[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2024:0160-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89051392Date: (C)2024-01-23   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2020-26555: Fixed Bluetooth legacy BR/EDR PIN code pairing in Bluetooth Core Specification 1.0B that may permit an unauthenticated nearby device to spoof the BD_ADDR of the peer device to complete pairing without knowledge of the PIN . * CVE-2023-51779: Fixed a use-after-free because of a bt_sock_ioctl race condition in bt_sock_recvmsg . * CVE-2023-6121: Fixed an out-of-bounds read vulnerability in the NVMe-oF/TCP subsystem that could lead to information leak . * CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector"s deletion of SKB races with unix_stream_read_genericon the socket that the SKB is queued on . * CVE-2023-6546: Fixed a race condition in the GSM 0710 tty multiplexor via the GSMIOC_SETCONF ioctl that could lead to local privilege escalation . * CVE-2023-6606: Fixed an out-of-bounds read vulnerability in smbCalcSize in fs/smb/client/netmisc.c that could allow a local attacker to crash the system or leak internal kernel information . * CVE-2023-6610: Fixed an out-of-bounds read vulnerability in smb2_dump_detail in fs/smb/client/smb2ops.c that could allow a local attacker to crash the system or leak internal kernel information . * CVE-2023-6622: Fixed a null pointer dereference vulnerability in nft_dynset_init that could allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service . * CVE-2023-6931: Fixed a heap out-of-bounds write vulnerability in the Linux kernel"s Performance Events system component that could lead to local privilege escalation. * CVE-2023-6932: Fixed a use-after-free vulnerability in the Linux kernel"s ipv4: igmp component that could lead to local privilege escalation . The following non-security bugs were fixed: * Documentation: KVM: add separate directories for architecture-specific documentation . * Documentation: KVM: update amd-memory-encryption.rst references . * Documentation: KVM: update msr.rst reference . * Documentation: KVM: update s390-diag.rst reference . * Documentation: KVM: update s390-pv.rst reference . * Documentation: drop more IDE boot options and ide-cd.rst . * Documentation: qat: Use code block for qat sysfs example . * Drop Documentation/ide/ . * Fix crash in vmw_context_cotables_unref when 3d support is enabled * Fix crash on screen resize * Fix drm gem object underflow * Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change" . * Revert "PCI: acpiphp: Reassign resources on bridge if necessary" . * Revert "md: unlock mddev before reap sync_thread in action_store" . * Revert "swiotlb: panic if nslabs is too small" . * Revert "xhci: Loosen RPM as default policy to cover for AMD xHC 1.1" . * Update: drm/vmwgfx: Keep a gem reference to user bos in surfaces * acpi: video: Add backlight=native DMI quirk for Lenovo Ideapad Z470 . * acpi: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects . * acpica: Add AML_NO_OPERAND_RESOLVE flag to Timer . * afs: Fix afs_server_list to be cleaned up with RCU . * afs: Fix dynamic root lookup DNS check . * afs: Fix file locking on R/O volumes to operate in local mode . * afs: Fix overwriting of result of DNS query . * afs: Fix refcount underflow from error handling race . * afs: Fix the dynamic root"s d_delete to always delete unused dentries . * afs: Fix use-after-free due to get/remove race in volume tree . * afs: Make error on cell lookup failure consistent with OpenAFS . * afs: Return ENOENT if no cell DNS record can be found . * alsa: hda - Fix speaker and headset mic pin config for CHUWI CoreBook XPro . * alsa: hda/hdmi: add force-connect quirk for NUC5CPYB . * alsa: hda/hdmi: add force-connect quirks for ASUSTeK Z170 variants . * alsa: hda/realtek: Add Framework laptop 16 to quirks . * alsa: hda/realtek: Add quirk for ASUS ROG GV302XA . * alsa: hda/realtek: Add supported ALC257 for ChromeOS . * alsa: hda/realtek: Apply mute LED quirk for HP15-db . * alsa: hda/realtek: Enable headset on Lenovo M90 Gen5 . * alsa: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook 440 G6 . * alsa: hda/realtek: Headset Mic VREF to 100% . * alsa: hda/realtek: add new Framework laptop to quirks . * alsa: hda/realtek: enable SND_PCI_QUIRK for hp pavilion 14-ec1xxx series . * alsa: hda/realtek: fix mute/micmute LEDs for a HP ZBook . * alsa: hda/realtek: fix speakers on XPS 9530 . * alsa: hda: intel-dsp-cfg: add LunarLake support . * alsa: pcm: fix out-of-bounds in snd_pcm_state_names . * alsa: seq: oss: Fix racy open/close of MIDI devices . * alsa: usb-audio: Add Pioneer DJM-450 mixer controls . * alsa: usb-audio: Increase delay in MOTU M quirk . * apparmor: Free up __cleanup name . * arm64: dts: arm: add missing cache properties * arm64: dts: imx8mm: Add sound-dai-cells to micfil node * arm64: dts: imx8mn: Add sound-dai-cells to micfil node * arm64: dts: imx8mq-librem5: Remove dis_u3_susphy_quirk from * arm64: kdump: Skip kmemleak scan reserved memory for kdump . * arm64: mm: Fix "rodata=on" when CONFIG_RODATA_FULL_DEFAULT_ENABLED=y * arm: OMAP2+: Fix null pointer dereference and memory leak in omap_soc_device_init . * arm: PL011: Fix DMA support . * asoc: fsl_rpmsg: Fix error handler with pm_runtime_enable . * asoc: hdmi-codec: fix missing report for jack initial status . * asoc: meson: g12a-toacodec: Fix event generation . * asoc: meson: g12a-toacodec: Validate written enum values . * asoc: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux . * asoc: meson: g12a-tohdmitx: Validate written enum values . * asoc: wm_adsp: fix memleak in wm_adsp_buffer_populate . * bitmap: unify find_bit operations . * block: fix revalidate performance regression . * bluetooth: Fix deadlock in vhci_send_frame . * bluetooth: L2CAP: Send reject on command corrupted request . * bluetooth: MGMT/SMP: Fix address type when using SMP over BREDR/LE . * bluetooth: btusb: Add new PID/VID 0489:e0f2 for MT7921 . * bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has been sent . * bluetooth: hci_event: shut up a false-positive warning . * bluetooth: hci_qca: Fix the teardown problem for real . * bnxt: do not handle XDP in netpoll . * bnxt_en: Clear resource reservation during resume . * bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic . * bnxt_en: Fix max_mtu setting for multi-buf XDP . * bnxt_en: Fix page pool logic for page size greater than = 64K . * bnxt_en: Fix wrong return value check in bnxt_close_nic . * bnxt_en: Flush XDP for bnxt_poll_nitroa0"s NAPI . * bpf: Adjust insufficient default bpf_jit_limit . * bus: ti-sysc: Flush posted write only after srst_udelay . * ceph: fix incorrect revoked caps assert in ceph_fill_file_size . * ceph: fix type promotion bug on 32bit systems . * cleanup: Make no_free_ptr __must_check . * clocksource: Add a Kconfig option for WATCHDOG_MAX_SKEW . * clocksource: Enable TSC watchdog checking of HPET and PMTMR only when requested . * clocksource: Handle negative skews in "skew is too large" messages . * clocksource: Improve "skew is too large" messages . * clocksource: Improve read-back-delay message . * clocksource: Loosen clocksource watchdog constraints . * clocksource: Print clocksource name when clocksource is tested unstable . * clocksource: Verify HPET and PMTMR when TSC unverified . * configfs-tsm: Introduce a shared ABI for attestation reports . * crypto: ccp - Add SEV_INIT rc error logging on init . * crypto: ccp - Add SEV_INIT_EX support . * crypto: ccp - Add a header for multiple drivers to use `__psp_pa` . * crypto: ccp - Add a quirk to firmware update . * crypto: ccp - Add psp_init_on_probe module parameter . * crypto: ccp - Drop TEE support for IRQ handler . * crypto: ccp - Ensure psp_ret is always init"d in __sev_platform_init_locked . * crypto: ccp - Fail the PSP initialization when writing psp data file failed . * crypto: ccp - Fix the INIT_EX data file open failure . * crypto: ccp - Fix whitespace in sev_cmd_buffer_len . * crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware . * crypto: ccp - Initialize PSP when reading psp data file failed . * crypto: ccp - Log when resetting PSP SEV state . * crypto: ccp - Move SEV_INIT retry for corrupted data . * crypto: ccp - Move some PSP mailbox bit definitions into common header . * crypto: ccp - Name -1 return value as SEV_RET_NO_FW_CALL . * crypto: ccp - Refactor out sev_fw_alloc . * crypto: ccp - remove unneeded semicolon . * crypto: ccp: Get rid of __sev_platform_init_locked"s local function pointer . * dm verity: initialize fec io before freeing it . * dm-verity: do not use blocking calls from tasklets . * dm: add cond_resched to dm_wq_requeue_work . * dm: do not attempt to queue IO under RCU protection . * dm: fix __send_duplicate_bios to always allow for splitting IO . * dm: fix improper splitting for abnormal bios . * dm: verity-loadpin: Add NULL pointer check for "bdev" parameter . * dm_blk_ioctl: implement path failover for SG_IO . * dmaengine: ioat: Free up __cleanup name . * doc/README.SUSE: Add how to update the config for module signing * doc/README.SUSE: Remove how to build modules using kernel-source * doc/README.SUSE: Simplify the list of references * drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c . * drm/amdgpu/sdma5.2: add begin/end_use ring callbacks . * drm/amdgpu: Add EEPROM I2C address support for ip discovery . * drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 . * drm/amdgpu: Add support for RAS table at 0x40000 . * drm/amdgpu: Decouple RAS EEPROM addresses from chips . * drm/amdgpu: Remove redundant I2C EEPROM address . * drm/amdgpu: Remove second moot switch to set EEPROM I2C address . * drm/amdgpu: Return from switch early for EEPROM I2C address . * drm/amdgpu: Update EEPROM I2C address for smu v13_0_0 . * drm/amdgpu: Update ras eeprom support for smu v13_0_0 and v13_0_10 . * drm/amdgpu: correct chunk_ptr to a pointer to chunk . * drm/amdgpu: correct the amdgpu runtime dereference usage count . * drm/amdgpu: fix tear down order in amdgpu_vm_pt_free . * drm/amdgpu: simplify amdgpu_ras_eeprom.c . * drm/bridge: parade-ps8640: Never store more than msg- greater than size bytes in AUX xfer . * drm/bridge: ps8640: Fix size mismatch warning w/ len . * drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS . * drm/bridge: ti-sn65dsi86: Never store more than msg- greater than size bytes in AUX xfer . * drm/i915/display: Drop check for doublescan mode in modevalid . * drm/i915/dp: Fix passing the correct DPCD_REV for drm_dp_set_phy_test_pattern . * drm/i915/dpt: Only do the POT stride remap when using DPT . * drm/i915/lvds: Use REG_BIT co . * drm/i915/mtl: limit second scaler vertical scaling in ver greater than = 14 . * drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo . * drm/i915: Fix intel_atomic_setup_scalers plane_state handling . * drm/i915: Fix remapped stride with CCS on ADL+ . * drm/i915: Reject async flips with bigjoiner . * drm/i915: Relocate intel_atomic_setup_scalers . * drm/i915: fix MAX_ORDER usage in i915_gem_object_get_pages_internal . * drm/mediatek: Add spinlock for setting vblank event in atomic_begin . * drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV, G200SE . * efi/libstub: Implement support for unaccepted memory . * efi/unaccepted: Avoid load_unaligned_zeropad stepping into unaccepted memory . * efi/unaccepted: Fix off-by-one when checking for overlapping ranges . * efi/unaccepted: Fix soft lockups caused by parallel memory acceptance . * efi/unaccepted: Make sure unaccepted table is mapped . * efi/unaccepted: Use ACPI reclaim memory for unaccepted memory table . * efi/x86: Get full memory map in allocate_e820 . * efi: Add unaccepted memory support . * efi: libstub: avoid efi_get_memory_map for allocating the virt map . * efi: libstub: install boot-time memory map as config table . * efi: libstub: remove DT dependency from generic stub . * efi: libstub: remove pointless goto kludge . * efi: libstub: simplify efi_get_memory_map and struct efi_boot_memmap . * efi: libstub: unify initrd loading between architectures . * floppy: fix MAX_ORDER usage . * fprobe: Fix to ensure the number of active retprobes is not zero . * fs/jfs: Add check for negative db_l2nbperpage . * fs/jfs: Add validity check for db_maxag and db_agpref . * fs/jfs: prevent double-free in dbUnmount after failed jfs_remount . * fs/remap: constrain dedupe of EOF blocks . * fs: avoid empty option when generating legacy mount string . * fs: fix an infinite loop in iomap_fiemap . * fs: ocfs2: namei: check return value of ocfs2_add_entry . * genwqe: fix MAX_ORDER usage . * gfs2: Add wrapper for iomap_file_buffered_write . * gfs2: Check sb_bsize_shift after reading superblock . * gfs2: Clean up function may_grant . * gfs2: Fix filesystem block deallocation for short writes . * gfs2: Fix gfs2_release for non-writers regression . * gfs2: Fix inode height consistency check . * gfs2: Fix length of holes reported at end-of-file . * gfs2: Fix possible data races in gfs2_show_options . * gfs2: Improve gfs2_make_fs_rw error handling . * gfs2: Make sure FITRIM minlen is rounded up to fs block size . * gfs2: Silence "suspicious RCU usage in gfs2_permission" warning . * gfs2: Switch from strlcpy to strscpy . * gfs2: fix an oops in gfs2_permission . * gfs2: gfs2_setattr_size error path fix . * gfs2: ignore negated quota changes . * gfs2: jdata writepage fix . * gfs2: use i_lock spin_lock for inode qadata . * gpiolib: sysfs: Fix error handling on failed export . * gve: Fixes for napi_poll when budget is 0 . * gve: Use size_add in call to struct_size . * hid: add ALWAYS_POLL quirk for Apple kb . * hid: glorious: fix Glorious Model I HID report . * hid: hid-asus: add const to read-only outgoing usb buffer . * hid: hid-asus: reset the backlight brightness level on resume . * hid: lenovo: Restrict detection of patched firmware only to USB cptkbd . * hid: multitouch: Add quirk for HONOR GLO-GXXX touchpad . * hwmon: Fix 4.29 MW bug . * hwmon: Fix error handling path in kraken2_probe . * i2c: aspeed: Handle the coalesced stop conditions with the start conditions . * i2c: core: Fix atomic xfer check for non-preempt config . * i2c: designware: Fix corrupted memory seen in the ISR . * i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value . * i40e: Fix VF VLAN offloading when port VLAN is configured . * i40e: Fix unexpected MFS warning message . * i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR . * i40e: fix misleading debug logs . * i40e: fix potential NULL pointer dereferencing of pf- greater than vf i40e_sync_vsi_filters . * i40e: fix potential memory leaks in i40e_remove . * i40e: prevent crash on probe if hw registers have invalid values . * ib/mlx5: Fix init stage error handling to avoid double free of same QP and UAF * ib/mlx5: Fix rdma counter binding for RAW QP * igb: Avoid starting unnecessary workqueues . * igb: Change IGB_MIN to allow set rx/tx value between 64 and 80 . * igb: Fix potential memory leak in igb_add_ethtool_nfc_entry . * igb: clean up in all error paths when enabling SR-IOV . * igb: disable virtualization features on 82580 . * igbvf: Change IGBVF_MIN to allow set rx/tx value between 64 and 80 . * igc: Change IGC_MIN to allow set rx/tx value between 64 and 80 . * igc: Expose tx-usecs coalesce setting to user . * igc: Fix ambiguity in the ethtool advertising . * igc: Fix infinite initialization loop with early XDP redirect . * igc: Fix the typo in the PTM Control macro . * iio: adc: ti_am335x_adc: Fix return value check of tiadc_request_dma . * iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion time table . * iio: imu: inv_mpu6050: fix an error code problem in inv_mpu6050_read_raw . * iio: triggered-buffer: prevent possible freeing of wrong buffer . * input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN . * input: ipaq-micro-keys - add error handling for devm_kmemdup . * input: soc_button_array - add mapping for airplane mode button . * input: xpad - add HyperX Clutch Gladiate Support . * interconnect: Treat xlate returning NULL node as an error . * iomap: Fix iomap_dio_rw return value for user copies . * iommu: fix MAX_ORDER usage in __iommu_dma_alloc_pages . * iov_iter, x86: Be consistent about the __user tag on copy_mc_to_user . * jfs: fix array-index-out-of-bounds in dbFindLeaf . * jfs: fix array-index-out-of-bounds in diAlloc . * jfs: fix invalid free of JFS_IP- greater than i_imap in diUnmount . * jfs: validate max amount of blocks before allocation . * kABI: Preserve the type of rethook::handler . * kABI: restore void return to typec_altmode_attention . * kabi/severities: ignore kABI for asus-wmi drivers Tolerate the kABI changes, as used only locally for asus-wmi stuff * kabi/severities: make snp_issue_guest_request PASS * kabi: fix of_reserved_mem_* due to struct vm_struct became defined . * kabi: fix sev-dev due to fs_struct became defined . * kabi: fix struct efi after adding unaccepted memory table . * kabi: fix struct zone kabi after adding unaccepted_pages and NR_UNACCEPTED . * kbuild: Drop -Wdeclaration-after-statement . * kconfig: fix memory leak from range properties . * kprobes: consistent rcu api usage for kretprobe holder . * kvm: arm64: Prevent kmemleak from accessing pKVM memory . * kvm: s390/mm: Properly reset no-dat . * kvm: s390: vsie: fix wrong VIR 37 when MSO is used . * lib/vsprintf: Fix %pfwf when current node refcount == 0 . * libceph: use kernel_connect . * locking: Introduce __cleanup based infrastructure . * locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock . * md/bitmap: do not set max_write_behind if there is no write mostly device . * md/md-bitmap: hold "reconfig_mutex" in backlog_store . * md/md-bitmap: remove unnecessary local variable in backlog_store . * md/raid0: add discard support for the "original" layout . * md/raid10: do not call bio_start_io_acct twice for bio which experienced read error . * md/raid10: factor out code from wait_barrier to stop_waiting_barrier . * md/raid10: factor out dereference_rdev_and_rrdev . * md/raid10: fix io loss while replacement replace rdev . * md/raid10: fix leak of "r10bio- greater than remaining" for recovery . * md/raid10: fix memleak for "conf- greater than bio_split" . * md/raid10: fix memleak of md thread . * md/raid10: fix null-ptr-deref in raid10_sync_request . * md/raid10: fix null-ptr-deref of mreplace in raid10_sync_request . * md/raid10: fix overflow of md/safe_mode_delay . * md/raid10: fix task hung in raid10d . * md/raid10: fix the condition to call bio_end_io_acct . * md/raid10: fix wrong setting of max_corr_read_errors . * md/raid10: prevent soft lockup while flush writes . * md/raid10: use dereference_rdev_and_rrdev to get devices . * md/raid1: fix error: ISO C90 forbids mixed declarations . * md/raid1: free the r1bio before waiting for blocked rdev . * md/raid1: hold the barrier until handle_read_error finishes . * md/raid5-cache: fix a deadlock in r5l_exit_log . * md/raid5-cache: fix null-ptr-deref for r5l_flush_stripe_to_raid . * md/raid5: fix miscalculation of "end_sector" in raid5_read_one_chunk . * md: Put the right device in md_seq_next . * md: Set MD_BROKEN for RAID1 and RAID10 . * md: avoid signed overflow in slot_store . * md: do not update recovery_cp when curr_resync is ACTIVE . * md: drop queue limitation for RAID1 and RAID10 . * md: raid0: account for split bio in iostat accounting . * md: raid10 add nowait support . * md: raid1: fix potential OOB in raid1_remove_disk . * md: restore "noio_flag" for the last mddev_resume . * md: select BLOCK_LEGACY_AUTOLOAD . * memblock: exclude MEMBLOCK_NOMAP regions from kmemleak . * memblock: make memblock_find_in_range method private . * misc: mei: client.c: fix problem of return "-EOVERFLOW" in mei_cl_write . * misc: mei: client.c: return negative error code in mei_cl_write . * mkspec: Add multibuild support When MULTIBUILD option in config.sh is enabled generate a _multibuild file listing all spec files. * mm/page_alloc: make deferred page init free pages in MAX_ORDER blocks . * mm/pgtable: Fix multiple -Wstringop-overflow warnings . * mm/slab: Add __free support for kvfree . * mm/slub: fix MAX_ORDER usage in calculate_order . * mm: Add PAGE_ALIGN_DOWN macro . * mm: Add support for unaccepted memory . * mm: add pageblock_align macro . * mm: add pageblock_aligned macro . * mm: avoid passing 0 to __ffs . * mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors . * mm: move kvmalloc-related functions to slab.h . * mm: new primitive kvmemdup . * mm: reuse pageblock_start/end_pfn macro . * mmc: meson-mx-sdhc: Fix initialization frozen issue . * mmc: rpmb: fixes pause retune on all RPMB partitions . * mmc: sdhci-sprd: Fix eMMC init failure after hw reset . * neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section . * net/rose: Fix Use-After-Free in rose_ioctl . * net/smc: Fix pos miscalculation in statistics . * net/tg3: fix race condition in tg3_reset_task . * net: 9p: avoid freeing uninit memory in p9pdu_vreadf . * net: bnxt: fix a potential use-after-free in bnxt_init_tc . * net: ena: Destroy correct number of xdp queues upon failure . * net: ena: Fix XDP redirection error . * net: ena: Fix xdp drops handling due to multibuf packets . * net: ena: Flush XDP packets on error . * net: mana: select PAGE_POOL . * net: rfkill: gpio: set GPIO direction . * net: usb: ax88179_178a: avoid failed operations when device is disconnected . * net: usb: ax88179_178a: clean up pm calls . * net: usb: ax88179_178a: wol optimizations . * net: usb: qmi_wwan: claim interface 4 for ZTE MF290 . * nfc: llcp_core: Hold a ref to llcp_local- greater than dev when holding a ref to llcp_local . * nfs: Fix O_DIRECT locking issues . * nfs: Fix a few more clear_bit instances that need release semantics . * nfs: Fix a potential data corruption . * nfs: Fix a use after free in nfs_direct_join_group . * nfs: Fix error handling for O_DIRECT write scheduling . * nfs: More O_DIRECT accounting fixes for error paths . * nfs: More fixes for nfs_direct_write_reschedule_io . * nfs: Use the correct commit info in nfs_join_page_group . * nfs: only issue commit in DIO codepath if we have uncommitted data . * nilfs2: fix missing error check for sb_set_blocksize call . * nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage . * nlm: Defend against file_lock changes after vfs_test_lock . * null_blk: fix poll request timeout handling . * nvme-core: check for too small lba shift . * nvme-pci: Add sleep quirk for Kingston drives . * nvme-pci: always return an ERR_PTR from nvme_pci_alloc_dev . * nvme-pci: do not set the NUMA node of device if it has none . * nvme-pci: factor out a nvme_pci_alloc_dev helper . * nvme-rdma: do not try to stop unallocated queues . * nvme: sanitize metadata bounce buffer for reads . * nvmet-auth: complete a request only after freeing the dhchap pointers . * of: reserved_mem: Have kmemleak ignore dynamically allocated reserved mem . * orangefs: Fix kmemleak in orangefs_prepare_debugfs_help_string . * orangefs: Fix kmemleak in orangefs_{kernel,client}_debug_init . * orangefs: Fix sysfs not cleanup when dev init failed . * orangefs: Fix the size of a memory allocation in orangefs_bufmap_alloc . * padata: Fix refcnt handling in padata_free_shell . * parport: Add support for Brainboxes IX/UC/PX parallel cards . * pci: loongson: Limit MRRS to 256 . * perf/core: fix MAX_ORDER usage in rb_alloc_aux_page . * pinctrl: at91-pio4: use dedicated lock class for IRQ . * platform/surface: aggregator: fix recv_buf return value . * platform/x86: asus-wmi: Add support for ROG X13 tablet mode . * platform/x86: asus-wmi: Adjust tablet/lidflip handling to use enum . * platform/x86: asus-wmi: Fix kbd_dock_devid tablet-switch reporting . * platform/x86: asus-wmi: Move i8042 filter install to shared asus-wmi code . * platform/x86: asus-wmi: Simplify tablet-mode-switch handling . * platform/x86: asus-wmi: Simplify tablet-mode-switch probing . * platform/x86: wmi: Allow duplicate GUIDs for drivers that use struct wmi_driver . * platform/x86: wmi: Skip blocks with zero instances . * powerpc/pseries/vas: Migration suspend waits for no in-progress open windows . * qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info . * qed: Fix a potential use-after-free in qed_cxt_tables_alloc . * qed: fix LL2 RX buffer allocation . * qede: fix firmware halt over suspend and resume . * qla2xxx: add debug log for deprecated hw detected . * r8152: Add RTL8152_INACCESSIBLE checks to more loops . * r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en . * r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1 . * r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash . * r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE . * r8169: Fix PCI error on system resume . * rdma/bnxt_re: Correct module description string . * rdma/core: Use size_{add,sub,mul} in calls to struct_size * rdma/hfi1: Use FIELD_GET to extract Link Width * rdma/hfi1: Workaround truncation compilation error * rdma/hns: Add check for SL * rdma/hns: Fix printing level of asynchronous events * rdma/hns: Fix signed-unsigned mixed comparisons * rdma/hns: Fix uninitialized ucmd in hns_roce_create_qp_common * rdma/hns: The UD mode can only be configured with DCQCN * regmap: fix bogus error on regcache_sync success . * reiserfs: Check the return value from __getblk . * reiserfs: Replace 1-element array with C99 style flex-array . * remove unnecessary WARN_ON_ONCE . * reset: Fix crash when freeing non-existent optional resets . * restore renamed device IDs for USB HID devices . * rethook: Fix to use WRITE_ONCE for rethook:: Handler . * rethook: Use __rcu pointer for rethook::handler . * ring-buffer: Do not try to put back write_stamp . * ring-buffer: Do not update before stamp when switching sub-buffers . * ring-buffer: Fix a race in rb_time_cmpxchg for 32 bit archs . * ring-buffer: Fix memory leak of free page . * ring-buffer: Fix slowpath of interrupted event . * ring-buffer: Fix wake ups when buffer_percent is set to 100 . * ring-buffer: Fix writing to the buffer with max_data_size . * ring-buffer: Force absolute timestamp on discard of event . * ring-buffer: Have saved event hold the entire event . * ring-buffer: Remove useless update to write_stamp in rb_try_to_discard . * s390/vx: fix save/restore of fpu kernel context . * scsi: lpfc: use unsigned type for num_sge . * serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit . * serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt . * serial: sc16is7xx: address RX timeout interrupt errata . * soundwire: stream: fix NULL pointer dereference for multi_link . * spi: atmel: Fix clock issue when using devices with different polarities . * statfs: enforce statfs[64] structure initialization . * supported.conf: add drivers/virt/coco/tsm * swiotlb: always set the number of areas before allocating the pool . * swiotlb: do not panic! . * swiotlb: fix a braino in the alignment check fix . * swiotlb: fix debugfs reporting of reserved memory pools . * swiotlb: fix slot alignment checks . * swiotlb: fix the deadlock in swiotlb_do_find_slots . * swiotlb: mark swiotlb_memblock_alloc as __init . * swiotlb: reduce the number of areas to match actual memory pool size . * swiotlb: reduce the swiotlb buffer size on allocation failure . * swiotlb: use the calculated number of areas . * tracing / synthetic: Disable events after testing in synth_event_gen_test_init . * tracing/kprobes: Fix the description of variable length arguments . * tracing/kprobes: Fix the order of argument descriptions . * tracing/perf: Add interrupt_context_level helper . * tracing/synthetic: fix kernel-doc warnings . * tracing: Always update snapshot buffer size . * tracing: Disable preemption when using the filter buffer . * tracing: Disable snapshot buffer when stopping instance tracers . * tracing: Fix a possible race when disabling buffered events . * tracing: Fix a warning when allocating buffered events fails . * tracing: Fix blocked reader of snapshot buffer . * tracing: Fix incomplete locking when disabling buffered events . * tracing: Fix warning in trace_buffered_event_disable . * tracing: Have the user copy of synthetic event address use correct context . * tracing: Reuse logic from perf"s get_recursion_context . * tracing: Set actual size after ring buffer resize . * tracing: Stop current tracer when resizing buffer . * tracing: Update snapshot buffer on resize if it is allocated . * tracing: Use __this_cpu_read in trace_event_buffer_lock_reserver . * tracing: relax trace_event_eval_update execution with cond_resched . * uapi: propagate __struct_group attributes to the container union . * ubifs: Fix memory leak of bud- greater than log_hash . * ubifs: fix possible dereference after free . * usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate 3.0 G3 . * usb: aqc111: check packet for fixup for true limit . * usb: config: fix iteration issue in "usb_get_bos_descriptor" . * usb: host: xhci-plat: fix possible kernel oops while resuming . * usb: hub: Guard against accesses to uninitialized BOS descriptors . * usb: serial: ftdi_sio: update Actisense PIDs constant names . * usb: serial: option: add Foxconn T99W265 with new baseline . * usb: serial: option: add Quectel EG912Y module support . * usb: serial: option: add Quectel RM500Q R13 firmware support . * usb: typec: bus: verify partner exists in typec_altmode_attention . * usb: typec: class: fix typec_altmode_put_partner to put plugs . * usb: typec: ucsi: acpi: add quirk for ASUS Zenbook UM325 . * virt/coco/sev-guest: Double-buffer messages . * virt: coco: Add a coco/Makefile and coco/Kconfig . * virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT . * virt: sevguest: Fix passing a stack buffer as a scatterlist target . * virt: sevguest: Prep for kernel internal get_ext_report . * virt: tdx-guest: Add Quote generation support using TSM_REPORTS . * vsprintf/kallsyms: Prevent invalid data when printing symbol . * wifi: cfg80211: Add my certificate . * wifi: cfg80211: fix certs build to not depend on file order . * wifi: iwlwifi: pcie: add another missing bh-disable for rxq- greater than lock . * wifi: iwlwifi: pcie: do not synchronize IRQs from IRQ . * wifi: mac80211: mesh: check element parsing succeeded . * wifi: mac80211: mesh_plink: fix matches_local logic . * x86/CPU/AMD: Check vendor in the AMD microcode callback . * x86/alternatives: Disable KASAN in apply_alternatives . * x86/alternatives: Disable interrupts and sync when optimizing NOPs in place . * x86/alternatives: Sync core before enabling interrupts . * x86/boot/compressed: Handle unaccepted memory . * x86/boot/compressed: Reserve more memory for page tables . * x86/boot: Add an efi.h header for the decompressor . * x86/boot: Centralize __pa/__va definitions . * x86/boot: Fix incorrect startup_gdt_descr.size . * x86/cpu/amd: Enable Zenbleed fix for AMD Custom APU 0405 . * x86/cpu: Do not write CSTAR MSR on Intel CPUs . * x86/cpu: Fix amd_check_microcode declaration . * x86/efi: Safely enable unaccepted memory in UEFI . * x86/entry: Convert INT 0x80 emulation to IDTENTRY . * x86/entry: Do not allow external 0x80 interrupts . * x86/fpu/xstate: Prevent false-positive warning in __copy_xstate_uabi_buf . * x86/fpu: Invalidate FPU state correctly on exec . * x86/platform/uv: Use alternate source for socket to node data . * x86/purgatory: Remove LTO flags . * x86/resctrl: Fix kernel-doc warnings . * x86/sev-es: Replace open-coded hlt-loop with sev_es_terminate . * x86/sev-es: Use insn_decode_mmio for MMIO implementation . * x86/sev: Add SNP-specific unaccepted memory support . * x86/sev: Allow for use of the early boot GHCB for PSC requests . * x86/sev: Change npages to unsigned long in snp_accept_memory . * x86/sev: Change snp_guest_issue_request"s fw_err argument . * x86/sev: Fix address space sparse warning . * x86/sev: Get rid of special sev_es_enable_key . * x86/sev: Mark snp_abort noreturn . * x86/sev: Put PSC struct on the stack in prep for unaccepted memory support . * x86/sev: Use large PSC requests if applicable . * x86/smp: Use dedicated cache-line for mwait_play_dead . * x86/srso: Add SRSO mitigation for Hygon processors . * x86/srso: Fix SBPB enablement for future fixed HW . * x86/srso: Fix vulnerability reporting for missing microcode . * x86/tdx: Add unaccepted memory support . * x86/tdx: Disable NOTIFY_ENABLES . * x86/tdx: Make _tdx_hypercall and __tdx_module_call available in boot stub . * x86/tdx: Refactor try_accept_one . * x86/tdx: Relax SEPT_VE_DISABLE check for debug TD . * x86/tdx: Use ReportFatalError to report missing SEPT_VE_DISABLE . * x86/tsc: Add option to force frequency recalibration with HW timer . * x86/tsc: Be consistent about use_tsc_delay . * x86/tsc: Extend watchdog check exemption to 4-Sockets platform . * x86/unwind/orc: Unwind ftrace trampolines with correct ORC entry . * xfs: Rename __xfs_attr_rmtval_remove . * xfs: Use kvcalloc instead of kvzalloc . * xfs: aborting inodes on shutdown may need buffer lock . * xfs: add selinux labels to whiteout inodes . * xfs: clean up "%Ld/%Lu" which does not meet C standard . * xfs: convert flex-array declarations in struct xfs_attrlist* . * xfs: convert flex-array declarations in xfs attr leaf blocks . * xfs: convert flex-array declarations in xfs attr shortform objects . * xfs: decode scrub flags in ftrace output . * xfs: dump log intent items that cannot be recovered due to corruption . * xfs: fix a bug in the online fsck directory leaf1 bestcount check . * xfs: fix agf_fllast when repairing an empty AGFL . * xfs: fix incorrect unit conversion in scrub tracepoint . * xfs: fix silly whitespace problems with kernel libxfs . * xfs: fix uninit warning in xfs_growfs_data . * xfs: fix units conversion error in xfs_bmap_del_extent_delay . * xfs: make sure maxlen is still congruent with prod when rounding down . * xfs: remove kmem_alloc_io . * xfs: remove the xfs_dinode_t typedef . * xfs: remove the xfs_dqblk_t typedef . * xfs: remove the xfs_dsb_t typedef . * xfs: rename xfs_has_attr . * xfs: replace snprintf in show functions with sysfs_emit . * xfs: return EINTR when a fatal signal terminates scrub . * xfs: sb verifier does not handle uncached sb buffer . * xfs: simplify two-level sysctl registration for xfs_table . * xfs: sysfs: use default_groups in kobj_type . * xfs: use swap to make dabtree code cleaner . * xhci: Clear EHB bit only at end of interrupt handler . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
Product:
kernel
Reference:
SUSE-SU-2024:0160-1
CVE-2020-26555
CVE-2023-51779
CVE-2023-6121
CVE-2023-6531
CVE-2023-6546
CVE-2023-6606
CVE-2023-6610
CVE-2023-6622
CVE-2023-6931
CVE-2023-6932
CVE    10
CVE-2023-6932
CVE-2023-6931
CVE-2020-26555
CVE-2023-6121
...
CPE    1
cpe:/o:linux:linux_kernel

© SecPod Technologies