Sign Up
Log In
Log In
or
Sign Up
Places
All Projects
Status Monitor
Collapse sidebar
SUSE:SLE-15-SP4:Update
patchinfo.33706
_patchinfo
Overview
Repositories
Revisions
Requests
Users
Attributes
Meta
File _patchinfo of Package patchinfo.33706
<patchinfo incident="33706"> <issue id="1192145" tracker="bnc">Update Broadcom Emulex lpfc driver to 14.0.0.3</issue> <issue id="1209657" tracker="bnc">VUL-0: CVE-2023-0160: kernel-source,kernel-source-azure,kernel-source-rt: possibility of deadlock in libbpf function sock_hash_delete_elem()</issue> <issue id="1215221" tracker="bnc">VUL-0: CVE-2023-4881: kernel-source: stack out-of-bounds write in nft_exthdr ip/tcp/sctp functions</issue> <issue id="1216223" tracker="bnc">ibmvfc max_xfer_size is missing ref:_00D1igLOd._5005qXBPNc:ref</issue> <issue id="1218336" tracker="bnc">VUL-0: CVE-2023-7042: kernel-source,kernel-source-azure,kernel-source-rt: null pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev()</issue> <issue id="1218479" tracker="bnc">VUL-0: CVE-2023-7192: kernel-source,kernel-source-azure,kernel-source-rt: refcount leak in ctnetlink_create_conntrack()</issue> <issue id="1218562" tracker="bnc">VUL-0: CVE-2023-6270: kernel: use-after-free vulnerability in ATA over Ethernet (AoE) driver</issue> <issue id="1219104" tracker="bnc">VUL-0: CVE-2024-23848: kernel: use-after-free in cec_queue_msg_fh, related to drivers/media/cec/core/cec-adap.c and drivers/media/cec/core/cec-api.c.</issue> <issue id="1219126" tracker="bnc">VUL-0: CVE-2024-23850: kernel: in btrfs_get_root_ref in fs/btrfs/disk-io.c there can be an assertion failure leading to DoS</issue> <issue id="1219169" tracker="bnc">VUL-0: CVE-2024-23307: kernel-source,kernel-source-azure,kernel-source-rt: Integer Overflow or Wraparound vulnerability in Linux Linux kernel kernel on Linux, x86, ARM (md, raid, raid5 modules) allows Forced Integer Overflow.</issue> <issue id="1219170" tracker="bnc">VUL-0: CVE-2024-22099: kernel: NULL pointer dereference vulnerability allows buffers overflow in /net/bluetooth/rfcomm/core.c</issue> <issue id="1219264" tracker="bnc">VUL-0: DISPUTED: CVE-2024-0841: kernel: hugetlbfs: Null pointer dereference in hugetlbfs_fill_super function</issue> <issue id="1220342" tracker="bnc">VUL-0: CVE-2024-26601: kernel-source,kernel-source-azure,kernel-source-rt: ext4: buddy bitmap corruption via fast commit replay</issue> <issue id="1220703" tracker="bnc">VUL-0: CVE-2023-52476: kernel: perf/x86/lbr: perf sampling NMI during vsyscall can cause unhandled page fault</issue> <issue id="1220761" tracker="bnc">VUL-0: CVE-2021-47047: kernel: spi: spi-zynqmp-gqspi: return -ENOMEM if dma_map_single fails</issue> <issue id="1220883" tracker="bnc">VUL-0: CVE-2023-52500: kernel: scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command</issue> <issue id="1221044" tracker="bnc">VUL-0: CVE-2023-52591: kernel: reiserfs: potential filesystem corruption on directory rename</issue> <issue id="1221061" tracker="bnc">VUL-0: CVE-2023-52607: kernel: powerpc/mm: potential null-pointer dereference in pgtable_cache_add() if kasprintf() fails</issue> <issue id="1221088" tracker="bnc">VUL-0: CVE-2023-52590: kernel: ocfs2: Avoid touching renamed directory if parent does not change</issue> <issue id="1221293" tracker="bnc">VUL-0: CVE-2024-26614: kernel: tcp: make sure init the accept_queue's spinlocks once</issue> <issue id="1221299" tracker="bnc">VUL-0: CVE-2024-26610: kernel: wifi: iwlwifi: fix a memory corruption</issue> <issue id="1221612" tracker="bnc">VUL-0: CVE-2023-52616: kernel: crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init</issue> <issue id="1221725" tracker="bnc">VUL-0: CVE-2024-25742: kernel: insufficient validation during #VC instruction emulation</issue> <issue id="1221830" tracker="bnc">VUL-0: CVE-2024-26642: kernel: netfilter: nf_tables: disallow anonymous set with timeout flag</issue> <issue id="1222117" tracker="bnc">VUL-0: CVE-2023-52628: kernel: netfilter: nftables: exthdr: 4-byte stack OOB write</issue> <issue id="1222422" tracker="bnc">VUL-0: CVE-2024-26704: kernel: ext4: fix double-free of blocks due to wrong extents moved_len</issue> <issue id="1222430" tracker="bnc">VUL-0: CVE-2024-26792: kernel: btrfs: fix double free of anonymous device after snapshot creation failure</issue> <issue id="1222435" tracker="bnc">VUL-0: CVE-2024-26687: kernel: xen/events: close evtchn after mapping cleanup</issue> <issue id="1222482" tracker="bnc">VUL-0: CVE-2024-26688: kernel: fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super</issue> <issue id="1222503" tracker="bnc">VUL-0: CVE-2024-26689: kernel: ceph: prevent use-after-free in encode_cap_msg()</issue> <issue id="1222536" tracker="bnc">VUL-0: CVE-2024-26727: kernel: btrfs: do not ASSERT() if the newly created subvolume already got read</issue> <issue id="1222559" tracker="bnc">VUL-0: CVE-2024-26739: kernel: net/sched: act_mirred: don't override retval if we already lost the skb</issue> <issue id="1222585" tracker="bnc">VUL-0: CVE-2024-26733: kernel: arp: Prevent overflow in arp_req_get().</issue> <issue id="1222618" tracker="bnc">VUL-0: CVE-2024-26773: kernel: ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()</issue> <issue id="1222624" tracker="bnc">VUL-0: CVE-2024-26816: kernel: startup_xen address leaked in user readable /sys/kernel/notes</issue> <issue id="1222660" tracker="bnc">VUL-0: CVE-2021-47181: kernel: usb: musb: tusb6010: check return value after calling platform_get_resource()</issue> <issue id="1222662" tracker="bnc">VUL-0: CVE-2021-47182: kernel: scsi: core: Fix scsi_mode_sense() buffer length handling</issue> <issue id="1222664" tracker="bnc">VUL-0: CVE-2021-47183: kernel: scsi: lpfc: Fix link down processing to address NULL pointer dereference</issue> <issue id="1222666" tracker="bnc">VUL-0: CVE-2021-47184: kernel: i40e: Fix NULL ptr dereference on VSI filter sync</issue> <issue id="1222669" tracker="bnc">VUL-0: CVE-2021-47185: kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc</issue> <issue id="1222671" tracker="bnc">VUL-0: CVE-2021-47188: kernel: scsi: ufs: core: Improve SCSI abort handling</issue> <issue id="1222703" tracker="bnc">VUL-0: CVE-2021-47187: kernel: arm64: dts: qcom: msm8998: Fix CPU/L2 idle state latency and residency</issue> <issue id="1222704" tracker="bnc">VUL-0: CVE-2021-47215: kernel: net/mlx5e: kTLS, Fix crash in RX resync flow</issue> <issue id="1222706" tracker="bnc">VUL-0: CVE-2021-47189: kernel: btrfs: fix memory ordering between normal and ordered work functions</issue> <issue id="1222709" tracker="bnc">VUL-0: CVE-2021-47212: kernel: net/mlx5: Update error handler for UCTX and UMEM</issue> <issue id="1222721" tracker="bnc">VUL-0: CVE-2024-26764: kernel: fs/aio: WARNING in kiocb_set_cancel_fn</issue> <issue id="1222726" tracker="bnc">VUL-0: CVE-2024-26766: kernel: IB/hfi1: sdma.h tx->num_descs off-by-one error</issue> <issue id="1222773" tracker="bnc">VUL-0: CVE-2021-47196: kernel: RDMA/core: Set send and receive CQ before forwarding to the driver</issue> <issue id="1222776" tracker="bnc">VUL-0: CVE-2021-47197: kernel: net/mlx5e: nullify cq->dbg pointer in mlx5_debug_cq_remove()</issue> <issue id="1222785" tracker="bnc">VUL-0: CVE-2021-47199: kernel: net/mlx5e: CT, Fix multiple allocations and memleak of mod acts</issue> <issue id="1222787" tracker="bnc">VUL-0: CVE-2021-47204: kernel: net: dpaa2-eth: fix use-after-free in dpaa2_eth_remove</issue> <issue id="1222790" tracker="bnc">VUL-0: CVE-2021-47207: kernel: ALSA: gus: null pointer dereference on pointer block</issue> <issue id="1222791" tracker="bnc">VUL-0: CVE-2021-47218: kernel: selinux: fix NULL-pointer dereference when hashtab allocation fails</issue> <issue id="1222792" tracker="bnc">VUL-0: CVE-2021-47201: kernel: iavf: panic encountered when the interface is disabled</issue> <issue id="1222796" tracker="bnc">VUL-0: CVE-2021-47209: kernel: sched/fair: Prevent dead task groups from regaining cfs_rq's</issue> <issue id="1222824" tracker="bnc">VUL-0: CVE-2021-47219: kernel: scsi: scsi_debug: out-of-bound read in resp_report_tgtpgs()</issue> <issue id="1222829" tracker="bnc">VUL-0: CVE-2021-47194: kernel: cfg80211: call cfg80211_stop_ap when switch from P2P_GO type</issue> <issue id="1222832" tracker="bnc">VUL-0: CVE-2021-47195: kernel: spi: fix use-after-free of the add_lock mutex</issue> <issue id="1222836" tracker="bnc">VUL-0: CVE-2021-47217: kernel: x86/hyperv: Fix NULL deref in set_hv_tscchange_cb() if Hyper-V setup fails</issue> <issue id="1222838" tracker="bnc">VUL-0: CVE-2021-47200: kernel: drm/prime: Fix use after free in mmap with drm_gem_ttm_mmap</issue> <issue id="1222866" tracker="bnc">VUL-0: CVE-2021-47191: kernel: scsi: scsi_debug: Fix out-of-bound read in resp_readcap16()</issue> <issue id="1222867" tracker="bnc">VUL-0: CVE-2021-47192: kernel: scsi: core: sysfs: Fix hang when device state is set via sysfs</issue> <issue id="1222869" tracker="bnc">VUL-0: CVE-2021-47211: kernel: ALSA: usb-audio: null pointer dereference on pointer cs_desc</issue> <issue id="1222876" tracker="bnc">VUL-0: CVE-2021-47216: kernel: scsi: advansys: kernel pointer leak</issue> <issue id="1222878" tracker="bnc">VUL-0: CVE-2021-47202: kernel: thermal: NULL pointer dereferences in of_thermal_ functions</issue> <issue id="1222879" tracker="bnc">VUL-0: CVE-2021-47193: kernel: scsi: pm80xx: Fix memory leak during rmmod</issue> <issue id="1222881" tracker="bnc">VUL-0: CVE-2021-47203: kernel: scsi: lpfc: list_add() corruption in lpfc_drain_txq()</issue> <issue id="1222883" tracker="bnc">VUL-0: CVE-2021-47198: kernel: scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine</issue> <issue id="1222888" tracker="bnc">VUL-0: CVE-2021-47205: kernel: clk: sunxi-ng: Unregister clocks/resets when unbinding</issue> <issue id="1222894" tracker="bnc">VUL-0: CVE-2021-47206: kernel: usb: host: ohci-tmio: check return value after calling platform_get_resource()</issue> <issue id="1222901" tracker="bnc">VUL-0: CVE-2021-47210: kernel: usb: typec: tipd: Remove WARN_ON in tps6598x_block_read</issue> <issue id="1223016" tracker="bnc">VUL-0: CVE-2024-26898: kernel: aoe: fix the potential use-after-free problem in aoecmd_cfg_pkts</issue> <issue id="1223187" tracker="bnc">VUL-0: CVE-2024-26903: kernel: Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_security</issue> <issue id="1223380" tracker="bnc">L3: PANIC: "Kernel panic - not syncing: NMI: Not continuing"</issue> <issue id="1223474" tracker="bnc">VUL-0: CVE-2022-48653: kernel: ice: "scheduling while atomic" BUG</issue> <issue id="1223475" tracker="bnc">VUL-0: CVE-2022-48631: kernel: ext4: fix bug in extents parsing when eh_entries == 0 and eh_depth > 0</issue> <issue id="1223477" tracker="bnc">VUL-0: CVE-2022-48655: kernel: firmware: arm_scmi: out-of-bound violations if the SCMI driver misbehave</issue> <issue id="1223479" tracker="bnc">VUL-0: CVE-2022-48656: kernel: dmaengine: ti: refcount leak bug in of_xudma_dev_get()</issue> <issue id="1223482" tracker="bnc">VUL-0: CVE-2022-48654: kernel: netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find()</issue> <issue id="1223484" tracker="bnc">VUL-0: CVE-2022-48657: kernel: arm64: topology: possible overflow in amu_fie_setup()</issue> <issue id="1223487" tracker="bnc">VUL-0: CVE-2022-48660: kernel: gpiolib: cdev: warning in lineevent_state</issue> <issue id="1223503" tracker="bnc">VUL-0: CVE-2022-48648: kernel: sfc: fix null pointer dereference in efx_hard_start_xmit</issue> <issue id="1223505" tracker="bnc">VUL-0: CVE-2022-48662: kernel: drm/i915/gem: GPF in i915_perf_open_ioctl</issue> <issue id="1223509" tracker="bnc">VUL-0: CVE-2022-48650: kernel: scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts()</issue> <issue id="1223513" tracker="bnc">VUL-0: CVE-2022-48651: kernel: ipvlan: Fix out-of-bound bugs caused by unset skb->mac_header</issue> <issue id="1223516" tracker="bnc">VUL-0: CVE-2022-48668: kernel: smb3: fix temporary data corruption in collapse range</issue> <issue id="1223517" tracker="bnc">VUL-0: CVE-2022-48637: kernel: bnxt: prevent skb UAF after handing over to PTP worker</issue> <issue id="1223518" tracker="bnc">VUL-0: CVE-2022-48667: kernel: smb3: fix temporary data corruption in insert range</issue> <issue id="1223519" tracker="bnc">VUL-0: CVE-2022-48647: kernel: sfc: fix TX channel offset when using legacy interrupts</issue> <issue id="1223522" tracker="bnc">VUL-0: CVE-2022-48638: kernel: cgroup: cgroup_get_from_id() must check the looked-up kn is a directory</issue> <issue id="1223523" tracker="bnc">VUL-0: CVE-2022-48663: kernel: gpio: mockup: NULL pointer dereference when removing debugfs</issue> <issue id="1223705" tracker="bnc">VUL-0: CVE-2024-27389: kernel: pstore: inode: only d_invalidate() is needed</issue> <issue id="1223824" tracker="bnc">VUL-0: CVE-2024-27043: kernel: media: media: dvbdev: use-after-free in different places</issue> <issue id="2024-27389" tracker="cve" /> <issue id="2024-27043" tracker="cve" /> <issue id="2024-26903" tracker="cve" /> <issue id="2024-26898" tracker="cve" /> <issue id="2024-26816" tracker="cve" /> <issue id="2024-26792" tracker="cve" /> <issue id="2024-26773" tracker="cve" /> <issue id="2024-26766" tracker="cve" /> <issue id="2024-26764" tracker="cve" /> <issue id="2024-26739" tracker="cve" /> <issue id="2024-26733" tracker="cve" /> <issue id="2024-26727" tracker="cve" /> <issue id="2024-26704" tracker="cve" /> <issue id="2024-26689" tracker="cve" /> <issue id="2024-26688" tracker="cve" /> <issue id="2024-26687" tracker="cve" /> <issue id="2024-26642" tracker="cve" /> <issue id="2024-26614" tracker="cve" /> <issue id="2024-26610" tracker="cve" /> <issue id="2024-26601" tracker="cve" /> <issue id="2024-25742" tracker="cve" /> <issue id="2024-23850" tracker="cve" /> <issue id="2024-23848" tracker="cve" /> <issue id="2024-23307" tracker="cve" /> <issue id="2024-22099" tracker="cve" /> <issue id="2024-0841" tracker="cve" /> <issue id="2023-7192" tracker="cve" /> <issue id="2023-7042" tracker="cve" /> <issue id="2023-6270" tracker="cve" /> <issue id="2023-52628" tracker="cve" /> <issue id="2023-52616" tracker="cve" /> <issue id="2023-52607" tracker="cve" /> <issue id="2023-52591" tracker="cve" /> <issue id="2023-52590" tracker="cve" /> <issue id="2023-52500" tracker="cve" /> <issue id="2023-52476" tracker="cve" /> <issue id="2023-4881" tracker="cve" /> <issue id="2023-0160" tracker="cve" /> <issue id="2022-48668" tracker="cve" /> <issue id="2022-48667" tracker="cve" /> <issue id="2022-48663" tracker="cve" /> <issue id="2022-48662" tracker="cve" /> <issue id="2022-48660" tracker="cve" /> <issue id="2022-48657" tracker="cve" /> <issue id="2022-48656" tracker="cve" /> <issue id="2022-48655" tracker="cve" /> <issue id="2022-48654" tracker="cve" /> <issue id="2022-48653" tracker="cve" /> <issue id="2022-48651" tracker="cve" /> <issue id="2022-48650" tracker="cve" /> <issue id="2022-48648" tracker="cve" /> <issue id="2022-48647" tracker="cve" /> <issue id="2022-48638" tracker="cve" /> <issue id="2022-48637" tracker="cve" /> <issue id="2022-48631" tracker="cve" /> <issue id="2021-47219" tracker="cve" /> <issue id="2021-47218" tracker="cve" /> <issue id="2021-47217" tracker="cve" /> <issue id="2021-47216" tracker="cve" /> <issue id="2021-47215" tracker="cve" /> <issue id="2021-47212" tracker="cve" /> <issue id="2021-47211" tracker="cve" /> <issue id="2021-47210" tracker="cve" /> <issue id="2021-47209" tracker="cve" /> <issue id="2021-47207" tracker="cve" /> <issue id="2021-47206" tracker="cve" /> <issue id="2021-47205" tracker="cve" /> <issue id="2021-47204" tracker="cve" /> <issue id="2021-47203" tracker="cve" /> <issue id="2021-47202" tracker="cve" /> <issue id="2021-47201" tracker="cve" /> <issue id="2021-47200" tracker="cve" /> <issue id="2021-47199" tracker="cve" /> <issue id="2021-47198" tracker="cve" /> <issue id="2021-47197" tracker="cve" /> <issue id="2021-47196" tracker="cve" /> <issue id="2021-47195" tracker="cve" /> <issue id="2021-47194" tracker="cve" /> <issue id="2021-47193" tracker="cve" /> <issue id="2021-47192" tracker="cve" /> <issue id="2021-47191" tracker="cve" /> <issue id="2021-47189" tracker="cve" /> <issue id="2021-47188" tracker="cve" /> <issue id="2021-47187" tracker="cve" /> <issue id="2021-47185" tracker="cve" /> <issue id="2021-47184" tracker="cve" /> <issue id="2021-47183" tracker="cve" /> <issue id="2021-47182" tracker="cve" /> <issue id="2021-47181" tracker="cve" /> <issue id="2021-47047" tracker="cve" /> <category>security</category> <rating>important</rating> <packager>alix82</packager> <reboot_needed/> <description> The SUSE Linux Enterprise 15 SP4 LTSS kernel was updated to receive various security bugfixes. The following security bugs were fixed: - CVE-2024-27389: Fixed pstore inode handling with d_invalidate() (bsc#1223705). - CVE-2024-27043: Fixed a use-after-free in edia/dvbdev in different places (bsc#1223824). - CVE-2024-26816: Ignore relocations in .notes section when building with CONFIG_XEN_PV=y (bsc#1222624). - CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4_mb_try_best_found() (bsc#1222618). - CVE-2024-26766: Fixed SDMA off-by-one error in _pad_sdma_tx_descs() (bsc#1222726). - CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721). - CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585). - CVE-2024-26727: Fixed assertion if a newly created btrfs subvolume already gets read (bsc#1222536). - CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422). - CVE-2024-26689: Fixed a use-after-free in encode_cap_msg() (bsc#1222503). - CVE-2024-26687: Fixed xen/events close evtchn after mapping cleanup (bsc#1222435). - CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830). - CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293). - CVE-2024-26610: Fixed memory corruption in wifi/iwlwifi (bsc#1221299). - CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342). - CVE-2024-25742: Fixed insufficient validation during #VC instruction emulation in x86/sev (bsc#1221725). - CVE-2024-23850: Fixed double free of anonymous device after snapshot creation failure (bsc#1219126). - CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169). - CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170). - CVE-2024-0841: Fixed a null pointer dereference in the hugetlbfs_fill_super function in hugetlbfs (HugeTLB pages) functionality (bsc#1219264). - CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479). - CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336). - CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562). - CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117). - CVE-2023-52616: Fixed unexpected pointer access in crypto/lib/mpi in mpi_ec_init (bsc#1221612). - CVE-2023-52607: Fixed NULL pointer dereference in pgtable_cache_add kasprintf() (bsc#1221061). - CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044). - CVE-2023-52590: Fixed a possible ocfs2 filesystem corruption via directory renaming (bsc#1221088). - CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883). - CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703). - CVE-2023-4881: Fixed a out-of-bounds write flaw in the netfilter subsystem that could lead to potential information disclosure or a denial of service (bsc#1215221). - CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657). - CVE-2022-48662: Fixed a general protection fault (GPF) in i915_perf_open_ioctl (bsc#1223505). - CVE-2022-48651: Fixed an out-of-bound bug in ipvlan caused by unset skb->mac_header (bsc#1223513). - CVE-2021-47202: Fixed NULL pointer dereferences in of_thermal_ functions (bsc#1222878) - CVE-2021-47195: Fixed use-after-free inside SPI via add_lock mutex (bsc#1222832). - CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706). - CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669). - CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664). - CVE-2021-47182: Fixed scsi_mode_sense() buffer length handling (bsc#1222662). - CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660). The following non-security bugs were fixed: - Call flush_delayed_fput() from nfsd main-loop (bsc#1223380). - ibmvfc: make 'max_sectors' a module option (bsc#1216223). - scsi: Update max_hw_sectors on rescan (bsc#1216223). </description> <summary>Security update for the Linux Kernel</summary> </patchinfo>
Locations
Projects
Search
Status Monitor
Help
OpenBuildService.org
Documentation
API Documentation
Code of Conduct
Contact
Support
@OBShq
Terms
openSUSE Build Service is sponsored by
The Open Build Service is an
openSUSE project
.
Sign Up
Log In
Places
Places
All Projects
Status Monitor