[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2024:0925-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89051684Date: (C)2024-04-26   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes. The following security bugs were fixed: * CVE-2021-47078: Fixed a bug by clearing all QP fields if creation failed * CVE-2021-47076: Fixed a bug by returning CQE error if invalid lkey was supplied * CVE-2023-52605: Fixed a NULL pointer dereference check * CVE-2023-52597: Fixed a setting of fpc register in KVM . * CVE-2023-52574: Fixed a bug by hiding new member header_ops . * CVE-2023-52482: Fixed a bug by adding SRSO mitigation for Hygon processors . * CVE-2022-48627: Fixed a memory overlapping when deleting chars in the buffer . * CVE-2023-28746: Fixed Register File Data Sampling . * CVE-2021-47077: Fixed a NULL pointer dereference when in shost_data . * CVE-2023-35827: Fixed a use-after-free issue in ravb_tx_timeout_work . * CVE-2023-52532: Fixed a bug in TX CQE error handling . * CVE-2023-52530: Fixed a potential key use-after-free in wifi mac80211 . * CVE-2023-52531: Fixed a memory corruption issue in iwlwifi . * CVE-2023-52502: Fixed a race condition in nfc_llcp_sock_get and nfc_llcp_sock_get_sn . * CVE-2024-26585: Fixed race between tx work scheduling and socket close . * CVE-2023-52340: Fixed ICMPv6 'Packet Too Big' packets force a DoS of the Linux kernel by forcing 100% CPU . * CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval . * CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control . * CVE-2021-46921: Fixed ordering in queued_write_lock_slowpath . * CVE-2021-46932: Fixed missing work initialization before device registration * CVE-2023-52451: Fixed access beyond end of drmem array . * CVE-2021-46953: Fixed a corruption in interrupt mappings on watchdow probe failure . * CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier . * CVE-2023-52475: Fixed use-after-free in powermate_config_complete * CVE-2023-52478: Fixed kernel crash on receiver USB disconnect * CVE-2019-25162: Fixed a potential use after free . * CVE-2020-36784: Fixed reference leak when pm_runtime_get_sync fails . * CVE-2021-47054: Fixed a bug to put child node before return . * CVE-2021-46924: Fixed fix memory leak in device probe and remove * CVE-2021-46915: Fixed a bug to avoid possible divide error in nft_limit_init . * CVE-2021-46906: Fixed an info leak in hid_submit_ctrl . * CVE-2023-52445: Fixed use after free on context disconnection . * CVE-2020-36777: Fixed a memory leak in dvb_media_device_free . * CVE-2023-52443: Fixed crash when parsed profile name is empty . * CVE-2023-46343: Fixed a NULL pointer dereference in send_acknowledge . * CVE-2021-46992: Fixed a bug to avoid overflows in nft_hash_buckets . * CVE-2021-47013: Fixed a use after free in emac_mac_tx_buf_send . * CVE-2021-46991: Fixed a use-after-free in i40e_client_subtask . * CVE-2024-26595: Fixed NULL pointer dereference in error path . * CVE-2024-1151: Fixed unlimited number of recursions from action sets . * CVE-2023-52464: Fixed possible out-of-bounds string access * CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv . * CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 . The following non-security bugs were fixed: * ASN.1: Fix check for strdup success . * audit: fix possible soft lockup in __audit_inode_child . * Bluetooth: hci_bcsp: do not call kfree_skb under spin_lock_irqsave . * Bluetooth: hci_h5: do not call kfree_skb under spin_lock_irqsave . * Bluetooth: hci_ll: do not call kfree_skb under spin_lock_irqsave . * Bluetooth: hci_qca: do not call kfree_skb under spin_lock_irqsave . * bnx2x: Fix PF-VF communication over multi-cos queues . * e1000: fix memory leaks . * gve: Fix skb truesize underestimation . * igb: clean up in all error paths when enabling SR-IOV . * igb: Fix constant media auto sense switching when no cable is connected . * ipv6: Fix handling of LLA with VRF and sockets bound to VRF . * ipv6: fix typos in __ip6_finish_output . * ixgbe: protect TX timestamping from API misuse . * kcm: Call strp_stop before strp_done in kcm_attach . * kcm: fix strp_init order and cleanup . * KVM: s390: vsie: fix race during shadow creation . * KVM: VMX: Move VERW closer to VMentry for MDS mitigation . * KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH . * KVM: x86: add support for CPUID leaf 0x80000021 . * KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code . * KVM: x86: synthesize CPUID leaf 0x80000021h if useful . * KVM: x86: work around QEMU issue with synthetic CPUID leaves . * locking/barriers: Introduce smp_cond_load_relaxed and atomic_cond_read_relaxed . * md: bypass block throttle for superblock update . * media: coda: constify platform_device_id . * media: coda: explicitly request exclusive reset control . * media: coda: reduce iram size to leave space for suspend to ram . * media: coda: reuse coda_s_fmt_vid_cap to propagate format in coda_s_fmt_vid_out . * media: coda: set min_buffers_needed . * media: coda: wake up capture queue on encoder stop after output streamoff . * media: dvb-usb: Add memory free on error path in dw2102_probe . * media: dvb-usb: dw2102: fix uninit-value in su3000_read_mac_address . * media: dvb-usb: m920x: Fix a potential memory leak in m920x_i2c_xfer . * media: dw2102: Fix memleak on sequence of probes . * media: dw2102: Fix use after free . * media: dw2102: make dvb_usb_device_description structures const . * media: m920x: do not use stack on USB reads . * media: rc: do not remove first bit if leader pulse is present . * media: rc: ir-rc6-decoder: enable toggle bit for Kathrein RCU-676 remote . * media: usb: dvd-usb: fix uninit-value bug in dibusb_read_eeprom_byte . * media: uvcvideo: Set capability in s_param . * net: bonding: debug: avoid printing debug logs when bond is not notifying peers . * net: fec: add missed clk_disable_unprepare in remove . * net: fec: Better handle pm_runtime_get failing in .remove . * net: fec: fix clock count mis-match . * net: fec: fix use-after-free in fec_drv_remove . * net: hisilicon: Fix dma_map_single failed on arm64 . * net: hisilicon: fix hip04-xmit never return TX_BUSY . * net: hisilicon: Fix usage of uninitialized variable in function mdio_sc_cfg_reg_write . * net: hisilicon: make hip04_tx_reclaim non-reentrant . * net: hns3: add compatible handling for MAC VLAN switch parameter configuration . * net: hns3: not allow SSU loopback while execute ethtool -t dev . * net: lpc-enet: fix printk format strings . * net: nfc: llcp: Add lock when modifying device list . * net: phy: dp83867: enable robust auto-mdix . * net: phy: initialise phydev speed and duplex sanely . * net: sfp: add mutex to prevent concurrent state checks . * net: tundra: tsi108: use spin_lock_irqsave instead of spin_lock_irq in IRQ context . * net: usb: dm9601: fix wrong return value in dm9601_mdio_read . * net/mlx5e: ethtool, Avoid setting speed to 56GBASE when autoneg off . * net/sched: tcindex: search key must be 16 bits . * nfsd: Do not refuse to serve out of cache . * PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD device . * Revert "md/raid5: Wait for MD_SB_CHANGE_PENDING in raid5d" . * Revert "wcn36xx: Disable bmps when encryption is disabled" . * s390: use the correct count for __iowrite64_copy . * stmmac: fix potential division by 0 . * tcp: fix tcp_mtup_probe_success vs wrong snd_cwnd . * usb: host: fotg210: fix the actual_length of an iso packet . * usb: host: fotg210: fix the endpoint"s transactional opportunities calculation . * usb: hub: check for alternate port before enabling A_ALT_HNP_SUPPORT . * usb: musb: dsps: Fix the probe error path . * usb: musb: musb_dsps: request_irq after initializing musb . * usb: musb: tusb6010: check return value after calling platform_get_resource . * usb: typec: tcpci: clear the fault status bit . * wcn36xx: Fix null data frame bitrate/modulation . * wcn36xx: Fix discarded frames due to wrong sequence number . * wcn36xx: fix RX BD rate mapping for 5GHz legacy rates . * x86/asm: Add _ASM_RIP macro for x86-64 suffix . * x86/bugs: Add asm helpers for executing VERW . * x86/bugs: Use ALTERNATIVE instead of mds_user_clear static key . Also add mds_user_clear to kABI severity as it"s used purely for mitigation so it"s low risk. * x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf . * x86/entry_32: Add VERW just before userspace transition . * x86/entry_64: Add VERW just before userspace transition . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP5
Product:
kernel
Reference:
SUSE-SU-2024:0925-1
CVE-2019-25162
CVE-2020-36777
CVE-2020-36784
CVE-2021-33200
CVE-2021-46906
CVE-2021-46915
CVE-2021-46921
CVE-2021-46924
CVE-2021-46929
CVE-2021-46932
CVE-2021-46953
CVE-2021-46974
CVE-2021-46991
CVE-2021-46992
CVE-2021-47013
CVE-2021-47054
CVE-2021-47076
CVE-2021-47077
CVE-2021-47078
CVE-2022-20154
CVE-2022-48627
CVE-2023-28746
CVE-2023-35827
CVE-2023-46343
CVE-2023-52340
CVE-2023-52429
CVE-2023-52443
CVE-2023-52445
CVE-2023-52449
CVE-2023-52451
CVE-2023-52464
CVE-2023-52475
CVE-2023-52478
CVE-2023-52482
CVE-2023-52502
CVE-2023-52530
CVE-2023-52531
CVE-2023-52532
CVE-2023-52574
CVE-2023-52597
CVE-2023-52605
CVE-2024-0607
CVE-2024-1151
CVE-2024-23849
CVE-2024-23851
CVE-2024-26585
CVE-2024-26595
CVE-2024-26600
CVE-2024-26622
CVE    49
CVE-2023-35827
CVE-2022-20154
CVE-2023-46343
CVE-2024-23851
...
CPE    2
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:12:sp5

© SecPod Technologies