File _patchinfo of Package patchinfo.41552
<patchinfo incident="41552">
<issue tracker="bnc" id="1065729">[trackerbug] 4.12 powerpc base kernel fixes</issue>
<issue tracker="bnc" id="1205128">VUL-0: CVE-2022-43945: kernel-source-azure,kernel-source,kernel-source-rt: nfsd: buffer overflow due to incorrect calculation of send buffer size</issue>
<issue tracker="bnc" id="1206893">[PATCH] ext4: fix uninititialized value in 'ext4_evict_inode'</issue>
<issue tracker="bnc" id="1207612">[PATCH] ext4: fix potential memory leak in ext4_fc_record_regions()</issue>
<issue tracker="bnc" id="1207619">[PATCH] ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode</issue>
<issue tracker="bnc" id="1210763">[PATCH] ext4: Fix possible corruption when moving a directory</issue>
<issue tracker="bnc" id="1211162">[ppc64le] kernel BUG at ../fs/nfs/pagelist.c:530! Oops: Exception in kernel mode, sig: 5 [#1]</issue>
<issue tracker="bnc" id="1211692">s390/netiucv: Fix return type of netiucv_tx()</issue>
<issue tracker="bnc" id="1213098">[PATCH] ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline</issue>
<issue tracker="bnc" id="1213114">[PATCH] udf: Detect system inodes linked into directory hierarchy</issue>
<issue tracker="bnc" id="1213747">qla2xxx: update driver to 10.02.08.500-k</issue>
<issue tracker="bnc" id="1214954">[PATCH] ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}</issue>
<issue tracker="bnc" id="1214992">[PATCH] blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost</issue>
<issue tracker="bnc" id="1215148">s390/zcrypt: don't leak memory if dev_set_name() fails</issue>
<issue tracker="bnc" id="1217366">Boot hangs due to kernel Oops on HPE DL380 Gen10 with P408i-a RAID controller [ref:_00D1igLOd._500Tr141xr:ref]</issue>
<issue tracker="bnc" id="1236104">VUL-0: CVE-2023-52923: kernel: netfilter: nf_tables: adapt set backend to use GC transaction API</issue>
<issue tracker="bnc" id="1249479">VUL-0: CVE-2025-39742: kernel: RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask()</issue>
<issue tracker="bnc" id="1249608">VUL-0: CVE-2025-39797: kernel: xfrm: Duplicate SPI Handling</issue>
<issue tracker="bnc" id="1249857">VUL-0: CVE-2022-50334: kernel: hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param()</issue>
<issue tracker="bnc" id="1249859">VUL-0: CVE-2022-50327: kernel: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value</issue>
<issue tracker="bnc" id="1249988">VUL-0: CVE-2023-53365: kernel: ip6mr: Fix skb_under_panic in ip6mr_cache_report()</issue>
<issue tracker="bnc" id="1250742">VUL-0: CVE-2025-39898: kernel: e1000e: fix heap overflow in e1000_set_eeprom</issue>
<issue tracker="bnc" id="1250816">VUL-0: CVE-2023-53500: kernel: xfrm: fix slab-use-after-free in decode_session6</issue>
<issue tracker="bnc" id="1250946">kernel-source 6.17.0 does not build without debug</issue>
<issue tracker="bnc" id="1251027">VUL-0: CVE-2023-53572: kernel: clk: imx: scu: use _safe list iterator to avoid a use after free</issue>
<issue tracker="bnc" id="1251032">VUL-0: CVE-2023-53571: kernel: drm/i915: Make intel_get_crtc_new_encoder() less oopsy</issue>
<issue tracker="bnc" id="1251034">VUL-0: CVE-2023-53567: kernel: spi: qup: Don't skip cleanup in remove's error path</issue>
<issue tracker="bnc" id="1251035">VUL-0: CVE-2023-53568: kernel: s390/zcrypt: don't leak memory if dev_set_name() fails</issue>
<issue tracker="bnc" id="1251040">VUL-0: CVE-2023-53566: kernel: netfilter: nft_set_rbtree: fix null deref on element insertion</issue>
<issue tracker="bnc" id="1251043">VUL-0: CVE-2023-53541: kernel: mtd: rawnand: brcmnand: Fix potential out-of-bounds access in oob write</issue>
<issue tracker="bnc" id="1251045">VUL-0: CVE-2023-53560: kernel: tracing/histograms: Add histograms to hist_vars if they have referenced variables</issue>
<issue tracker="bnc" id="1251047">VUL-0: CVE-2022-50480: kernel: memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe()</issue>
<issue tracker="bnc" id="1251052">VUL-0: CVE-2023-53559: kernel: ip_vti: fix potential slab-use-after-free in decode_session6</issue>
<issue tracker="bnc" id="1251057">VUL-0: CVE-2023-53554: kernel: staging: ks7010: potential buffer overflow in ks_wlan_set_encode_ext()</issue>
<issue tracker="bnc" id="1251059">VUL-0: CVE-2023-53556: kernel: iavf: Fix use-after-free in free_netdev</issue>
<issue tracker="bnc" id="1251061">VUL-0: CVE-2023-53582: kernel: wifi: brcmfmac: ensure CLM version is null-terminated to prevent stack-out-of-bounds</issue>
<issue tracker="bnc" id="1251063">VUL-0: CVE-2023-53551: kernel: usb: gadget: u_serial: Add null pointer check in gserial_resume</issue>
<issue tracker="bnc" id="1251064">VUL-0: CVE-2023-53576: kernel: null_blk: Always check queue mode setting from configfs</issue>
<issue tracker="bnc" id="1251065">VUL-0: CVE-2023-53552: kernel: drm/i915: mark requests for GuC virtual engines to avoid use-after-free</issue>
<issue tracker="bnc" id="1251066">VUL-0: CVE-2023-53548: kernel: net: usbnet: Fix WARNING in usbnet_start_xmit/usb_submit_urb</issue>
<issue tracker="bnc" id="1251068">VUL-0: CVE-2023-53553: kernel: HID: hyperv: avoid struct memcpy overrun warning</issue>
<issue tracker="bnc" id="1251072">VUL-0: CVE-2023-53564: kernel: ocfs2: fix defrag path triggering jbd2 ASSERT</issue>
<issue tracker="bnc" id="1251080">VUL-0: CVE-2023-53533: kernel: Input: raspberrypi-ts - fix refcount leak in rpi_ts_probe</issue>
<issue tracker="bnc" id="1251082">VUL-0: CVE-2023-53534: kernel: drm/mediatek: mtk_drm_crtc: Add checks for devm_kcalloc</issue>
<issue tracker="bnc" id="1251086">VUL-0: CVE-2022-50505: kernel: iommu/amd: Fix pci device refcount leak in ppr_notifier()</issue>
<issue tracker="bnc" id="1251087">VUL-0: CVE-2022-50492: kernel: drm/msm: fix use-after-free on probe deferral</issue>
<issue tracker="bnc" id="1251088">VUL-0: CVE-2022-50493: kernel: scsi: qla2xxx: Fix crash when I/O abort times out</issue>
<issue tracker="bnc" id="1251091">VUL-0: CVE-2022-50496: kernel: dm cache: Fix UAF in destroy()</issue>
<issue tracker="bnc" id="1251092">VUL-0: CVE-2022-50498: kernel: eth: alx: take rtnl_lock on resume</issue>
<issue tracker="bnc" id="1251093">VUL-0: CVE-2022-50499: kernel: media: dvb-core: Fix double free in dvb_register_device()</issue>
<issue tracker="bnc" id="1251097">VUL-0: CVE-2022-50503: kernel: mtd: lpddr2_nvm: Fix possible null-ptr-deref</issue>
<issue tracker="bnc" id="1251099">VUL-0: CVE-2022-50501: kernel: media: coda: Add check for dcoda_iram_alloc</issue>
<issue tracker="bnc" id="1251101">VUL-0: CVE-2022-50472: kernel: IB/mad: Don't call to function that might sleep while in atomic context</issue>
<issue tracker="bnc" id="1251104">VUL-0: CVE-2022-50475: kernel: RDMA/core: Make sure "ib_port" is valid when access sysfs node</issue>
<issue tracker="bnc" id="1251110">VUL-0: CVE-2022-50471: kernel: xen/gntdev: Accommodate VMA splitting</issue>
<issue tracker="bnc" id="1251113">VUL-0: CVE-2023-53615: kernel: scsi: qla2xxx: Fix deletion race condition</issue>
<issue tracker="bnc" id="1251115">VUL-0: CVE-2022-50484: kernel: ALSA: usb-audio: Fix potential memory leaks</issue>
<issue tracker="bnc" id="1251123">VUL-0: CVE-2023-53611: kernel: ipmi_si: fix a memleak in try_smi_init()</issue>
<issue tracker="bnc" id="1251128">VUL-0: CVE-2023-53587: kernel: ring-buffer: Sync IRQ works before buffer destruction</issue>
<issue tracker="bnc" id="1251129">VUL-0: CVE-2023-53589: kernel: wifi: iwlwifi: mvm: don't trust firmware n_channels</issue>
<issue tracker="bnc" id="1251133">VUL-0: CVE-2022-50482: kernel: iommu/vt-d: Clean up si_domain in the init_dmars() error path</issue>
<issue tracker="bnc" id="1251136">VUL-0: CVE-2023-53607: kernel: ALSA: ymfpci: Fix BUG_ON in probe function</issue>
<issue tracker="bnc" id="1251147">VUL-0: CVE-2023-53592: kernel: gpio: sifive: Fix refcount leak in sifive_gpio_probe</issue>
<issue tracker="bnc" id="1251149">VUL-0: CVE-2023-53605: kernel: drm: amd: display: Fix memory leakage</issue>
<issue tracker="bnc" id="1251154">VUL-0: CVE-2023-53542: kernel: ARM: dts: exynos: Use Exynos5420 compatible for the MIPI video phy</issue>
<issue tracker="bnc" id="1251159">VUL-0: CVE-2023-53597: kernel: cifs: fix mid leak during reconnection after timeout threshold</issue>
<issue tracker="bnc" id="1251164">VUL-0: CVE-2022-50490: kernel: bpf: Propagate error from htab_lock_bucket() to userspace</issue>
<issue tracker="bnc" id="1251166">VUL-0: CVE-2023-53594: kernel: driver core: fix resource leak in device_add()</issue>
<issue tracker="bnc" id="1251169">VUL-0: CVE-2022-50489: kernel: drm/mipi-dsi: Detach devices when removing the host</issue>
<issue tracker="bnc" id="1251170">VUL-0: CVE-2023-53579: kernel: gpio: mvebu: fix irq domain leak</issue>
<issue tracker="bnc" id="1251173">VUL-0: CVE-2022-50494: kernel: thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to avoid crash</issue>
<issue tracker="bnc" id="1251178">VUL-0: CVE-2023-53608: kernel: nilfs2: fix potential UAF of struct nilfs_sc_info in nilfs_segctor_thread()</issue>
<issue tracker="bnc" id="1251180">VUL-0: CVE-2023-53603: kernel: scsi: qla2xxx: Avoid fcport pointer dereference</issue>
<issue tracker="bnc" id="1251182">VUL-0: CVE-2022-50504: kernel: powerpc/rtas: avoid scheduling in rtas_os_term()</issue>
<issue tracker="bnc" id="1251197">VUL-0: CVE-2022-50485: kernel: ext4: add EXT4_IGET_BAD flag to prevent unexpected bad inode</issue>
<issue tracker="bnc" id="1251200">VUL-0: CVE-2022-50478: kernel: nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset()</issue>
<issue tracker="bnc" id="1251201">VUL-0: CVE-2022-50488: kernel: block, bfq: fix possible uaf for 'bfqq->bic'</issue>
<issue tracker="bnc" id="1251202">VUL-0: CVE-2022-50470: kernel: xhci: Remove device endpoints from bandwidth list when freeing the device</issue>
<issue tracker="bnc" id="1251208">VUL-0: CVE-2022-50487: kernel: NFSD: Protect against send buffer overflow in NFSv3 READDIR</issue>
<issue tracker="bnc" id="1251210">VUL-0: CVE-2023-53604: kernel: dm integrity: call kmem_cache_destroy() in dm_integrity_init() error path</issue>
<issue tracker="bnc" id="1251215">VUL-0: CVE-2023-53616: kernel: jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount</issue>
<issue tracker="bnc" id="1251218">VUL-0: CVE-2023-53612: kernel: hwmon: (coretemp) Simplify platform device handling</issue>
<issue tracker="bnc" id="1251222">VUL-0: CVE-2023-53574: kernel: wifi: rtw88: delete timer and free skb queue when unloading</issue>
<issue tracker="bnc" id="1251223">VUL-0: CVE-2022-50497: kernel: binfmt_misc: fix shift-out-of-bounds in check_special_flags</issue>
<issue tracker="bnc" id="1251230">VUL-0: CVE-2025-39945: kernel: cnic: Fix use-after-free bugs in cnic_delete_task</issue>
<issue tracker="bnc" id="1251247">VUL-0: CVE-2023-53659: kernel: iavf: Fix out-of-bounds when setting channels on remove</issue>
<issue tracker="bnc" id="1251268">VUL-0: CVE-2023-53617: kernel: soc: aspeed: socinfo: Add kfree for kstrdup</issue>
<issue tracker="bnc" id="1251281">VUL-0: CVE-2022-50553: kernel: tracing/hist: Fix out-of-bound write on 'action_data.var_ref_idx'</issue>
<issue tracker="bnc" id="1251282">VUL-0: CVE-2023-53662: kernel: ext4: fix memory leaks in ext4_fname_{setup_filename,prepare_lookup}</issue>
<issue tracker="bnc" id="1251283">VUL-0: CVE-2023-53650: kernel: fbdev: omapfb: lcd_mipid: Fix an error handling path in mipid_spi_probe()</issue>
<issue tracker="bnc" id="1251285">VUL-0: CVE-2022-50545: kernel: r6040: Fix kmemleak in probe and remove</issue>
<issue tracker="bnc" id="1251286">VUL-0: CVE-2023-53668: kernel: ring-buffer: Fix deadloop issue on reading trace_pipe</issue>
<issue tracker="bnc" id="1251292">VUL-0: CVE-2022-50534: kernel: dm thin: Use last transaction's pmd->root when commit failed</issue>
<issue tracker="bnc" id="1251294">VUL-0: CVE-2022-50537: kernel: firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe()</issue>
<issue tracker="bnc" id="1251295">VUL-0: CVE-2022-50519: kernel: nilfs2: replace WARN_ONs by nilfs_error for checkpoint acquisition failure</issue>
<issue tracker="bnc" id="1251296">VUL-0: CVE-2022-50512: kernel: ext4: fix potential memory leak in ext4_fc_record_regions()</issue>
<issue tracker="bnc" id="1251298">VUL-0: CVE-2022-50529: kernel: test_firmware: fix memory leak in test_firmware_init()</issue>
<issue tracker="bnc" id="1251299">VUL-0: CVE-2022-50530: kernel: blk-mq: fix null pointer dereference in blk_mq_clear_rq_mapping()</issue>
<issue tracker="bnc" id="1251300">VUL-0: CVE-2022-50532: kernel: scsi: mpt3sas: Fix possible resource leaks in mpt3sas_transport_port_add()</issue>
<issue tracker="bnc" id="1251302">VUL-0: CVE-2022-50525: kernel: iommu/fsl_pamu: Fix resource leak in fsl_pamu_probe()</issue>
<issue tracker="bnc" id="1251303">VUL-0: CVE-2022-50528: kernel: drm/amdkfd: Fix memory leakage</issue>
<issue tracker="bnc" id="1251306">VUL-0: CVE-2022-50523: kernel: clk: rockchip: Fix memory leak in rockchip_clk_register_pll()</issue>
<issue tracker="bnc" id="1251310">VUL-0: CVE-2022-50520: kernel: drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios()</issue>
<issue tracker="bnc" id="1251312">VUL-0: CVE-2022-50521: kernel: platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx]()</issue>
<issue tracker="bnc" id="1251322">VUL-0: CVE-2022-50551: kernel: wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request()</issue>
<issue tracker="bnc" id="1251324">VUL-0: CVE-2023-53625: kernel: drm/i915/gvt: fix vgpu debugfs clean in remove</issue>
<issue tracker="bnc" id="1251325">VUL-0: CVE-2023-53675: kernel: scsi: ses: Fix possible desc_ptr out-of-bounds accesses</issue>
<issue tracker="bnc" id="1251326">VUL-0: CVE-2023-53637: kernel: media: i2c: ov772x: Fix memleak in ov772x_probe()</issue>
<issue tracker="bnc" id="1251327">VUL-0: CVE-2023-53640: kernel: ASoC: lpass: Fix for KASAN use_after_free out of bounds</issue>
<issue tracker="bnc" id="1251329">VUL-0: CVE-2023-53683: kernel: fs: hfsplus: remove WARN_ON() from hfsplus_cat_{read,write}_inode()</issue>
<issue tracker="bnc" id="1251330">VUL-0: CVE-2022-50542: kernel: media: si470x: Fix use-after-free in si470x_int_in_callback()</issue>
<issue tracker="bnc" id="1251331">VUL-0: CVE-2022-50535: kernel: drm/amd/display: Fix potential null-deref in dm_resume</issue>
<issue tracker="bnc" id="1251519">VUL-0: CVE-2022-50541: kernel: dmaengine: ti: k3-udma: Reset UDMA_CHAN_RT byte counters to prevent overflow</issue>
<issue tracker="bnc" id="1251521">VUL-0: CVE-2023-53639: kernel: wifi: ath6kl: reduce WARN to dev_dbg() in callback</issue>
<issue tracker="bnc" id="1251522">VUL-0: CVE-2022-50509: kernel: media: coda: Add check for kmalloc</issue>
<issue tracker="bnc" id="1251527">VUL-0: CVE-2022-50511: kernel: lib/fonts: fix undefined behavior in bit shift for get_default_font</issue>
<issue tracker="bnc" id="1251529">VUL-0: CVE-2023-53631: kernel: platform/x86: dell-sysman: Fix reference leak</issue>
<issue tracker="bnc" id="1251550">VUL-0: CVE-2022-50549: kernel: dm thin: Fix ABBA deadlock between shrink_slab and dm_pool_abort_metadata</issue>
<issue tracker="bnc" id="1251723">VUL-0: CVE-2022-50546: kernel: ext4: fix uninititialized value in 'ext4_evict_inode'</issue>
<issue tracker="bnc" id="1251725">VUL-0: CVE-2022-50544: kernel: usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()</issue>
<issue tracker="bnc" id="1251728">VUL-0: CVE-2023-53641: kernel: wifi: ath9k: hif_usb: fix memory leak of remain_skbs</issue>
<issue tracker="bnc" id="1251730">VUL-0: CVE-2022-50513: kernel: staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()</issue>
<issue tracker="bnc" id="1251736">VUL-0: CVE-2023-53644: kernel: media: radio-shark: Add endpoint checks</issue>
<issue tracker="bnc" id="1251737">VUL-0: CVE-2022-50514: kernel: usb: gadget: f_hid: fix refcount leak on error path</issue>
<issue tracker="bnc" id="1251741">VUL-0: CVE-2022-50516: kernel: fs: dlm: fix invalid derefence of sb_lvbptr</issue>
<issue tracker="bnc" id="1251743">VUL-0: CVE-2023-53619: kernel: netfilter: conntrack: Avoid nf_ct_helper_hash uses after free</issue>
<issue tracker="bnc" id="1251750">VUL-0: CVE-2023-53648: kernel: ALSA: ac97: Fix possible NULL dereference in snd_ac97_mixer</issue>
<issue tracker="bnc" id="1251753">VUL-0: CVE-2023-53651: kernel: Input: exc3000 - properly stop timer on shutdown</issue>
<issue tracker="bnc" id="1251759">VUL-0: CVE-2023-53658: kernel: spi: bcm-qspi: return error if neither hif_mspi nor mspi is available</issue>
<issue tracker="bnc" id="1251761">VUL-0: CVE-2023-53667: kernel: net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize</issue>
<issue tracker="bnc" id="1251762">VUL-0: CVE-2023-53670: kernel: nvme-core: fix dev_pm_qos memleak</issue>
<issue tracker="bnc" id="1251763">VUL-0: CVE-2023-53673: kernel: Bluetooth: hci_event: call disconnect callback before deleting conn</issue>
<issue tracker="bnc" id="1251764">VUL-0: CVE-2023-53674: kernel: clk: Fix memory leak in devm_clk_notifier_register()</issue>
<issue tracker="bnc" id="1251767">VUL-0: CVE-2023-53680: kernel: NFSD: Avoid calling OPDESC() with ops->opnum == OP_ILLEGAL</issue>
<issue tracker="bnc" id="1251769">VUL-0: CVE-2023-53681: kernel: bcache: Fix __bch_btree_node_alloc to make the failure behavior consistent</issue>
<issue tracker="bnc" id="1251772">VUL-0: CVE-2023-53687: kernel: tty: serial: samsung_tty: Fix a memory leak in s3c24xx_serial_getclk() when iterating clk</issue>
<issue tracker="bnc" id="1251775">VUL-0: CVE-2023-53626: kernel: ext4: fix possible double unlock when moving a directory</issue>
<issue tracker="bnc" id="1251777">VUL-0: CVE-2023-53622: kernel: gfs2: Fix possible data races in gfs2_show_options()</issue>
<issue tracker="bnc" id="1251785">VUL-0: CVE-2023-53679: kernel: wifi: mt7601u: fix an integer underflow</issue>
<issue tracker="bnc" id="1251823">Large increase in major page faults with 15 SP5</issue>
<issue tracker="bnc" id="1251930">kernel-default-base fails to load after patch with SUSE-SLE-Product-SLES-15-SP2-LTSS-TERADATA-2025-41034</issue>
<issue tracker="bnc" id="1251967">VUL-0: CVE-2025-39965: kernel: xfrm: xfrm_alloc_spi shouldn't use 0 as SPI</issue>
<issue tracker="bnc" id="1252033">VUL-0: CVE-2025-39967: kernel: fbcon: fix integer overflow in fbcon_do_set_font</issue>
<issue tracker="bnc" id="1252035">VUL-0: CVE-2025-39973: kernel: i40e: add validation for ring_len param</issue>
<issue tracker="bnc" id="1252047">VUL-0: CVE-2025-39968: kernel: i40e: add max boundary check for VF filters</issue>
<issue tracker="bnc" id="1252069">VUL-0: CVE-2025-39978: kernel: octeontx2-pf: Fix potential use after free in otx2_tc_add_flow()</issue>
<issue tracker="bnc" id="1252265">[SUSE][netvsc][Backport] net: hv_netvsc: fix loss of early receive events from host during channel open.</issue>
<issue tracker="bnc" id="1252474">VUL-0: CVE-2022-50561: kernel: iio: fix memory leak in iio_device_register_eventset()</issue>
<issue tracker="bnc" id="1252475">VUL-0: CVE-2022-50570: kernel: platform/chrome: fix memory corruption in ioctl</issue>
<issue tracker="bnc" id="1252476">VUL-0: CVE-2022-50582: kernel: regulator: core: Prevent integer underflow</issue>
<issue tracker="bnc" id="1252480">VUL-0: CVE-2022-50563: kernel: dm thin: Fix UAF in run_timer_softirq()</issue>
<issue tracker="bnc" id="1252484">VUL-0: CVE-2022-50566: kernel: mtd: Fix device name leak when register device failed in add_mtd_device()</issue>
<issue tracker="bnc" id="1252486">VUL-0: CVE-2022-50567: kernel: fs: jfs: fix shift-out-of-bounds in dbAllocAG</issue>
<issue tracker="bnc" id="1252489">VUL-0: CVE-2023-53693: kernel: USB: gadget: Fix the memory leak in raw_gadget driver</issue>
<issue tracker="bnc" id="1252490">VUL-0: CVE-2023-53704: kernel: clk: imx: clk-imx8mp: improve error handling in imx8mp_clocks_probe()</issue>
<issue tracker="bnc" id="1252492">VUL-0: CVE-2023-53725: kernel: clocksource/drivers/cadence-ttc: Fix memory leak in ttc_timer_probe</issue>
<issue tracker="bnc" id="1252495">VUL-0: CVE-2023-53730: kernel: blk-iocost: use spin_lock_irqsave in adjust_inuse_and_calc_cost</issue>
<issue tracker="bnc" id="1252497">VUL-0: CVE-2023-53724: kernel: mfd: pcf50633-adc: Fix potential memleak in pcf50633_adc_async_read()</issue>
<issue tracker="bnc" id="1252499">VUL-0: CVE-2023-53722: kernel: md: raid1: fix potential OOB in raid1_remove_disk()</issue>
<issue tracker="bnc" id="1252501">VUL-0: CVE-2023-53719: kernel: serial: arc_uart: fix of_iomap leak in `arc_serial_probe`</issue>
<issue tracker="bnc" id="1252508">VUL-0: CVE-2022-50576: kernel: serial: pch: Fix PCI device refcount leak in pch_request_dma()</issue>
<issue tracker="bnc" id="1252509">VUL-0: CVE-2022-50575: kernel: xen/privcmd: Fix a possible warning in privcmd_ioctl_mmap_resource()</issue>
<issue tracker="bnc" id="1252513">VUL-0: CVE-2023-53696: kernel: scsi: qla2xxx: Fix memory leak in qla2x00_probe_one()</issue>
<issue tracker="bnc" id="1252515">VUL-0: CVE-2023-53692: kernel: ext4: fix use-after-free read in ext4_find_extent for bigalloc + inline</issue>
<issue tracker="bnc" id="1252516">VUL-0: CVE-2022-50574: kernel: drm/omap: dss: Fix refcount leak bugs</issue>
<issue tracker="bnc" id="1252519">VUL-0: CVE-2022-50578: kernel: class: fix possible memory leak in __class_register()</issue>
<issue tracker="bnc" id="1252521">VUL-0: CVE-2022-50579: kernel: arm64: ftrace: fix module PLTs with mcount</issue>
<issue tracker="bnc" id="1252522">VUL-0: CVE-2023-53700: kernel: media: max9286: Fix memleak in max9286_v4l2_register()</issue>
<issue tracker="bnc" id="1252523">VUL-0: CVE-2022-50568: kernel: usb: gadget: f_hid: fix f_hidg lifetime vs cdev</issue>
<issue tracker="bnc" id="1252526">VUL-0: CVE-2022-50572: kernel: ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link()</issue>
<issue tracker="bnc" id="1252528">VUL-0: CVE-2022-50562: kernel: tpm: acpi: Call acpi_put_table() to fix memory leak</issue>
<issue tracker="bnc" id="1252529">VUL-0: CVE-2022-50556: kernel: drm: Fix potential null-ptr-deref due to drmm_mode_config_init()</issue>
<issue tracker="bnc" id="1252532">VUL-0: CVE-2023-53709: kernel: ring-buffer: Handle race between rb_move_tail and rb_check_pages</issue>
<issue tracker="bnc" id="1252535">VUL-0: CVE-2022-50559: kernel: clk: imx: scu: fix memleak on platform_device_add() fails</issue>
<issue tracker="bnc" id="1252536">VUL-0: CVE-2023-53711: kernel: NFS: Fix a potential data corruption</issue>
<issue tracker="bnc" id="1252537">VUL-0: CVE-2023-53708: kernel: ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects</issue>
<issue tracker="bnc" id="1252538">VUL-0: CVE-2022-50564: kernel: s390/netiucv: Fix return type of netiucv_tx()</issue>
<issue tracker="bnc" id="1252539">VUL-0: CVE-2023-53695: kernel: udf: Detect system inodes linked into directory hierarchy</issue>
<issue tracker="bnc" id="1252542">VUL-0: CVE-2022-50580: kernel: blk-throttle: prevent overflow while calculating wait time</issue>
<issue tracker="bnc" id="1252545">VUL-0: CVE-2023-53715: kernel: wifi: brcmfmac: cfg80211: Pass the PMK in binary instead of hex</issue>
<issue tracker="bnc" id="1252549">VUL-0: CVE-2022-50581: kernel: hfs: fix OOB Read in __hfs_brec_find</issue>
<issue tracker="bnc" id="1252554">VUL-0: CVE-2023-53705: kernel: ipv6: Fix out-of-bounds access in ipv6_find_tlv()</issue>
<issue tracker="bnc" id="1252560">VUL-0: CVE-2023-53717: kernel: wifi: ath9k: Fix potential stack-out-of-bounds write in ath9k_wmi_rsp_callback()</issue>
<issue tracker="bnc" id="1252564">VUL-0: CVE-2023-53718: kernel: ring-buffer: Do not swap cpu_buffer during resize process</issue>
<issue tracker="bnc" id="1252565">VUL-0: CVE-2023-53726: kernel: arm64: csum: Fix OoB access in IP checksum code for negative lengths</issue>
<issue tracker="bnc" id="1252568">VUL-0: CVE-2022-50560: kernel: drm/meson: explicitly remove aggregate driver at module unload time</issue>
<issue tracker="bnc" id="1252634">VUL-0: CVE-2023-53723: kernel: drm/amdgpu: disable sdma ecc irq only when sdma RAS is enabled in suspend</issue>
<issue tracker="bnc" id="1252688">VUL-0: CVE-2025-40018: kernel: ipvs: Defer ip_vs_ftp unregister during netns cleanup</issue>
<issue tracker="bnc" id="1252785">VUL-0: CVE-2025-40044: kernel: fs: udf: fix OOB read in lengthAllocDescs handling</issue>
<issue tracker="bnc" id="1252893">VUL-0: CVE-2023-7324: kernel: scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses</issue>
<issue tracker="bnc" id="1252904">VUL-0: CVE-2025-40088: kernel: hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp()</issue>
<issue tracker="bnc" id="1252919">VUL-0: CVE-2025-40102: kernel: KVM: arm64: Prevent access to vCPU events before init</issue>
<issue tracker="cve" id="2022-43945"/>
<issue tracker="cve" id="2022-50327"/>
<issue tracker="cve" id="2022-50334"/>
<issue tracker="cve" id="2022-50470"/>
<issue tracker="cve" id="2022-50471"/>
<issue tracker="cve" id="2022-50472"/>
<issue tracker="cve" id="2022-50475"/>
<issue tracker="cve" id="2022-50478"/>
<issue tracker="cve" id="2022-50480"/>
<issue tracker="cve" id="2022-50482"/>
<issue tracker="cve" id="2022-50484"/>
<issue tracker="cve" id="2022-50485"/>
<issue tracker="cve" id="2022-50487"/>
<issue tracker="cve" id="2022-50488"/>
<issue tracker="cve" id="2022-50489"/>
<issue tracker="cve" id="2022-50490"/>
<issue tracker="cve" id="2022-50492"/>
<issue tracker="cve" id="2022-50493"/>
<issue tracker="cve" id="2022-50494"/>
<issue tracker="cve" id="2022-50496"/>
<issue tracker="cve" id="2022-50497"/>
<issue tracker="cve" id="2022-50498"/>
<issue tracker="cve" id="2022-50499"/>
<issue tracker="cve" id="2022-50501"/>
<issue tracker="cve" id="2022-50503"/>
<issue tracker="cve" id="2022-50504"/>
<issue tracker="cve" id="2022-50505"/>
<issue tracker="cve" id="2022-50509"/>
<issue tracker="cve" id="2022-50511"/>
<issue tracker="cve" id="2022-50512"/>
<issue tracker="cve" id="2022-50513"/>
<issue tracker="cve" id="2022-50514"/>
<issue tracker="cve" id="2022-50516"/>
<issue tracker="cve" id="2022-50519"/>
<issue tracker="cve" id="2022-50520"/>
<issue tracker="cve" id="2022-50521"/>
<issue tracker="cve" id="2022-50523"/>
<issue tracker="cve" id="2022-50525"/>
<issue tracker="cve" id="2022-50528"/>
<issue tracker="cve" id="2022-50529"/>
<issue tracker="cve" id="2022-50530"/>
<issue tracker="cve" id="2022-50532"/>
<issue tracker="cve" id="2022-50534"/>
<issue tracker="cve" id="2022-50535"/>
<issue tracker="cve" id="2022-50537"/>
<issue tracker="cve" id="2022-50541"/>
<issue tracker="cve" id="2022-50542"/>
<issue tracker="cve" id="2022-50544"/>
<issue tracker="cve" id="2022-50545"/>
<issue tracker="cve" id="2022-50546"/>
<issue tracker="cve" id="2022-50549"/>
<issue tracker="cve" id="2022-50551"/>
<issue tracker="cve" id="2022-50553"/>
<issue tracker="cve" id="2022-50556"/>
<issue tracker="cve" id="2022-50559"/>
<issue tracker="cve" id="2022-50560"/>
<issue tracker="cve" id="2022-50561"/>
<issue tracker="cve" id="2022-50562"/>
<issue tracker="cve" id="2022-50563"/>
<issue tracker="cve" id="2022-50564"/>
<issue tracker="cve" id="2022-50566"/>
<issue tracker="cve" id="2022-50567"/>
<issue tracker="cve" id="2022-50568"/>
<issue tracker="cve" id="2022-50570"/>
<issue tracker="cve" id="2022-50572"/>
<issue tracker="cve" id="2022-50574"/>
<issue tracker="cve" id="2022-50575"/>
<issue tracker="cve" id="2022-50576"/>
<issue tracker="cve" id="2022-50578"/>
<issue tracker="cve" id="2022-50579"/>
<issue tracker="cve" id="2022-50580"/>
<issue tracker="cve" id="2022-50581"/>
<issue tracker="cve" id="2022-50582"/>
<issue tracker="cve" id="2023-52923"/>
<issue tracker="cve" id="2023-53365"/>
<issue tracker="cve" id="2023-53500"/>
<issue tracker="cve" id="2023-53533"/>
<issue tracker="cve" id="2023-53534"/>
<issue tracker="cve" id="2023-53541"/>
<issue tracker="cve" id="2023-53542"/>
<issue tracker="cve" id="2023-53548"/>
<issue tracker="cve" id="2023-53551"/>
<issue tracker="cve" id="2023-53552"/>
<issue tracker="cve" id="2023-53553"/>
<issue tracker="cve" id="2023-53554"/>
<issue tracker="cve" id="2023-53556"/>
<issue tracker="cve" id="2023-53559"/>
<issue tracker="cve" id="2023-53560"/>
<issue tracker="cve" id="2023-53564"/>
<issue tracker="cve" id="2023-53566"/>
<issue tracker="cve" id="2023-53567"/>
<issue tracker="cve" id="2023-53568"/>
<issue tracker="cve" id="2023-53571"/>
<issue tracker="cve" id="2023-53572"/>
<issue tracker="cve" id="2023-53574"/>
<issue tracker="cve" id="2023-53576"/>
<issue tracker="cve" id="2023-53579"/>
<issue tracker="cve" id="2023-53582"/>
<issue tracker="cve" id="2023-53587"/>
<issue tracker="cve" id="2023-53589"/>
<issue tracker="cve" id="2023-53592"/>
<issue tracker="cve" id="2023-53594"/>
<issue tracker="cve" id="2023-53597"/>
<issue tracker="cve" id="2023-53603"/>
<issue tracker="cve" id="2023-53604"/>
<issue tracker="cve" id="2023-53605"/>
<issue tracker="cve" id="2023-53607"/>
<issue tracker="cve" id="2023-53608"/>
<issue tracker="cve" id="2023-53611"/>
<issue tracker="cve" id="2023-53612"/>
<issue tracker="cve" id="2023-53615"/>
<issue tracker="cve" id="2023-53616"/>
<issue tracker="cve" id="2023-53617"/>
<issue tracker="cve" id="2023-53619"/>
<issue tracker="cve" id="2023-53622"/>
<issue tracker="cve" id="2023-53625"/>
<issue tracker="cve" id="2023-53626"/>
<issue tracker="cve" id="2023-53631"/>
<issue tracker="cve" id="2023-53637"/>
<issue tracker="cve" id="2023-53639"/>
<issue tracker="cve" id="2023-53640"/>
<issue tracker="cve" id="2023-53641"/>
<issue tracker="cve" id="2023-53644"/>
<issue tracker="cve" id="2023-53648"/>
<issue tracker="cve" id="2023-53650"/>
<issue tracker="cve" id="2023-53651"/>
<issue tracker="cve" id="2023-53658"/>
<issue tracker="cve" id="2023-53659"/>
<issue tracker="cve" id="2023-53662"/>
<issue tracker="cve" id="2023-53667"/>
<issue tracker="cve" id="2023-53668"/>
<issue tracker="cve" id="2023-53670"/>
<issue tracker="cve" id="2023-53673"/>
<issue tracker="cve" id="2023-53674"/>
<issue tracker="cve" id="2023-53675"/>
<issue tracker="cve" id="2023-53679"/>
<issue tracker="cve" id="2023-53680"/>
<issue tracker="cve" id="2023-53681"/>
<issue tracker="cve" id="2023-53683"/>
<issue tracker="cve" id="2023-53687"/>
<issue tracker="cve" id="2023-53692"/>
<issue tracker="cve" id="2023-53693"/>
<issue tracker="cve" id="2023-53695"/>
<issue tracker="cve" id="2023-53696"/>
<issue tracker="cve" id="2023-53700"/>
<issue tracker="cve" id="2023-53704"/>
<issue tracker="cve" id="2023-53705"/>
<issue tracker="cve" id="2023-53708"/>
<issue tracker="cve" id="2023-53709"/>
<issue tracker="cve" id="2023-53711"/>
<issue tracker="cve" id="2023-53715"/>
<issue tracker="cve" id="2023-53717"/>
<issue tracker="cve" id="2023-53718"/>
<issue tracker="cve" id="2023-53719"/>
<issue tracker="cve" id="2023-53722"/>
<issue tracker="cve" id="2023-53723"/>
<issue tracker="cve" id="2023-53724"/>
<issue tracker="cve" id="2023-53725"/>
<issue tracker="cve" id="2023-53726"/>
<issue tracker="cve" id="2023-53730"/>
<issue tracker="cve" id="2023-7324"/>
<issue tracker="cve" id="2025-39742"/>
<issue tracker="cve" id="2025-39797"/>
<issue tracker="cve" id="2025-39945"/>
<issue tracker="cve" id="2025-39965"/>
<issue tracker="cve" id="2025-39967"/>
<issue tracker="cve" id="2025-39968"/>
<issue tracker="cve" id="2025-39973"/>
<issue tracker="cve" id="2025-39978"/>
<issue tracker="cve" id="2025-40018"/>
<issue tracker="cve" id="2025-40044"/>
<issue tracker="cve" id="2025-40088"/>
<issue tracker="cve" id="2025-40102"/>
<issue tracker="jsc" id="PED-4593"/>
<issue tracker="jsc" id="PED-568"/>
<category>security</category>
<rating>important</rating>
<packager>alix82</packager>
<reboot_needed/>
<!-- inserted by gitlab@gitlab.suse.de:security/tools.git//home/securitybot/src/sectools/auto_maintenance.pl -->
<releasetarget project="SUSE:Updates:SLE-Product-SUSE-Manager-Server:4.3-LTS:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-SUSE-Manager-Server:4.3-LTS:s390x"/>
<releasetarget project="SUSE:Updates:SLE-Product-SUSE-Manager-Server:4.3-LTS:ppc64le"/>
<releasetarget project="SUSE:Updates:SLE-Product-SUSE-Manager-Retail-Branch-Server:4.3-LTS:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-SUSE-Manager-Proxy:4.3-LTS:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES_SAP:15-SP4:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES_SAP:15-SP4:ppc64le"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES:15-SP4-TERADATA:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES:15-SP4-LTSS:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES:15-SP4-LTSS:s390x"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES:15-SP4-LTSS:ppc64le"/>
<releasetarget project="SUSE:Updates:SLE-Product-SLES:15-SP4-LTSS:aarch64"/>
<releasetarget project="SUSE:Updates:SLE-Product-HPC:15-SP4-LTSS:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-HPC:15-SP4-LTSS:aarch64"/>
<releasetarget project="SUSE:Updates:SLE-Product-HPC:15-SP4-ESPOS:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-HPC:15-SP4-ESPOS:aarch64"/>
<releasetarget project="SUSE:Updates:SLE-Product-HA:15-SP4:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Product-HA:15-SP4:s390x"/>
<releasetarget project="SUSE:Updates:SLE-Product-HA:15-SP4:ppc64le"/>
<releasetarget project="SUSE:Updates:SLE-Product-HA:15-SP4:aarch64"/>
<releasetarget project="SUSE:Updates:SLE-Micro:5.4:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Micro:5.4:s390x"/>
<releasetarget project="SUSE:Updates:SLE-Micro:5.4:aarch64"/>
<releasetarget project="SUSE:Updates:SLE-Micro:5.3:x86_64"/>
<releasetarget project="SUSE:Updates:SLE-Micro:5.3:s390x"/>
<releasetarget project="SUSE:Updates:SLE-Micro:5.3:aarch64"/>
<releasetarget project="SUSE:SLE-15-SP4:Update"/>
<summary>Security update for the Linux Kernel</summary>
<description>
The SUSE Linux Enterprise 15 SP4 kernel was updated to fix various security issues
The following security issues were fixed:
- CVE-2022-50327: ACPI: processor: idle: Check acpi_fetch_acpi_dev() return value (bsc#1249859).
- CVE-2022-50334: hugetlbfs: fix null-ptr-deref in hugetlbfs_parse_param() (bsc#1249857).
- CVE-2022-50490: bpf: Propagate error from htab_lock_bucket() to userspace (bsc#1251164).
- CVE-2022-50516: fs: dlm: fix invalid derefence of sb_lvbptr (bsc#1251741).
- CVE-2023-53365: ip6mr: Fix skb_under_panic in ip6mr_cache_report() (bsc#1249988).
- CVE-2023-53500: xfrm: fix slab-use-after-free in decode_session6 (bsc#1250816).
- CVE-2023-53559: ip_vti: fix potential slab-use-after-free in decode_session6 (bsc#1251052).
- CVE-2023-53574: wifi: rtw88: delete timer and free skb queue when unloading (bsc#1251222).
- CVE-2023-53619: netfilter: conntrack: Avoid nf_ct_helper_hash uses after free (bsc#1251743).
- CVE-2023-53673: Bluetooth: hci_event: call disconnect callback before deleting conn (bsc#1251763).
- CVE-2023-53705: ipv6: Fix out-of-bounds access in ipv6_find_tlv() (bsc#1252554).
- CVE-2025-39742: RDMA: hfi1: fix possible divide-by-zero in find_hw_thread_mask() (bsc#1249479).
- CVE-2025-39945: cnic: Fix use-after-free bugs in cnic_delete_task (bsc#1251230).
- CVE-2025-39967: fbcon: fix integer overflow in fbcon_do_set_font (bsc#1252033).
- CVE-2025-39968: i40e: add max boundary check for VF filters (bsc#1252047).
- CVE-2025-39973: i40e: add validation for ring_len param (bsc#1252035).
- CVE-2025-39978: octeontx2-pf: Fix potential use after free in otx2_tc_add_flow() (bsc#1252069).
- CVE-2025-40018: ipvs: Defer ip_vs_ftp unregister during netns cleanup (bsc#1252688).
- CVE-2025-40044: fs: udf: fix OOB read in lengthAllocDescs handling (bsc#1252785).
- CVE-2025-40088: hfsplus: fix slab-out-of-bounds read in hfsplus_strcasecmp() (bsc#1252904).
- CVE-2025-40102: KVM: arm64: Prevent access to vCPU events before init (bsc#1252919).
The following non security issues were fixed:
- fbcon: Fix OOB access in font allocation (bsc#1252033)
- mm: avoid unnecessary page fault retires on shared memory types (bsc#1251823).
- net: hv_netvsc: fix loss of early receive events from host during channel open (bsc#1252265).
</description>
</patchinfo>