  <issue id="1237752" tracker="bnc">VUL-0: CVE-2022-49095: kernel: scsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()</issue>
  <issue id="1237778" tracker="bnc">VUL-0: CVE-2022-49151: kernel: can: mcba_usb: properly check endpoint type</issue>
  <issue id="1237782" tracker="bnc">VUL-0: CVE-2022-49640: kernel: sysctl: Fix data races in proc_douintvec_minmax().</issue>
  <issue id="1237783" tracker="bnc">VUL-0: CVE-2022-49247: kernel: media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED</issue>
  <issue id="1237784" tracker="bnc">VUL-0: CVE-2022-49422: kernel: dmaengine: idxd: Fix the error handling path in idxd_cdev_register()</issue>
  <issue id="1237788" tracker="bnc">VUL-0: CVE-2022-49661: kernel: can: gs_usb: gs_usb_open/close(): fix memory leak</issue>
  <issue id="1237798" tracker="bnc">VUL-0: CVE-2022-49627: kernel: ima: Fix potential memory leak in ima_init_crypto()</issue>
  <issue id="1237810" tracker="bnc">VUL-0: CVE-2022-49701: kernel: scsi: ibmvfc: Allocate/free queue resource only during probe/remove</issue>
  <issue id="1237813" tracker="bnc">VUL-0: CVE-2022-49331: kernel: nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling</issue>
  <issue id="1237814" tracker="bnc">VUL-0: CVE-2022-49058: kernel: cifs: potential buffer overflow in handling symlinks</issue>
  <issue id="1237815" tracker="bnc">VUL-0: CVE-2022-49264: kernel: exec: Force single empty string when argv is empty</issue>
  <issue id="1237823" tracker="bnc">VUL-0: CVE-2022-49397: kernel: phy: qcom-qmp: fix struct clk leak on probe errors</issue>
  <issue id="1237829" tracker="bnc">VUL-0: CVE-2022-49399: kernel: tty: goldfish: Use tty_port_destroy() to destroy port</issue>
  <issue id="1237831" tracker="bnc">VUL-0: CVE-2022-49641: kernel: sysctl: Fix data races in proc_douintvec().</issue>
  <issue id="1237839" tracker="bnc">VUL-0: CVE-2021-47659: kernel: drm/plane: Move range check for format_count earlier</issue>
  <issue id="1237840" tracker="bnc">VUL-0: CVE-2022-49044: kernel: dm integrity: fix memory corruption when tag_size is less than digest size</issue>
  <issue id="1237846" tracker="bnc">VUL-0: CVE-2022-49063: kernel: ice: arfs: fix use-after-free when freeing @rx_cpu_rmap</issue>
  <issue id="1237868" tracker="bnc">VUL-0: CVE-2022-49055: kernel: drm/amdkfd: Check for potential null return of kmalloc_array()</issue>
  <issue id="1237872" tracker="bnc">VUL-0: CVE-2021-47651: kernel: soc: qcom: rpmpd: Check for null return of devm_kcalloc</issue>
  <issue id="1237903" tracker="bnc">VUL-0: CVE-2022-49051: kernel: net: usb: aqc111: Fix out-of-bounds accesses in RX fixup</issue>
  <issue id="1237916" tracker="bnc">VUL-0: CVE-2021-47642: kernel: video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow</issue>
  <issue id="1237918" tracker="bnc">VUL-0: CVE-2022-49053: kernel: scsi: target: tcmu: Fix possible page UAF</issue>
  <issue id="1237932" tracker="bnc">VUL-0: CVE-2022-49495: kernel: drm/msm/hdmi: check return value after calling platform_get_resource_byname()</issue>
  <issue id="1237940" tracker="bnc">VUL-0: CVE-2022-49508: kernel: HID: elan: Fix potential double free in elan_input_configured</issue>
  <issue id="1237941" tracker="bnc">VUL-0: CVE-2022-49155: kernel: scsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()</issue>
  <issue id="1237951" tracker="bnc">VUL-0: CVE-2022-49385: kernel: driver: base: fix UAF when driver_attach failed</issue>
  <issue id="1237954" tracker="bnc">VUL-0: CVE-2022-49693: kernel: drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf</issue>
  <issue id="1237958" tracker="bnc">VUL-0: CVE-2022-49200: kernel: Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt</issue>
  <issue id="1237963" tracker="bnc">VUL-0: CVE-2022-49685: kernel: iio: trigger: sysfs: fix use-after-free on remove</issue>
  <issue id="1237983" tracker="bnc">VUL-0: CVE-2022-49122: kernel: dm ioctl: prevent potential spectre v1 gadget</issue>
  <issue id="1237984" tracker="bnc">VUL-0: CVE-2022-49111: kernel: Bluetooth: Fix use after free in hci_send_acl</issue>
  <issue id="1237996" tracker="bnc">VUL-0: CVE-2022-49517: kernel: ASoC: mediatek: Fix missing of_node_put in mt2701_wm8960_machine_probe</issue>
  <issue id="1237997" tracker="bnc">VUL-0: CVE-2022-49723: kernel: drm/i915/reset: Fix error_state_read ptr + offset use</issue>
  <issue id="1237998" tracker="bnc">VUL-0: CVE-2022-49224: kernel: power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init</issue>
  <issue id="1238000" tracker="bnc">VUL-0: CVE-2022-49478: kernel: media: pvrusb2: fix array-index-out-of-bounds in pvr2_i2c_core_init</issue>
  <issue id="1238007" tracker="bnc">VUL-0: CVE-2022-49059: kernel: nfc: nci: add flush_workqueue to prevent uaf</issue>
  <issue id="1238013" tracker="bnc">VUL-0: CVE-2022-49527: kernel: media: venus: hfi: avoid null dereference in deinit</issue>
  <issue id="1238022" tracker="bnc">VUL-0: CVE-2022-49525: kernel: media: cx25821: fix the warning when removing the module</issue>
  <issue id="1238030" tracker="bnc">VUL-0: CVE-2022-49526: kernel: md/bitmap: don't set sb values if can't pass sanity check</issue>
  <issue id="1238036" tracker="bnc">VUL-0: CVE-2022-49085: kernel: drbd: Fix five use after free bugs in get_initial_state</issue>
  <issue id="1238046" tracker="bnc">VUL-0: CVE-2022-49459: kernel: thermal/drivers/broadcom: Fix potential NULL dereference in sr_thermal_probe</issue>
  <issue id="1238071" tracker="bnc">VUL-0: CVE-2022-49474: kernel: Bluetooth: fix dangling sco_conn and use-after-free in sco_sock_timeout</issue>
  <issue id="1238079" tracker="bnc">VUL-0: CVE-2022-49098: kernel: Drivers: hv: vmbus: Fix potential crash on module unload</issue>
  <issue id="1238096" tracker="bnc">VUL-0: CVE-2022-49162: kernel: video: fbdev: sm712fb: Fix crash in smtcfb_write()</issue>
  <issue id="1238099" tracker="bnc">VUL-0: CVE-2022-49175: kernel: PM: core: keep irq flags in device_pm_check_callbacks()</issue>
  <issue id="1238103" tracker="bnc">VUL-0: CVE-2022-49376: kernel: scsi: sd: Fix potential NULL pointer dereference</issue>
  <issue id="1238108" tracker="bnc">VUL-0: CVE-2022-49164: kernel: powerpc/tm: Fix more userspace r13 corruption</issue>
  <issue id="1238111" tracker="bnc">VUL-0: CVE-2022-49185: kernel: pinctrl: nomadik: Add missing of_node_put() in nmk_pinctrl_probe</issue>
  <issue id="1238123" tracker="bnc">VUL-0: CVE-2022-49462: kernel: drm/msm/a6xx: Fix refcount leak in a6xx_gpu_init</issue>
  <issue id="1238126" tracker="bnc">VUL-0: CVE-2022-49242: kernel: ASoC: mxs: Fix error handling in mxs_sgtl5000_probe</issue>
  <issue id="1238131" tracker="bnc">VUL-0: CVE-2022-49703: kernel: scsi: ibmvfc: Store vhost pointer during subcrq allocation</issue>
  <issue id="1238135" tracker="bnc">VUL-0: CVE-2022-49473: kernel: ASoC: ti: j721e-evm: Fix refcount leak in j721e_soc_probe_*</issue>
  <issue id="1238139" tracker="bnc">VUL-0: CVE-2022-49232: kernel: drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()</issue>
  <issue id="1238146" tracker="bnc">VUL-0: CVE-2022-49114: kernel: scsi: libfc: Fix use after free in fc_exch_abts_resp()</issue>
  <issue id="1238149" tracker="bnc">VUL-0: CVE-2022-49307: kernel: tty: synclink_gt: Fix null-pointer-dereference in slgt_clean()</issue>
  <issue id="1238150" tracker="bnc">VUL-0: CVE-2022-49189: kernel: clk: qcom: clk-rcg2: Update logic to calculate D value for RCG</issue>
  <issue id="1238155" tracker="bnc">VUL-0: CVE-2022-49137: kernel: drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj</issue>
  <issue id="1238156" tracker="bnc">VUL-0: CVE-2022-49290: kernel: mac80211: fix potential double free on mesh join</issue>
  <issue id="1238158" tracker="bnc">VUL-0: CVE-2022-49314: kernel: tty: Fix a possible resource leak in icom_probe</issue>
  <issue id="1238162" tracker="bnc">VUL-0: CVE-2022-49145: kernel: ACPI: CPPC: Avoid out of bounds access when parsing _CPC data</issue>
  <issue id="1238166" tracker="bnc">VUL-0: CVE-2022-49153: kernel: wireguard: socket: free skb in send6 when ipv6 is disabled</issue>
  <issue id="1238168" tracker="bnc">VUL-0: CVE-2022-49156: kernel: scsi: qla2xxx: Fix scheduling while atomic</issue>
  <issue id="1238169" tracker="bnc">VUL-0: CVE-2022-49157: kernel: scsi: qla2xxx: Fix premature hw access after PCI error</issue>
  <issue id="1238170" tracker="bnc">VUL-0: CVE-2022-49158: kernel: scsi: qla2xxx: Fix warning message due to adisc being flushed</issue>
  <issue id="1238171" tracker="bnc">VUL-0: CVE-2022-49159: kernel: scsi: qla2xxx: Implement ref count for SRB</issue>
  <issue id="1238172" tracker="bnc">VUL-0: CVE-2022-49160: kernel: scsi: qla2xxx: Fix crash during module load unload test</issue>
  <issue id="1238175" tracker="bnc">VUL-0: CVE-2022-49373: kernel: watchdog: ts4800_wdt: Fix refcount leak in ts4800_wdt_probe</issue>
  <issue id="1238177" tracker="bnc">VUL-0: CVE-2022-49451: kernel: firmware: arm_scmi: Fix list protocols enumeration in the base protocol</issue>
  <issue id="1238181" tracker="bnc">VUL-0: CVE-2022-49687: kernel: virtio_net: fix xdp_rxq_info bug after suspend/resume</issue>
  <issue id="1238183" tracker="bnc">VUL-0: CVE-2022-49300: kernel: nbd: fix race between nbd_alloc_config() and module removal</issue>
  <issue id="1238184" tracker="bnc">VUL-0: CVE-2022-49299: kernel: usb: dwc2: gadget: don't reset gadget's driver-&gt;bus</issue>
  <issue id="1238228" tracker="bnc">VUL-0: CVE-2022-49375: kernel: rtc: mt6397: check return value after calling platform_get_resource()</issue>
  <issue id="1238229" tracker="bnc">VUL-0: CVE-2022-49455: kernel: misc: ocxl: fix possible double free in ocxl_file_register_afu</issue>
  <issue id="1238231" tracker="bnc">VUL-0: CVE-2022-49555: kernel: Bluetooth: hci_qca: Use del_timer_sync() before freeing</issue>
  <issue id="1238235" tracker="bnc">VUL-0: CVE-2022-49644: kernel: drm/i915: fix a possible refcount leak in intel_dp_add_mst_connector()</issue>
  <issue id="1238236" tracker="bnc">VUL-0: CVE-2022-49332: kernel: scsi: lpfc: Address NULL pointer dereference after starget_to_rport()</issue>
  <issue id="1238239" tracker="bnc">VUL-0: CVE-2022-49712: kernel: usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe</issue>
  <issue id="1238241" tracker="bnc">VUL-0: CVE-2022-49609: kernel: power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe</issue>
  <issue id="1238242" tracker="bnc">VUL-0: CVE-2022-49438: kernel: Input: sparcspkr - fix refcount leak in bbc_beep_probe</issue>
  <issue id="1238243" tracker="bnc">VUL-0: CVE-2022-49442: kernel: drivers/base/node.c: fix compaction sysfs file leak</issue>
  <issue id="1238244" tracker="bnc">VUL-0: CVE-2022-49489: kernel: drm/msm/disp/dpu1: set vbif hw config to NULL to avoid use after memory free during pm runtime resume</issue>
  <issue id="1238249" tracker="bnc">VUL-0: CVE-2022-49700: kernel: mm/slub: add missing TID updates on slab deactivation</issue>
  <issue id="1238255" tracker="bnc">VUL-0: CVE-2022-49402: kernel: ftrace: Clean up hash direct_functions on register failures</issue>
  <issue id="1238256" tracker="bnc">VUL-0: CVE-2022-49201: kernel: ibmvnic: fix race between xmit and reset</issue>
  <issue id="1238257" tracker="bnc">VUL-0: CVE-2022-49389: kernel: usb: usbip: fix a refcount leak in stub_probe()</issue>
  <issue id="1238263" tracker="bnc">VUL-0: CVE-2022-49441: kernel: tty: fix deadlock caused by calling printk() under tty_port-&gt;lock</issue>
  <issue id="1238264" tracker="bnc">VUL-0: CVE-2022-49481: kernel: regulator: pfuze100: Fix refcount leak in pfuze_parse_regulators_dt</issue>
  <issue id="1238266" tracker="bnc">VUL-0: CVE-2022-49566: kernel: crypto: qat - fix memory leak in RSA</issue>
  <issue id="1238267" tracker="bnc">VUL-0: CVE-2022-49263: kernel: brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path</issue>
  <issue id="1238269" tracker="bnc">VUL-0: CVE-2022-49657: kernel: usbnet: fix memory leak in error case</issue>
  <issue id="1238271" tracker="bnc">VUL-0: CVE-2022-49288: kernel: ALSA: pcm: Fix races among concurrent prealloc proc writes</issue>
  <issue id="1238272" tracker="bnc">VUL-0: CVE-2022-49272: kernel: ALSA: pcm: Fix potential AB/BA lock with buffer_mutex and mmap_lock</issue>
  <issue id="1238274" tracker="bnc">VUL-0: CVE-2022-49196: kernel: powerpc/pseries: Fix use after free in remove_phb_dynamic()</issue>
  <issue id="1238275" tracker="bnc">VUL-0: CVE-2022-49490: kernel: drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is detected</issue>
  <issue id="1238276" tracker="bnc">VUL-0: CVE-2022-49287: kernel: tpm: fix reference counting for struct tpm_chip</issue>
  <issue id="1238278" tracker="bnc">VUL-0: CVE-2022-49648: kernel: tracing/histograms: Fix memory leak problem</issue>
  <issue id="1238279" tracker="bnc">VUL-0: CVE-2022-49409: kernel: ext4: fix bug_on in __es_tree_search</issue>
  <issue id="1238281" tracker="bnc">VUL-0: CVE-2022-49720: kernel: block: Fix handling of offline queues in blk_mq_alloc_request_hctx()</issue>
  <issue id="1238284" tracker="bnc">VUL-0: CVE-2022-49248: kernel: ALSA: firewire-lib: fix uninitialized flag for AV/C deferred transaction</issue>
  <issue id="1238289" tracker="bnc">VUL-0: CVE-2022-49396: kernel: phy: qcom-qmp: fix reset-controller leak on probe errors</issue>
  <issue id="1238293" tracker="bnc">VUL-0: CVE-2022-49416: kernel: wifi: mac80211: fix use-after-free in chanctx code</issue>
  <issue id="1238306" tracker="bnc">VUL-0: CVE-2022-49382: kernel: soc: rockchip: Fix refcount leak in rockchip_grf_init</issue>
  <issue id="1238307" tracker="bnc">VUL-0: CVE-2022-49411: kernel: bfq: Make sure bfqg for which we are queueing requests is online</issue>
  <issue id="1238313" tracker="bnc">VUL-0: CVE-2022-49217: kernel: scsi: pm8001: Fix abort all task initialization</issue>
  <issue id="1238327" tracker="bnc">VUL-0: CVE-2022-49213: kernel: ath10k: Fix error handling in ath10k_setup_msa_resources</issue>
  <issue id="1238331" tracker="bnc">VUL-0: CVE-2022-49212: kernel: mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init</issue>
  <issue id="1238333" tracker="bnc">VUL-0: CVE-2022-49235: kernel: ath9k_htc: fix uninit value bugs</issue>
  <issue id="1238334" tracker="bnc">VUL-0: CVE-2022-49239: kernel: ASoC: codecs: wcd934x: Add missing of_node_put() in wcd934x_codec_parse_data</issue>
  <issue id="1238336" tracker="bnc">VUL-0: CVE-2022-49226: kernel: net: asix: add proper error handling of usb read errors</issue>
  <issue id="1238337" tracker="bnc">VUL-0: CVE-2022-49243: kernel: ASoC: atmel: Add missing of_node_put() in at91sam9g20ek_audio_probe</issue>
  <issue id="1238338" tracker="bnc">VUL-0: CVE-2022-49216: kernel: drm/tegra: Fix reference leak in tegra_dsi_ganged_probe</issue>
  <issue id="1238343" tracker="bnc">VUL-0: CVE-2022-49206: kernel: RDMA/mlx5: Fix memory leak in error flow for subscribe event routine</issue>
  <issue id="1238372" tracker="bnc">VUL-0: CVE-2022-49349: kernel: ext4: fix use-after-free in ext4_rename_dir_prepare</issue>
  <issue id="1238373" tracker="bnc">VUL-0: CVE-2022-49321: kernel: xprtrdma: treat all calls not a bcall when bc_serv is NULL</issue>
  <issue id="1238377" tracker="bnc">VUL-0: CVE-2022-49335: kernel: drm/amdgpu/cs: make commands with 0 chunks illegal behaviour.</issue>
  <issue id="1238386" tracker="bnc">VUL-0: CVE-2022-49316: kernel: NFSv4: Don't hold the layoutget locks across multiple RPC calls</issue>
  <issue id="1238393" tracker="bnc">VUL-0: CVE-2022-49347: kernel: ext4: fix bug_on in ext4_writepages</issue>
  <issue id="1238394" tracker="bnc">VUL-0: CVE-2022-49320: kernel: dmaengine: zynqmp_dma: In struct zynqmp_dma_chan fix desc_size data type</issue>
  <issue id="1238395" tracker="bnc">VUL-0: CVE-2022-49352: kernel: ext4: fix warning in ext4_handle_inode_extension</issue>
  <issue id="1238413" tracker="bnc">VUL-0: CVE-2022-49259: kernel: block: don't delete queue kobject before its children</issue>
  <issue id="1238416" tracker="bnc">VUL-0: CVE-2022-49711: kernel: bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()</issue>
  <issue id="1238417" tracker="bnc">VUL-0: CVE-2022-49710: kernel: dm mirror log: round up region bitmap size to BITS_PER_LONG</issue>
  <issue id="1238419" tracker="bnc">VUL-0: CVE-2022-49713: kernel: usb: dwc2: Fix memory leak in dwc2_hcd_init</issue>
  <issue id="1238420" tracker="bnc">VUL-0: CVE-2022-49253: kernel: media: usb: go7007: s2250-board: fix leak in probe()</issue>
  <issue id="1238429" tracker="bnc">VUL-0: CVE-2022-49514: kernel: ASoC: mediatek: Fix error handling in mt8173_max98090_dev_probe</issue>
  <issue id="1238430" tracker="bnc">VUL-0: CVE-2022-49404: kernel: RDMA/hfi1: Fix potential integer multiplication overflow errors</issue>
  <issue id="1238435" tracker="bnc">VUL-0: CVE-2022-49645: kernel: drm/panfrost: Fix shrinker list corruption by madvise IOCTL</issue>
  <issue id="1238441" tracker="bnc">VUL-0: CVE-2022-49410: kernel: tracing: Fix potential double free in create_var_ref()</issue>
  <issue id="1238443" tracker="bnc">VUL-0: CVE-2022-49437: kernel: powerpc/xive: Fix refcount leak in xive_spapr_init</issue>
  <issue id="1238454" tracker="bnc">VUL-0: CVE-2022-49733: kernel: ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC</issue>
  <issue id="1238462" tracker="bnc">VUL-0: CVE-2022-49261: kernel: drm/i915/gem: add missing boundary check in vm_access</issue>
  <issue id="1238467" tracker="bnc">VUL-0: CVE-2022-49370: kernel: firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle</issue>
  <issue id="1238469" tracker="bnc">VUL-0: CVE-2022-49297: kernel: nbd: fix io hung while disconnecting device</issue>
  <issue id="1238539" tracker="bnc">VUL-0: CVE-2022-49491: kernel: drm/rockchip: vop: fix possible null-ptr-deref in vop_bind()</issue>
  <issue id="1238543" tracker="bnc">VUL-0: CVE-2022-49482: kernel: ASoC: mxs-saif: Fix refcount leak in mxs_saif_probe</issue>
  <issue id="1238546" tracker="bnc">VUL-0: CVE-2022-49371: kernel: driver core: fix deadlock in __device_attach</issue>
  <issue id="1238599" tracker="bnc">VUL-0: CVE-2022-49708: kernel: ext4: fix bug_on ext4_mb_use_inode_pa</issue>
  <issue id="1238600" tracker="bnc">VUL-0: CVE-2022-49488: kernel: drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock is detected</issue>
  <issue id="1238612" tracker="bnc">VUL-0: CVE-2022-49649: kernel: xen/netback: avoid entering xenvif_rx_next_skb() with an empty rx queue</issue>
  <issue id="1238615" tracker="bnc">VUL-0: CVE-2022-49505: kernel: NFC: NULL out the dev-&gt;rfkill to prevent UAF</issue>
  <issue id="1238617" tracker="bnc">VUL-0: CVE-2022-49475: kernel: spi: spi-fsl-qspi: check return value after calling platform_get_resource_byname()</issue>
  <issue id="1238618" tracker="bnc">VUL-0: CVE-2022-49611: kernel: x86/speculation: Fill RSB on vmexit for IBRS</issue>
  <issue id="1238621" tracker="bnc">VUL-0: CVE-2022-49398: kernel: usb: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback</issue>
  <issue id="1238623" tracker="bnc">VUL-0: CVE-2022-49414: kernel: ext4: fix race condition between ext4_write and ext4_convert_inline_data</issue>
  <issue id="1238625" tracker="bnc">VUL-0: CVE-2022-49292: kernel: ALSA: oss: Fix PCM OSS buffer allocation overflow</issue>
  <issue id="1238626" tracker="bnc">VUL-0: CVE-2022-49271: kernel: cifs: prevent bad output lengths in smb2_ioctl_query_info()</issue>
  <issue id="1238630" tracker="bnc">VUL-0: CVE-2022-49280: kernel: NFSD: prevent underflow in nfssvc_decode_writeargs()</issue>
  <issue id="1238631" tracker="bnc">VUL-0: CVE-2022-49357: kernel: efi: Do not import certificates from UEFI Secure Boot for T2 Macs</issue>
  <issue id="1238633" tracker="bnc">VUL-0: CVE-2022-49313: kernel: drivers: usb: host: Fix deadlock in oxu_bus_suspend()</issue>
  <issue id="1238635" tracker="bnc">VUL-0: CVE-2022-49281: kernel: cifs: fix handlecache and multiuser</issue>
  <issue id="1238638" tracker="bnc">VUL-0: CVE-2022-49315: kernel: drivers: staging: rtl8192e: Fix deadlock in rtllib_beacons_stop()</issue>
  <issue id="1238639" tracker="bnc">VUL-0: CVE-2022-49304: kernel: drivers: tty: serial: Fix deadlock in sa1100_set_termios()</issue>
  <issue id="1238641" tracker="bnc">VUL-0: CVE-2022-49285: kernel: iio: accel: mma8452: use the correct logic to get mma8452_data</issue>
  <issue id="1238643" tracker="bnc">VUL-0: CVE-2022-49301: kernel: staging: rtl8712: fix uninit-value in usb_read8() and friends</issue>
  <issue id="1238645" tracker="bnc">VUL-0: CVE-2022-49305: kernel: drivers: staging: rtl8192u: Fix deadlock in ieee80211_beacons_stop()</issue>
  <issue id="1238646" tracker="bnc">VUL-0: CVE-2022-49326: kernel: rtl818x: Prevent using not initialized queues</issue>
  <issue id="1238653" tracker="bnc">VUL-0: CVE-2022-49302: kernel: USB: host: isp116x: check return value after calling platform_get_resource()</issue>
  <issue id="1238655" tracker="bnc">VUL-0: CVE-2022-49279: kernel: NFSD: prevent integer overflow on 32 bit systems</issue>
  <issue id="1238662" tracker="bnc">VUL-0: CVE-2022-49327: kernel: bcache: avoid journal no-space deadlock by reserving 1 journal bucket</issue>
  <issue id="1238663" tracker="bnc">VUL-0: CVE-2022-49643: kernel: ima: Fix a potential integer overflow in ima_appraise_measurement</issue>
  <issue id="1238705" tracker="bnc">VUL-0: CVE-2022-49291: kernel: ALSA: pcm: fix races among concurrent hw_params and hw_free calls</issue>
  <issue id="1238707" tracker="bnc">VUL-0: CVE-2022-49295: kernel: nbd: call genl_unregister_family() first in nbd_cleanup()</issue>
  <issue id="1238710" tracker="bnc">VUL-0: CVE-2022-49413: kernel: bfq: update cgroup information before merging bio</issue>
  <issue id="1238712" tracker="bnc">VUL-0: CVE-2022-49394: kernel: blk-iolatency: fix inflight count imbalances and IO hangs on offline</issue>
  <issue id="1238718" tracker="bnc">VUL-0: CVE-2022-49298: kernel: staging: rtl8712: fix uninit-value in r871xu_drv_init()</issue>
  <issue id="1238719" tracker="bnc">VUL-0: CVE-2022-49275: kernel: can: m_can: m_can_tx_handler(): fix use after free of skb</issue>
  <issue id="1238721" tracker="bnc">VUL-0: CVE-2022-49544: kernel: ipw2x00: fix potential NULL dereference in libipw_xmit()</issue>
  <issue id="1238722" tracker="bnc">VUL-0: CVE-2022-49542: kernel: scsi: lpfc: move cfg_log_verbose check before calling lpfc_dmp_dbg()</issue>
  <issue id="1238727" tracker="bnc">VUL-0: CVE-2022-49541: kernel: cifs: fix potential double free during failed mount</issue>
  <issue id="1238729" tracker="bnc">VUL-0: CVE-2022-49545: kernel: ALSA: usb-audio: cancel pending work at closing a MIDI substream</issue>
  <issue id="1238750" tracker="bnc">VUL-0: CVE-2022-49546: kernel: x86/kexec: fix memory leak of elf header buffer</issue>
  <issue id="1238787" tracker="bnc">VUL-0: CVE-2022-49563: kernel: crypto: qat - add param check for RSA</issue>
  <issue id="1238789" tracker="bnc">VUL-0: CVE-2022-49564: kernel: crypto: qat - add param check for DH</issue>
  <issue id="1238805" tracker="bnc">VUL-0: CVE-2022-49647: kernel: cgroup: Use separate src/dst nodes when preloading css_sets for migration</issue>
  <issue id="1238809" tracker="bnc">VUL-0: CVE-2022-49670: kernel: linux/dim: Fix divide by 0 in RDMA DIM</issue>
  <issue id="1238814" tracker="bnc">VUL-0: CVE-2022-49631: kernel: raw: Fix a data-race around sysctl_raw_l3mdev_accept.</issue>
  <issue id="1238815" tracker="bnc">VUL-0: CVE-2022-49467: kernel: drm: msm: fix possible memory leak in mdp5_crtc_cursor_set()</issue>
  <issue id="1238819" tracker="bnc">VUL-0: CVE-2022-49421: kernel: video: fbdev: clcdfb: Fix refcount leak in clcdfb_of_vram_setup</issue>
  <issue id="1238821" tracker="bnc">VUL-0: CVE-2022-49678: kernel: soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe</issue>
  <issue id="1238822" tracker="bnc">VUL-0: CVE-2022-49446: kernel: nvdimm: Fix firmware activation deadlock scenarios</issue>
  <issue id="1238823" tracker="bnc">VUL-0: CVE-2022-49671: kernel: RDMA/cm: Fix memory leak in ib_cm_insert_listen</issue>
  <issue id="1238825" tracker="bnc">VUL-0: CVE-2022-49498: kernel: ALSA: pcm: check for null pointer of pointer substream before dereferencing it</issue>
  <issue id="1238835" tracker="bnc">VUL-0: CVE-2022-49504: kernel: scsi: lpfc: Inhibit aborts if external loopback plug is inserted</issue>
  <issue id="1238838" tracker="bnc">VUL-0: CVE-2022-49536: kernel: scsi: lpfc: fix SCSI I/O completion and abort handler deadlock</issue>
  <issue id="1238868" tracker="bnc">VUL-0: CVE-2022-49503: kernel: ath9k_htc: fix potential out of bounds access with invalid rxstatus-&gt;rs_keyix</issue>
  <issue id="1238869" tracker="bnc">VUL-0: CVE-2022-49724: kernel: tty: goldfish: Fix free_irq() on remove</issue>
  <issue id="1238871" tracker="bnc">VUL-0: CVE-2022-49652: kernel: dmaengine: ti: Fix refcount leak in ti_dra7_xbar_route_allocate</issue>
  <issue id="1238892" tracker="bnc">VUL-0: CVE-2022-49460: kernel: PM / devfreq: rk3399_dmc: Disable edev on remove()</issue>
  <issue id="1238893" tracker="bnc">VUL-0: CVE-2022-49534: kernel: scsi: lpfc: protect memory leak for NPIV ports sending PLOGI_RJT</issue>
  <issue id="1238911" tracker="bnc">VUL-0: CVE-2025-21772: kernel: partitions: mac: fix handling of bogus partition table</issue>
  <issue id="1238919" tracker="bnc">VUL-0: CVE-2022-49465: kernel: blk-throttle: set BIO_THROTTLED when bio has been throttled</issue>
  <issue id="1238925" tracker="bnc">VUL-0: CVE-2022-49532: kernel: drm/virtio: fix NULL pointer dereference in virtio_gpu_conn_get_modes</issue>
  <issue id="1238930" tracker="bnc">VUL-0: CVE-2022-49537: kernel: scsi: lpfc: fix call trace observed during I/O with CMF enabled</issue>
  <issue id="1238933" tracker="bnc">VUL-0: CVE-2022-49673: kernel: dm raid: fix KASAN warning in raid5_add_disks</issue>
  <issue id="1238937" tracker="bnc">VUL-0: CVE-2022-49535: kernel: scsi: lpfc: Fix null pointer dereference after failing to issue FLOGI and PLOGI</issue>
  <issue id="1238938" tracker="bnc">VUL-0: CVE-2022-49521: kernel: scsi: lpfc: Fix resource leak in lpfc_sli4_send_seq_to_ulp()</issue>
  <issue id="1238939" tracker="bnc">VUL-0: CVE-2022-49493: kernel: ASoC: rt5645: Fix errorenous cleanup order</issue>
  <issue id="1238948" tracker="bnc">VUL-0: CVE-2022-49522: kernel: mmc: jz4740: Apply DMA engine limits to maximum segment size</issue>
  <issue id="1238949" tracker="bnc">VUL-0: CVE-2022-49524: kernel: media: pci: cx23885: Fix the error handling in cx23885_initdev()</issue>
  <issue id="1238952" tracker="bnc">VUL-0: CVE-2022-49610: kernel: KVM: VMX: prevent RSB underflow before vmenter</issue>
  <issue id="1239001" tracker="bnc">VUL-0: CVE-2022-49646: kernel: wifi: mac80211: fix queue selection for mesh/OCB interfaces</issue>
  <issue id="1239035" tracker="bnc">VUL-0: CVE-2022-49707: kernel: ext4: add reserved GDT blocks check</issue>
  <issue id="1239040" tracker="bnc">VUL-0: CVE-2022-49623: kernel: powerpc/xive/spapr: correct bitmap allocation size</issue>
  <issue id="1239041" tracker="bnc">VUL-0: CVE-2022-49674: kernel: dm raid: fix accesses beyond end of raid member array</issue>
  <issue id="1239060" tracker="bnc">VUL-0: CVE-2022-49729: kernel: nfc: nfcmrvl: fix memory leak in nfcmrvl_play_deferred</issue>
  <issue id="1239070" tracker="bnc">VUL-0: CVE-2022-49730: kernel: scsi: lpfc: resolve NULL ptr dereference after an ELS LOGO is aborted</issue>
  <issue id="1239071" tracker="bnc">VUL-0: CVE-2022-49731: kernel: ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()</issue>
  <issue id="1239076" tracker="bnc">VUL-0: CVE-2024-57996: kernel: net_sched: sch_sfq: don't allow 1 packet limit</issue>
  <issue id="1239109" tracker="bnc">VUL-0: CVE-2024-58014: kernel: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy()</issue>
  <issue id="1239115" tracker="bnc">VUL-0: CVE-2025-21780: kernel: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table()</issue>
  <issue id="1239454" tracker="bnc">VUL-0: CVE-2022-49293: kernel: netfilter: nf_tables: initialize registers in nft_do_chain()</issue>
  <issue id="1239969" tracker="bnc">fstests btrfs/322 fails on SLE15-SP4</issue>
  <issue id="1240207" tracker="bnc">VUL-0: CVE-2022-49739: kernel: gfs2: Always check inode size of inline inodes</issue>
  <issue id="1240213" tracker="bnc">VUL-0: CVE-2023-52974: kernel: scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress</issue>
  <issue id="1240218" tracker="bnc">VUL-0: CVE-2023-52973: kernel: vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF</issue>
  <issue id="1240227" tracker="bnc">VUL-0: CVE-2023-53000: kernel: netlink: prevent potential spectre v1 gadgets</issue>
  <issue id="1240272" tracker="bnc">VUL-0: CVE-2023-53024: kernel: bpf: Fix pointer-leak due to insufficient speculative store bypass mitigation</issue>
  <issue id="1240276" tracker="bnc">VUL-0: CVE-2023-52935: kernel: mm/khugepaged: fix -&gt;anon_vma race</issue>
  <issue id="1240288" tracker="bnc">VUL-0: CVE-2023-53015: kernel: HID: betop: check shape of output reports</issue>
  <issue id="2017-5753" tracker="cve" />
  <issue id="2020-27835" tracker="cve" />
  <issue id="2021-47248" tracker="cve" />
  <issue id="2021-47631" tracker="cve" />
  <issue id="2021-47641" tracker="cve" />
  <issue id="2021-47642" tracker="cve" />
  <issue id="2021-47650" tracker="cve" />
  <issue id="2021-47651" tracker="cve" />
  <issue id="2021-47652" tracker="cve" />
  <issue id="2021-47653" tracker="cve" />
  <issue id="2021-47659" tracker="cve" />
  <issue id="2022-0168" tracker="cve" />
  <issue id="2022-1016" tracker="cve" />
  <issue id="2022-1048" tracker="cve" />
  <issue id="2022-1184" tracker="cve" />
  <issue id="2022-2977" tracker="cve" />
  <issue id="2022-29900" tracker="cve" />
  <issue id="2022-29901" tracker="cve" />
  <issue id="2022-3303" tracker="cve" />
  <issue id="2022-49044" tracker="cve" />
  <issue id="2022-49051" tracker="cve" />
  <issue id="2022-49053" tracker="cve" />
  <issue id="2022-49055" tracker="cve" />
  <issue id="2022-49058" tracker="cve" />
  <issue id="2022-49059" tracker="cve" />
  <issue id="2022-49063" tracker="cve" />
  <issue id="2022-49065" tracker="cve" />
  <issue id="2022-49073" tracker="cve" />
  <issue id="2022-49076" tracker="cve" />
  <issue id="2022-49078" tracker="cve" />
  <issue id="2022-49082" tracker="cve" />
  <issue id="2022-49083" tracker="cve" />
  <issue id="2022-49085" tracker="cve" />
  <issue id="2022-49091" tracker="cve" />
  <issue id="2022-49095" tracker="cve" />
  <issue id="2022-49098" tracker="cve" />
  <issue id="2022-49100" tracker="cve" />
  <issue id="2022-49111" tracker="cve" />
  <issue id="2022-49114" tracker="cve" />
  <issue id="2022-49122" tracker="cve" />
  <issue id="2022-49137" tracker="cve" />
  <issue id="2022-49145" tracker="cve" />
  <issue id="2022-49151" tracker="cve" />
  <issue id="2022-49153" tracker="cve" />
  <issue id="2022-49155" tracker="cve" />
  <issue id="2022-49156" tracker="cve" />
  <issue id="2022-49157" tracker="cve" />
  <issue id="2022-49158" tracker="cve" />
  <issue id="2022-49159" tracker="cve" />
  <issue id="2022-49160" tracker="cve" />
  <issue id="2022-49162" tracker="cve" />
  <issue id="2022-49164" tracker="cve" />
  <issue id="2022-49175" tracker="cve" />
  <issue id="2022-49185" tracker="cve" />
  <issue id="2022-49189" tracker="cve" />
  <issue id="2022-49196" tracker="cve" />
  <issue id="2022-49200" tracker="cve" />
  <issue id="2022-49201" tracker="cve" />
  <issue id="2022-49206" tracker="cve" />
  <issue id="2022-49212" tracker="cve" />
  <issue id="2022-49213" tracker="cve" />
  <issue id="2022-49216" tracker="cve" />
  <issue id="2022-49217" tracker="cve" />
  <issue id="2022-49224" tracker="cve" />
  <issue id="2022-49226" tracker="cve" />
  <issue id="2022-49232" tracker="cve" />
  <issue id="2022-49235" tracker="cve" />
  <issue id="2022-49239" tracker="cve" />
  <issue id="2022-49242" tracker="cve" />
  <issue id="2022-49243" tracker="cve" />
  <issue id="2022-49247" tracker="cve" />
  <issue id="2022-49248" tracker="cve" />
  <issue id="2022-49253" tracker="cve" />
  <issue id="2022-49259" tracker="cve" />
  <issue id="2022-49261" tracker="cve" />
  <issue id="2022-49263" tracker="cve" />
  <issue id="2022-49264" tracker="cve" />
  <issue id="2022-49271" tracker="cve" />
  <issue id="2022-49272" tracker="cve" />
  <issue id="2022-49275" tracker="cve" />
  <issue id="2022-49279" tracker="cve" />
  <issue id="2022-49280" tracker="cve" />
  <issue id="2022-49281" tracker="cve" />
  <issue id="2022-49285" tracker="cve" />
  <issue id="2022-49287" tracker="cve" />
  <issue id="2022-49288" tracker="cve" />
  <issue id="2022-49290" tracker="cve" />
  <issue id="2022-49291" tracker="cve" />
  <issue id="2022-49292" tracker="cve" />
  <issue id="2022-49293" tracker="cve" />
  <issue id="2022-49295" tracker="cve" />
  <issue id="2022-49297" tracker="cve" />
  <issue id="2022-49298" tracker="cve" />
  <issue id="2022-49299" tracker="cve" />
  <issue id="2022-49300" tracker="cve" />
  <issue id="2022-49301" tracker="cve" />
  <issue id="2022-49302" tracker="cve" />
  <issue id="2022-49304" tracker="cve" />
  <issue id="2022-49305" tracker="cve" />
  <issue id="2022-49307" tracker="cve" />
  <issue id="2022-49313" tracker="cve" />
  <issue id="2022-49314" tracker="cve" />
  <issue id="2022-49315" tracker="cve" />
  <issue id="2022-49316" tracker="cve" />
  <issue id="2022-49320" tracker="cve" />
  <issue id="2022-49321" tracker="cve" />
  <issue id="2022-49326" tracker="cve" />
  <issue id="2022-49327" tracker="cve" />
  <issue id="2022-49331" tracker="cve" />
  <issue id="2022-49332" tracker="cve" />
  <issue id="2022-49335" tracker="cve" />
  <issue id="2022-49343" tracker="cve" />
  <issue id="2022-49347" tracker="cve" />
  <issue id="2022-49349" tracker="cve" />
  <issue id="2022-49352" tracker="cve" />
  <issue id="2022-49357" tracker="cve" />
  <issue id="2022-49370" tracker="cve" />
  <issue id="2022-49371" tracker="cve" />
  <issue id="2022-49373" tracker="cve" />
  <issue id="2022-49375" tracker="cve" />
  <issue id="2022-49376" tracker="cve" />
  <issue id="2022-49382" tracker="cve" />
  <issue id="2022-49385" tracker="cve" />
  <issue id="2022-49389" tracker="cve" />
  <issue id="2022-49394" tracker="cve" />
  <issue id="2022-49396" tracker="cve" />
  <issue id="2022-49397" tracker="cve" />
  <issue id="2022-49398" tracker="cve" />
  <issue id="2022-49399" tracker="cve" />
  <issue id="2022-49402" tracker="cve" />
  <issue id="2022-49404" tracker="cve" />
  <issue id="2022-49409" tracker="cve" />
  <issue id="2022-49410" tracker="cve" />
  <issue id="2022-49411" tracker="cve" />
  <issue id="2022-49413" tracker="cve" />
  <issue id="2022-49414" tracker="cve" />
  <issue id="2022-49416" tracker="cve" />
  <issue id="2022-49421" tracker="cve" />
  <issue id="2022-49422" tracker="cve" />
  <issue id="2022-49437" tracker="cve" />
  <issue id="2022-49438" tracker="cve" />
  <issue id="2022-49441" tracker="cve" />
  <issue id="2022-49442" tracker="cve" />
  <issue id="2022-49446" tracker="cve" />
  <issue id="2022-49451" tracker="cve" />
  <issue id="2022-49455" tracker="cve" />
  <issue id="2022-49459" tracker="cve" />
  <issue id="2022-49460" tracker="cve" />
  <issue id="2022-49462" tracker="cve" />
  <issue id="2022-49465" tracker="cve" />
  <issue id="2022-49467" tracker="cve" />
  <issue id="2022-49473" tracker="cve" />
  <issue id="2022-49474" tracker="cve" />
  <issue id="2022-49475" tracker="cve" />
  <issue id="2022-49478" tracker="cve" />
  <issue id="2022-49481" tracker="cve" />
  <issue id="2022-49482" tracker="cve" />
  <issue id="2022-49488" tracker="cve" />
  <issue id="2022-49489" tracker="cve" />
  <issue id="2022-49490" tracker="cve" />
  <issue id="2022-49491" tracker="cve" />
  <issue id="2022-49493" tracker="cve" />
  <issue id="2022-49495" tracker="cve" />
  <issue id="2022-49498" tracker="cve" />
  <issue id="2022-49503" tracker="cve" />
  <issue id="2022-49504" tracker="cve" />
  <issue id="2022-49505" tracker="cve" />
  <issue id="2022-49508" tracker="cve" />
  <issue id="2022-49514" tracker="cve" />
  <issue id="2022-49517" tracker="cve" />
  <issue id="2022-49521" tracker="cve" />
  <issue id="2022-49522" tracker="cve" />
  <issue id="2022-49524" tracker="cve" />
  <issue id="2022-49525" tracker="cve" />
  <issue id="2022-49526" tracker="cve" />
  <issue id="2022-49527" tracker="cve" />
  <issue id="2022-49532" tracker="cve" />
  <issue id="2022-49534" tracker="cve" />
  <issue id="2022-49535" tracker="cve" />
  <issue id="2022-49536" tracker="cve" />
  <issue id="2022-49537" tracker="cve" />
  <issue id="2022-49541" tracker="cve" />
  <issue id="2022-49542" tracker="cve" />
  <issue id="2022-49544" tracker="cve" />
  <issue id="2022-49545" tracker="cve" />
  <issue id="2022-49546" tracker="cve" />
  <issue id="2022-49555" tracker="cve" />
  <issue id="2022-49563" tracker="cve" />
  <issue id="2022-49564" tracker="cve" />
  <issue id="2022-49566" tracker="cve" />
  <issue id="2022-49609" tracker="cve" />
  <issue id="2022-49610" tracker="cve" />
  <issue id="2022-49611" tracker="cve" />
  <issue id="2022-49623" tracker="cve" />
  <issue id="2022-49627" tracker="cve" />
  <issue id="2022-49631" tracker="cve" />
  <issue id="2022-49640" tracker="cve" />
  <issue id="2022-49641" tracker="cve" />
  <issue id="2022-49643" tracker="cve" />
  <issue id="2022-49644" tracker="cve" />
  <issue id="2022-49645" tracker="cve" />
  <issue id="2022-49646" tracker="cve" />
  <issue id="2022-49647" tracker="cve" />
  <issue id="2022-49648" tracker="cve" />
  <issue id="2022-49649" tracker="cve" />
  <issue id="2022-49652" tracker="cve" />
  <issue id="2022-49657" tracker="cve" />
  <issue id="2022-49661" tracker="cve" />
  <issue id="2022-49670" tracker="cve" />
  <issue id="2022-49671" tracker="cve" />
  <issue id="2022-49673" tracker="cve" />
  <issue id="2022-49674" tracker="cve" />
  <issue id="2022-49678" tracker="cve" />
  <issue id="2022-49685" tracker="cve" />
  <issue id="2022-49687" tracker="cve" />
  <issue id="2022-49693" tracker="cve" />
  <issue id="2022-49700" tracker="cve" />
  <issue id="2022-49701" tracker="cve" />
  <issue id="2022-49703" tracker="cve" />
  <issue id="2022-49707" tracker="cve" />
  <issue id="2022-49708" tracker="cve" />
  <issue id="2022-49710" tracker="cve" />
  <issue id="2022-49711" tracker="cve" />
  <issue id="2022-49712" tracker="cve" />
  <issue id="2022-49713" tracker="cve" />
  <issue id="2022-49720" tracker="cve" />
  <issue id="2022-49723" tracker="cve" />
  <issue id="2022-49724" tracker="cve" />
  <issue id="2022-49729" tracker="cve" />
  <issue id="2022-49730" tracker="cve" />
  <issue id="2022-49731" tracker="cve" />
  <issue id="2022-49733" tracker="cve" />
  <issue id="2022-49739" tracker="cve" />
  <issue id="2023-2162" tracker="cve" />
  <issue id="2023-3567" tracker="cve" />
  <issue id="2023-52935" tracker="cve" />
  <issue id="2023-52973" tracker="cve" />
  <issue id="2023-52974" tracker="cve" />
  <issue id="2023-53000" tracker="cve" />
  <issue id="2023-53015" tracker="cve" />
  <issue id="2023-53024" tracker="cve" />
  <issue id="2024-50290" tracker="cve" />
  <issue id="2024-53063" tracker="cve" />
  <issue id="2024-56642" tracker="cve" />
  <issue id="2024-56651" tracker="cve" />
  <issue id="2024-57996" tracker="cve" />
  <issue id="2024-58014" tracker="cve" />
  <issue id="2025-21772" tracker="cve" />
  <issue id="2025-21780" tracker="cve" />
  <category>security</category>
  <rating>important</rating>
  <packager>vkarasulli</packager>
  <reboot_needed/>
  <description>
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2021-47248: udp: fix race between close() and udp_abort() (bsc#1224867).
- CVE-2022-49051: net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (bsc#1237903).
- CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).
- CVE-2022-49275: can: m_can: m_can_tx_handler(): fix use after free of skb (bsc#1238719).
- CVE-2022-49413: bfq: Update cgroup information before merging bio (bsc#1238710).
- CVE-2022-49465: blk-throttle: Set BIO_THROTTLED when bio has been throttled (bsc#1238919).
- CVE-2022-49545: ALSA: usb-audio: Cancel pending work at closing a MIDI substream (bsc#1238729).
- CVE-2022-49563: crypto: qat - add param check for RSA (bsc#1238787).
- CVE-2022-49564: crypto: qat - add param check for DH (bsc#1238789).
- CVE-2022-49739: gfs2: Always check inode size of inline inodes (bsc#1240207).
- CVE-2023-52935: mm/khugepaged: fix ->anon_vma race (bsc#1240276).
- CVE-2024-56642: tipc: Fix use-after-free of kernel socket in cleanup_bearer() (bsc#1235433).
- CVE-2024-56651: can: hi311x: hi3110_can_ist(): fix potential use-after-free (bsc#1235528).
- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).
- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).
- CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).
- CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115).

The following non-security bugs were fixed:

- ACPI: processor: idle: Return an error if both P_LVL{2,3} idle states are invalid (bsc#1237530).
- btrfs: send: allow cloning non-aligned extent if it ends at i_size (bsc#1239969).
- btrfs: send: fix invalid clone operation for file that got its size decreased (bsc#1239969).
- btrfs: send: use btrfs_file_extent_end() in send_write_or_clone() (bsc#1239969).
</description>
	<summary>Security update for the Linux Kernel</summary>
</patchinfo>
openSUSE Build Service is sponsored by