[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2024:0926-1 -- SLES kernel, reiserfs-kmp-default

ID: oval:org.secpod.oval:def:89051676Date: (C)2024-04-26   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed * CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied * CVE-2023-52605: Fixed a NULL pointer dereference check * CVE-2023-28746: Fixed Register File Data Sampling . * CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get and nfc_llcp_sock_get_sn . * CVE-2023-52569: Fixed a bug in btrfs by remoning BUG after failure to insert delayed dir index item . * CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors . * CVE-2023-52597: Fixed a setting of fpc register in KVM . * CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer . * CVE-2023-52574: Fixed a bug by hiding new member header_ops . * CVE-2021-46934: Fixed a bug by validating user data in compat ioctl . * CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work . * CVE-2023-52532: Fixed a bug in TX CQE error handling . * CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 . * CVE-2023-52531: Fixed a memory corruption issue in iwlwifi . * CVE-2021-47083: Fixed a global-out-of-bounds issue in mediatek: . * CVE-2024-26607: Fixed a probing race issue in sii902x: . * CVE-2024-26589: Fixed out of bounds read due to variable offset alu on PTR_TO_FLOW_KEYS . * CVE-2021-47005: Fixed a NULL pointer dereference for - greater thanget_features . * CVE-2024-26585: Fixed race between tx work scheduling and socket close . * CVE-2023-52340: Fixed ICMPv6 'Packet Too Big' packets force a DoS of the Linux kernel by forcing 100% CPU . * CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval . * CVE-2021-47060: Fixed a bug in KVM by stop looking for coalesced MMIO zones if the bus is destroyed . * CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control . * CVE-2023-52451: Fixed access beyond end of drmem array . * CVE-2021-46932: Fixed missing work initialization before device registration * CVE-2023-52463: Fixed null pointer dereference in efivarfs . * CVE-2021-47012: Fixed a use after free in siw_alloc_mr . * CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier . * CVE-2023-52475: Fixed use-after-free in powermate_config_complete * CVE-2023-52478: Fixed kernel crash on receiver USB disconnect * CVE-2021-46989: Fixed a bug by preventing corruption in shrinking truncate in hfsplus . * CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init . * CVE-2021-46924: Fixed fix memory leak in device probe and remove * CVE-2019-25162: Fixed a potential use after free . * CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails . * CVE-2021-47061: Fixed a bug in KVM by destroy I/O bus devices on unregister failure _after_ sync"ing SRCU . * CVE-2023-52445: Fixed use after free on context disconnection . * CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge . * CVE-2023-52439: Fixed use-after-free in uio_open . * CVE-2023-52443: Fixed crash when parsed profile name is empty . * CVE-2024-26602: Fixed overall slowdowns with sys_membarrier . * CVE-2024-26593: Fixed block process call transactions . * CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send . * CVE-2024-26586: Fixed stack corruption . * CVE-2024-26595: Fixed NULL pointer dereference in error path . * CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump . * CVE-2024-1151: Fixed unlimited number of recursions from action sets . * CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv . * CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg . * CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c . The following non-security bugs were fixed: * EDAC/thunderx: Fix possible out-of-bounds string access * KVM: Destroy target device if coalesced MMIO unregistration fails . * KVM: mmio: Fix use-after-free Read in kvm_vm_ioctl_unregister_coalesced_mmio . * KVM: VMX: Move VERW closer to VMentry for MDS mitigation . * KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH . * KVM: x86: add support for CPUID leaf 0x80000021 . * KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code . * KVM: x86: synthesize CPUID leaf 0x80000021h if useful . * KVM: x86: work around QEMU issue with synthetic CPUID leaves . * x86/asm: Add _ASM_RIP macro for x86-64 suffix . * x86/bugs: Add asm helpers for executing VERW . * x86/bugs: Use ALTERNATIVE instead of mds_user_clear static key . * x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf . * x86/entry_32: Add VERW just before userspace transition . * x86/entry_64: Add VERW just before userspace transition . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 15 SP2
Product:
kernel
reiserfs-kmp-default
Reference:
SUSE-SU-2024:0926-1
CVE-2019-25162
CVE-2020-36777
CVE-2020-36784
CVE-2021-46904
CVE-2021-46905
CVE-2021-46906
CVE-2021-46915
CVE-2021-46924
CVE-2021-46929
CVE-2021-46932
CVE-2021-46934
CVE-2021-46953
CVE-2021-46964
CVE-2021-46966
CVE-2021-46974
CVE-2021-46989
CVE-2021-47005
CVE-2021-47012
CVE-2021-47013
CVE-2021-47054
CVE-2021-47060
CVE-2021-47061
CVE-2021-47069
CVE-2021-47076
CVE-2021-47078
CVE-2021-47083
CVE-2022-20154
CVE-2022-48627
CVE-2023-28746
CVE-2023-35827
CVE-2023-46343
CVE-2023-51042
CVE-2023-52340
CVE-2023-52429
CVE-2023-52439
CVE-2023-52443
CVE-2023-52445
CVE-2023-52448
CVE-2023-52449
CVE-2023-52451
CVE-2023-52463
CVE-2023-52475
CVE-2023-52478
CVE-2023-52482
CVE-2023-52502
CVE-2023-52530
CVE-2023-52531
CVE-2023-52532
CVE-2023-52569
CVE-2023-52574
CVE-2023-52597
CVE-2023-52605
CVE-2024-0340
CVE-2024-0607
CVE-2024-1151
CVE-2024-23849
CVE-2024-23851
CVE-2024-26585
CVE-2024-26586
CVE-2024-26589
CVE-2024-26593
CVE-2024-26595
CVE-2024-26602
CVE-2024-26607
CVE-2024-26622
CVE    65
CVE-2023-35827
CVE-2022-20154
CVE-2023-46343
CVE-2023-51042
...
CPE    3
cpe:/o:linux:linux_kernel
cpe:/a:kmp:reiserfs_kmp_default
cpe:/o:suse:suse_linux_enterprise_server:15:sp2

© SecPod Technologies