Sign Up
Log In
Log In
or
Sign Up
Places
All Projects
Status Monitor
Collapse sidebar
openSUSE:Leap:15.5:Update
patchinfo.33221
_patchinfo
Overview
Repositories
Revisions
Requests
Users
Attributes
Meta
File _patchinfo of Package patchinfo.33221
<patchinfo incident="33221"> <issue id="1184942" tracker="bnc">VUL-0: CVE-2021-29155: kernel-source-rt,kernel-source,kernel-source-azure: protection for sequences of pointer arithmetic operations against speculatively out-of-bounds loads can be bypassed to leak content of kernel memory</issue> <issue id="1186060" tracker="bnc">VUL-0: CVE-2021-23134: kernel-source-rt,kernel-source-azure,kernel-source: kernel: use-after-free in nfc sockets</issue> <issue id="1192145" tracker="bnc">Update Broadcom Emulex lpfc driver to 14.0.0.3</issue> <issue id="1194516" tracker="bnc">VUL-0: CVE-2022-0487: kernel: moxart-mmc: use-after-free in moxart_remove</issue> <issue id="1208995" tracker="bnc">VUL-0: CVE-2023-1192: kernel: use-after-free in smb2_is_status_io_timeout()</issue> <issue id="1209635" tracker="bnc">VUL-0: CVE-2022-4744: kernel: tun: avoid double free in tun_free_netdev</issue> <issue id="1209657" tracker="bnc">VUL-0: CVE-2023-0160: kernel-source,kernel-source-azure,kernel-source-rt: possibility of deadlock in libbpf function sock_hash_delete_elem()</issue> <issue id="1212514" tracker="bnc">VUL-0: CVE-2023-35827: kernel: use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c</issue> <issue id="1213456" tracker="bnc">VUL-0: CVE-2023-28746: CPU: Register File Data Sampling</issue> <issue id="1217987" tracker="bnc">VUL-0: CVE-2023-6356: kernel: NULL pointer dereference in nvmet_tcp_build_pdu_iovec</issue> <issue id="1217988" tracker="bnc">VUL-0: CVE-2023-6535: kernel: NULL pointer dereference in nvmet_tcp_execute_request</issue> <issue id="1217989" tracker="bnc">VUL-0: CVE-2023-6536: kernel: NULL pointer dereference in __nvmet_req_complete</issue> <issue id="1218336" tracker="bnc">VUL-0: CVE-2023-7042: kernel-source,kernel-source-azure,kernel-source-rt: null pointer dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev()</issue> <issue id="1218447" tracker="bnc">VUL-0: CVE-2023-6531: kernel: GC's deletion of an SKB races with unix_stream_read_generic() leading to UAF</issue> <issue id="1218479" tracker="bnc">VUL-0: CVE-2023-7192: kernel-source,kernel-source-azure,kernel-source-rt: refcount leak in ctnetlink_create_conntrack()</issue> <issue id="1218562" tracker="bnc">VUL-0: CVE-2023-6270: kernel: use-after-free vulnerability in ATA over Ethernet (AoE) driver</issue> <issue id="1219170" tracker="bnc">VUL-0: CVE-2024-22099: kernel: NULL pointer dereference vulnerability allows buffers overflow in /net/bluetooth/rfcomm/core.c</issue> <issue id="1219264" tracker="bnc">VUL-0: DISPUTED: CVE-2024-0841: kernel: hugetlbfs: Null pointer dereference in hugetlbfs_fill_super function</issue> <issue id="1220320" tracker="bnc">VUL-0: CVE-2023-52454: kernel: nvmet-tcp: Fix a kernel panic when host sends an invalid H2C PDU length</issue> <issue id="1220340" tracker="bnc">VUL-0: CVE-2024-26600: kernel: phy: ti: phy-omap-usb2: NULL pointer dereference for SRP</issue> <issue id="1220366" tracker="bnc">VUL-0: CVE-2022-48626: kernel: moxart: fix potential use-after-free on remove path</issue> <issue id="1220400" tracker="bnc">VUL-0: CVE-2021-46911: kernel-source,kernel-source-azure,kernel-source-rt: ch_ktls: kernel panic during skb transmit</issue> <issue id="1220411" tracker="bnc">VUL-0: CVE-2023-52469: kernel-source,kernel-source-azure,kernel-source-rt: drivers/gpu/drm/amd/pm: fix a use-after-free in kv_parse_power_table</issue> <issue id="1220413" tracker="bnc">VUL-0: CVE-2023-52470: kernel-source,kernel-source-azure,kernel-source-rt: drm/radeon: check the alloc_workqueue return value in radeon_crtc_init() to avoid null-ptr-deref</issue> <issue id="1220414" tracker="bnc">VUL-0: CVE-2021-46919: kernel-source,kernel-source-azure,kernel-source-rt: dmaengine: idxd: invalid WQ size change during device operation</issue> <issue id="1220425" tracker="bnc">VUL-0: CVE-2021-46908: kernel-source,kernel-source-azure,kernel-source-rt: bpf: Use correct permission flag for mixed signed bounds arithmetic</issue> <issue id="1220426" tracker="bnc">VUL-0: CVE-2021-46920: kernel-source,kernel-source-azure,kernel-source-rt: dmaengine: idxd: clobbering of SWERR overflow bit on writeback</issue> <issue id="1220429" tracker="bnc">VUL-0: CVE-2021-46918: kernel-source,kernel-source-azure,kernel-source-rt: In the Linux kernel, the following vulnerability has been resolved: dmaengine: idxd: missing clear of MSIX permission entry</issue> <issue id="1220432" tracker="bnc">VUL-0: CVE-2021-46917: kernel-source,kernel-source-azure,kernel-source-rt: dmaengine: idxd: unnecessary reset of MMIO region</issue> <issue id="1220442" tracker="bnc">VUL-0: CVE-2021-46909: kernel-source,kernel-source-azure,kernel-source-rt: ARM: footbridge: fix PCI interrupt mapping</issue> <issue id="1220445" tracker="bnc">VUL-0: CVE-2023-52474: kernel: IB/hfi1: fix bugs with non-PAGE_SIZE-end multi-iovec user SDMA requests</issue> <issue id="1220465" tracker="bnc">VUL-0: CVE-2021-46914: kernel-source,kernel-source-azure,kernel-source-rt:ixgbe: fix unbalanced device enable/disable in suspend/resume</issue> <issue id="1220468" tracker="bnc">VUL-0: CVE-2021-46921: kernel-source,kernel-source-azure,kernel-source-rt: locking/qrwlock: Fix ordering in queued_write_lock_slowpath()</issue> <issue id="1220475" tracker="bnc">VUL-0: CVE-2021-46922: kernel-source,kernel-source-azure,kernel-source-rt: keys: imbalanced put of the TPM ops and causes oopses on TIS based hardware</issue> <issue id="1220484" tracker="bnc">VUL-0: CVE-2021-46930: kernel-source,kernel-source-azure,kernel-source-rt: usb: mtu3: fix list_head check warning</issue> <issue id="1220486" tracker="bnc">VUL-0: CVE-2021-46931: kernel: net/mlx5e: wrap the tx reporter dump callback to extract the sq</issue> <issue id="1220487" tracker="bnc">VUL-0: CVE-2021-46933: kernel: usb: gadget: f_fs: Clear ffs_eventfd in ffs_data_clear.</issue> <issue id="1220516" tracker="bnc">VUL-0: CVE-2021-46956: kernel-source,kernel-source-azure,kernel-source-rt: virtiofs: fix memory leak in virtio_fs_probe()</issue> <issue id="1220521" tracker="bnc">VUL-0: CVE-2021-46958: kernel-source,kernel-source-azure,kernel-source-rt: btrfs: fix race between transaction aborts and fsyncs leading to use-after-free</issue> <issue id="1220528" tracker="bnc">VUL-0: CVE-2021-46960: kernel-source,kernel-source-azure,kernel-source-rt: cifs: Return correct error code from smb2_get_enc_key</issue> <issue id="1220529" tracker="bnc">VUL-0: CVE-2021-46961: kernel-source,kernel-source-azure,kernel-source-rt: irqchip/gic-v3: Do not enable irqs when handling spurious interrups</issue> <issue id="1220532" tracker="bnc">VUL-0: CVE-2021-46962: kernel-source,kernel-source-azure,kernel-source-rt: mmc: uniphier-sd: Fix a resource leak in the remove function</issue> <issue id="1220554" tracker="bnc">VUL-0: CVE-2021-46938: kernel: dm rq: fix double free of blk_mq_tag_set in dev remove after table load fails</issue> <issue id="1220556" tracker="bnc">VUL-0: CVE-2020-36780: kernel: i2c: sprd: reference leak in sprd_i2c_master_xfer() and sprd_i2c_remove() when pm_runtime_get_sync() fails</issue> <issue id="1220557" tracker="bnc">VUL-0: CVE-2020-36781: kernel: i2c: imx: reference leak in i2c_imx_xfer() and i2c_imx_remove() when pm_runtime_get_sync() fails</issue> <issue id="1220560" tracker="bnc">VUL-0: CVE-2020-36782: kernel: i2c: imx-lpi2c: reference leak when pm_runtime_get_sync fails()</issue> <issue id="1220561" tracker="bnc">VUL-0: CVE-2020-36783: kernel: i2c: img-scb: reference leak when pm_runtime_get_sync()</issue> <issue id="1220566" tracker="bnc">VUL-0: CVE-2021-46944: kernel: media: staging/intel-ipu3: memory leak in imu_fmt()</issue> <issue id="1220575" tracker="bnc">VUL-0: CVE-2021-46991: kernel: i40e: use-after-free in i40e_client_subtask()</issue> <issue id="1220580" tracker="bnc">VUL-0: CVE-2021-46939: kernel: tracing: Restructure trace_clock_global() to never block</issue> <issue id="1220583" tracker="bnc">VUL-0: CVE-2021-46943: kernel: media: staging/intel-ipu3: incorrect set_fmt() error handling leads to excessive memory consumption</issue> <issue id="1220611" tracker="bnc">VUL-0: CVE-2021-46981: kernel: nbd: NULL pointer dereference in flush_workqueue()</issue> <issue id="1220615" tracker="bnc">VUL-0: CVE-2021-46951: kernel: tpm: efi: tpm_read_log_efi global integer underflow</issue> <issue id="1220621" tracker="bnc">VUL-0: CVE-2021-46976: kernel: drm/i915: Fix crash in auto_retire</issue> <issue id="1220625" tracker="bnc">VUL-0: CVE-2021-46998: kernel: ethernet: enic: use after free in enic_hard_start_xmit()</issue> <issue id="1220630" tracker="bnc">VUL-0: CVE-2021-47014: kernel: net/sched: act_ct: wild memory access when clearing fragments</issue> <issue id="1220631" tracker="bnc">VUL-0: CVE-2021-46984: kernel: kyber: out of bounds access when preempted</issue> <issue id="1220638" tracker="bnc">VUL-0: CVE-2021-46992: kernel: netfilter: nftables: overflows in nft_hash_buckets()</issue> <issue id="1220639" tracker="bnc">VUL-0: CVE-2021-46983: kernel: nvmet-rdma: NULL pointer dereference when SEND is completed with an error</issue> <issue id="1220640" tracker="bnc">VUL-0: CVE-2021-47045: kernel: scsi: lpfc: NULL pointer dereference in lpfc_prep_els_iocb()</issue> <issue id="1220641" tracker="bnc">VUL-0: CVE-2021-47013: kernel: net:emac/emac-mac: use after free in emac_mac_tx_buf_send</issue> <issue id="1220662" tracker="bnc">VUL-0: CVE-2021-46950: kernel: md/raid1: properly indicate failure when ending a failed write request</issue> <issue id="1220663" tracker="bnc">VUL-0: CVE-2021-46980: kernel: usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4</issue> <issue id="1220669" tracker="bnc">VUL-0: CVE-2021-47000: kernel: ceph: inode leak on getattr error in __fh_to_dentry</issue> <issue id="1220670" tracker="bnc">VUL-0: CVE-2021-47001: kernel: race condition in rpcrdma_post_recvs</issue> <issue id="1220677" tracker="bnc">VUL-0: CVE-2021-47003: kernel: dmaengine: idxd: potential null dereference on pointer status</issue> <issue id="1220678" tracker="bnc">VUL-0: CVE-2021-47017:kernel: ath10k: use after free in ath10k_htc_send_bundle</issue> <issue id="1220685" tracker="bnc">VUL-0: CVE-2021-47026: kernel: RDMA/rtrs-clt: destroy sysfs after removing session from active list</issue> <issue id="1220687" tracker="bnc">VUL-0: CVE-2021-47034: kernel: powerpc/64s: Fix pte update for kernel memory on radix</issue> <issue id="1220688" tracker="bnc">VUL-0: CVE-2021-47035: kernel: iommu/vt-d: Remove WO permissions on second-level paging entries</issue> <issue id="1220692" tracker="bnc">VUL-0: CVE-2021-47049: kernel: hv: vmbus: Use after free in __vmbus_open()</issue> <issue id="1220697" tracker="bnc">VUL-0: CVE-2021-46971: kernel: perf/core: fix unconditional security_locked_down() call</issue> <issue id="1220703" tracker="bnc">VUL-0: CVE-2023-52476: kernel: perf/x86/lbr: perf sampling NMI during vsyscall can cause unhandled page fault</issue> <issue id="1220706" tracker="bnc">VUL-0: CVE-2021-46988: kernel: userfaultfd: release page in error path to avoid BUG_ON</issue> <issue id="1220733" tracker="bnc">VUL-0: CVE-2021-47009: kernel: KEYS: trusted: Fix memory leak on object td</issue> <issue id="1220734" tracker="bnc">VUL-0: CVE-2021-46959: kernel: spi: fix use-after-free with devm_spi_alloc_*</issue> <issue id="1220739" tracker="bnc">VUL-0: CVE-2021-47068: kernel: net/nfc: use-after-free llcp_sock_bind()/connect()</issue> <issue id="1220743" tracker="bnc">VUL-0: CVE-2021-46990: kernel: powerpc/64s: Fix crashes when toggling entry flush barrier</issue> <issue id="1220745" tracker="bnc">VUL-0: CVE-2021-47061: kernel: KVM: potential use-after-free on bus creation failure in kvm_io_bus_unregister_dev()</issue> <issue id="1220749" tracker="bnc">VUL-0: CVE-2021-47065: kernel: rtw88: out of bounds read in rtw_get_tx_power_params()</issue> <issue id="1220751" tracker="bnc">VUL-0: CVE-2021-47006: kernel: ARM: 9064/1: hw_breakpoint: Do not directly check the event&#39;s overflow_handler hook</issue> <issue id="1220753" tracker="bnc">VUL-0: CVE-2021-47038: kernel: Bluetooth: avoid deadlock between hci_dev->lock and socket lock</issue> <issue id="1220758" tracker="bnc">VUL-0: CVE-2021-47046: kernel: drm/amd/display: Fix off by one in hdmi_14_process_transaction()</issue> <issue id="1220759" tracker="bnc">VUL-0: CVE-2021-47044: kernel: sched/fair: Fix shift-out-of-bounds in load_balance()</issue> <issue id="1220764" tracker="bnc">VUL-0: CVE-2021-47051: kernel: spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()</issue> <issue id="1220768" tracker="bnc">VUL-0: CVE-2021-47055: kernel: mtd: require write permissions for locking and badblock ioctls</issue> <issue id="1220769" tracker="bnc">VUL-0: CVE-2021-47056: kernel: crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init</issue> <issue id="1220777" tracker="bnc">VUL-0: CVE-2021-47063: kernel: drm: bridge/panel: potential use-after-free during bridge detach</issue> <issue id="1220779" tracker="bnc">VUL-0: CVE-2021-47058: kernel: regmap: potential use after free of debugfs_name</issue> <issue id="1220785" tracker="bnc">VUL-0: CVE-2021-47020: kernel: soundwire: stream: fix memory leak in stream config error path</issue> <issue id="1220790" tracker="bnc">VUL-0: CVE-2023-52477: kernel: usb: hub: Guard against accesses to uninitialized BOS descriptors</issue> <issue id="1220794" tracker="bnc">VUL-0: CVE-2021-47015: kernel: bnxt_en: Fix RX consumer index logic in the error path</issue> <issue id="1220824" tracker="bnc">Spontaneous host reboots due to corrected memory errors on Dell servers [ ref:_00D1igLOd._500Tr6SBun:ref ]</issue> <issue id="1220826" tracker="bnc">VUL-0: CVE-2021-47069: kernel: ipc/mqueue, msg, sem: avoid relying on a stack reference past its expiry</issue> <issue id="1220829" tracker="bnc">VUL-0: CVE-2021-47070: kernel: uio_hv_generic: Fix another memory leak in error handling paths</issue> <issue id="1220836" tracker="bnc">VUL-0: CVE-2023-52509: kernel: ravb: use-after-free in ravb_tx_timeout_work()</issue> <issue id="1220846" tracker="bnc">VUL-0: CVE-2021-47071: kernel: uio_hv_generic: Fix a memory leak in error handling paths</issue> <issue id="1220850" tracker="bnc">VUL-0: CVE-2021-47073: kernel: platform/x86: dell-smbios-wmi: Fix oops on rmmod dell_smbios</issue> <issue id="1220861" tracker="bnc">VUL-0: CVE-2021-47077: kernel: scsi: qedf: Add pointer checks in qedf_update_link_speed()</issue> <issue id="1220871" tracker="bnc">VUL-0: CVE-2023-52575: kernel: x86/srso: Fix SBPB enablement for spec_rstack_overflow=off</issue> <issue id="1220883" tracker="bnc">VUL-0: CVE-2023-52500: kernel: scsi: pm80xx: Avoid leaking tags when processing OPC_INB_SET_CONTROLLER_CONFIG command</issue> <issue id="1220946" tracker="bnc">VUL-0: CVE-2023-52572: kernel: cifs: Fix UAF in cifs_demultiplex_thread()</issue> <issue id="1220954" tracker="bnc">VUL-0: CVE-2021-47087: kernel: tee: optee: Fix incorrect page free bug</issue> <issue id="1220969" tracker="bnc">VUL-0: CVE-2021-47082: kernel: tun: avoid double free in tun_free_netdev</issue> <issue id="1220979" tracker="bnc">VUL-0: CVE-2021-47095: kernel: ipmi: ssif: initialize ssif_info->client early</issue> <issue id="1220982" tracker="bnc">VUL-0: CVE-2021-47097: kernel: Input: elantech - fix stack out of bound access in elantech_change_report_id()</issue> <issue id="1220985" tracker="bnc">VUL-0: CVE-2021-47100: kernel: ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module</issue> <issue id="1220987" tracker="bnc">VUL-0: CVE-2021-47101: kernel: asix: fix uninit-value in asix_mdio_read()</issue> <issue id="1221015" tracker="bnc">VUL-0: CVE-2023-52508: kernel: nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid()</issue> <issue id="1221044" tracker="bnc">VUL-0: CVE-2023-52591: kernel: reiserfs: potential filesystem corruption on directory rename</issue> <issue id="1221058" tracker="bnc">VUL-0: CVE-2023-52583: kernel: ceph: fix deadlock or deadcode of misusing dget()</issue> <issue id="1221061" tracker="bnc">VUL-0: CVE-2023-52607: kernel: powerpc/mm: potential null-pointer dereference in pgtable_cache_add() if kasprintf() fails</issue> <issue id="1221077" tracker="bnc">rpm cannot handle filenames with spaces in package</issue> <issue id="1221088" tracker="bnc">VUL-0: CVE-2023-52590: kernel: ocfs2: Avoid touching renamed directory if parent does not change</issue> <issue id="1221276" tracker="bnc">VUL-0: CVE-2023-52492: kernel: dmaengine: fix NULL pointer in channel unregistration function</issue> <issue id="1221293" tracker="bnc">VUL-0: CVE-2024-26614: kernel: tcp: make sure init the accept_queue's spinlocks once</issue> <issue id="1221532" tracker="bnc">VUL-0: CVE-2021-47110: kernel: x86/kvm: kvmclock is not disabled on all CPUs on shutdown</issue> <issue id="1221534" tracker="bnc">VUL-0: CVE-2021-47109: kernel: neighbour: allow NUD_NOARP entries to be forced GCed</issue> <issue id="1221541" tracker="bnc">VUL-0: CVE-2021-47112: kernel: x86/kvm: stale PV features on boot CPU when restoring from hibernation</issue> <issue id="1221548" tracker="bnc">VUL-0: CVE-2021-47114: kernel: ocfs2: fix data corruption by fallocate</issue> <issue id="1221552" tracker="bnc">VUL-0: CVE-2021-47130: kernel: nvmet: fix freeing unallocated p2pmem</issue> <issue id="1221575" tracker="bnc">VUL-0: CVE-2021-47117: kernel: ext4: fix bug on in ext4_es_cache_extent as ext4_split_extent_at failed</issue> <issue id="1221605" tracker="bnc">VUL-0: CVE-2021-47118: kernel: pid: take a reference when initializing `cad_pid`</issue> <issue id="1221606" tracker="bnc">VUL-0: CVE-2021-47120: kernel: HID: magicmouse: fix NULL-deref on disconnect</issue> <issue id="1221608" tracker="bnc">VUL-0: CVE-2021-47119: kernel: ext4: fix memory leak in ext4_fill_super</issue> <issue id="1221830" tracker="bnc">VUL-0: CVE-2024-26642: kernel: netfilter: nf_tables: disallow anonymous set with timeout flag</issue> <issue id="1221931" tracker="bnc">VUL-0: CVE-2021-47136: kernel: net: zero-initialize tc skb extension on allocation</issue> <issue id="1221932" tracker="bnc">VUL-0: CVE-2021-47137: kernel: net: lantiq: fix memory corruption in RX ring</issue> <issue id="1221934" tracker="bnc">VUL-0: CVE-2021-47138: kernel: cxgb4: avoid accessing registers when clearing filters</issue> <issue id="1221935" tracker="bnc">VUL-0: CVE-2021-47139: kernel: net: hns3: put off calling register_netdev() until client initialize complete</issue> <issue id="1221949" tracker="bnc">VUL-0: CVE-2021-47141: kernel: gve: Add NULL pointer checks when freeing irqs.</issue> <issue id="1221952" tracker="bnc">VUL-0: CVE-2021-47142: kernel: drm/amdgpu: Fix a use-after-free</issue> <issue id="1221965" tracker="bnc">VUL-0: CVE-2021-47165: kernel: drm/meson: fix shutdown crash when component not probed</issue> <issue id="1221966" tracker="bnc">VUL-0: CVE-2021-47161: kernel: spi: spi-fsl-dspi: Fix a resource leak in an error handling path</issue> <issue id="1221969" tracker="bnc">VUL-0: CVE-2021-47153: kernel: i2c: i801: Don't generate an interrupt on bus reset</issue> <issue id="1221973" tracker="bnc">VUL-0: CVE-2021-47150: kernel: net: fec: fix the potential memory leak in fec_enet_init()</issue> <issue id="1221974" tracker="bnc">VUL-0: CVE-2021-47160: kernel: net: dsa: mt7530: fix VLAN traffic leaks</issue> <issue id="1221978" tracker="bnc">VUL-0: CVE-2021-47164: kernel: net/mlx5e: Fix null deref accessing lag dev</issue> <issue id="1221989" tracker="bnc">VUL-0: CVE-2021-47144: kernel: drm/amd/amdgpu: fix refcount leak</issue> <issue id="1221990" tracker="bnc">VUL-0: CVE-2021-47174: kernel: netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to non-AVX2 version</issue> <issue id="1221991" tracker="bnc">VUL-0: CVE-2021-47167: kernel: NFS: Fix an Oopsable condition in __nfs_pageio_add_request()</issue> <issue id="1221992" tracker="bnc">VUL-0: CVE-2021-47172: kernel: iio: adc: ad7124: Fix potential overflow due to non sequential channel numbers</issue> <issue id="1221993" tracker="bnc">VUL-0: CVE-2021-47173: kernel: misc/uss720: fix memory leak in uss720_probe</issue> <issue id="1221994" tracker="bnc">VUL-0: CVE-2021-47171: kernel: net: usb: fix memory leak in smsc75xx_bind</issue> <issue id="1221996" tracker="bnc">VUL-0: CVE-2021-47176: kernel: s390/dasd: add missing discipline function</issue> <issue id="1221997" tracker="bnc">VUL-0: CVE-2021-47177: kernel: iommu/vt-d: Fix sysfs leak in alloc_iommu()</issue> <issue id="1221998" tracker="bnc">VUL-0: CVE-2021-47166: kernel: NFS: Don't corrupt the value of pg_bytes_written in nfs_do_recoalesce()</issue> <issue id="1221999" tracker="bnc">VUL-0: CVE-2021-47180: kernel: NFC: nci: fix memory leak in nci_allocate_device</issue> <issue id="1222000" tracker="bnc">VUL-0: CVE-2021-47169: kernel: serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'</issue> <issue id="1222001" tracker="bnc">VUL-0: CVE-2021-47179: kernel: NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()</issue> <issue id="1222002" tracker="bnc">VUL-0: CVE-2021-47168: kernel: NFS: fix an incorrect limit in filelayout_decode_layout()</issue> <issue id="1222003" tracker="bnc">VUL-0: CVE-2021-47175: kernel: net/sched: fq_pie: fix OOB access in the traffic path</issue> <issue id="1222004" tracker="bnc">VUL-0: CVE-2021-47170: kernel: USB: usbfs: Don't WARN about excessively large memory allocations</issue> <issue id="1222117" tracker="bnc">VUL-0: CVE-2023-52628: kernel: netfilter: nftables: exthdr: 4-byte stack OOB write</issue> <issue id="1222422" tracker="bnc">VUL-0: CVE-2024-26704: kernel: ext4: fix double-free of blocks due to wrong extents moved_len</issue> <issue id="1222585" tracker="bnc">VUL-0: CVE-2024-26733: kernel: arp: Prevent overflow in arp_req_get().</issue> <issue id="1222619" tracker="bnc">VUL-0: kernel: tty/n_gsm: 0day with exploit dropped on Github</issue> <issue id="1222660" tracker="bnc">VUL-0: CVE-2021-47181: kernel: usb: musb: tusb6010: check return value after calling platform_get_resource()</issue> <issue id="1222664" tracker="bnc">VUL-0: CVE-2021-47183: kernel: scsi: lpfc: Fix link down processing to address NULL pointer dereference</issue> <issue id="1222669" tracker="bnc">VUL-0: CVE-2021-47185: kernel: tty: tty_buffer: Fix the softlockup issue in flush_to_ldisc</issue> <issue id="1222706" tracker="bnc">VUL-0: CVE-2021-47189: kernel: btrfs: fix memory ordering between normal and ordered work functions</issue> <issue id="2020-36780" tracker="cve" /> <issue id="2020-36781" tracker="cve" /> <issue id="2020-36782" tracker="cve" /> <issue id="2020-36783" tracker="cve" /> <issue id="2021-23134" tracker="cve" /> <issue id="2021-29155" tracker="cve" /> <issue id="2021-46908" tracker="cve" /> <issue id="2021-46909" tracker="cve" /> <issue id="2021-46911" tracker="cve" /> <issue id="2021-46914" tracker="cve" /> <issue id="2021-46917" tracker="cve" /> <issue id="2021-46918" tracker="cve" /> <issue id="2021-46919" tracker="cve" /> <issue id="2021-46920" tracker="cve" /> <issue id="2021-46921" tracker="cve" /> <issue id="2021-46922" tracker="cve" /> <issue id="2021-46930" tracker="cve" /> <issue id="2021-46931" tracker="cve" /> <issue id="2021-46933" tracker="cve" /> <issue id="2021-46938" tracker="cve" /> <issue id="2021-46939" tracker="cve" /> <issue id="2021-46943" tracker="cve" /> <issue id="2021-46944" tracker="cve" /> <issue id="2021-46950" tracker="cve" /> <issue id="2021-46951" tracker="cve" /> <issue id="2021-46956" tracker="cve" /> <issue id="2021-46958" tracker="cve" /> <issue id="2021-46959" tracker="cve" /> <issue id="2021-46960" tracker="cve" /> <issue id="2021-46961" tracker="cve" /> <issue id="2021-46962" tracker="cve" /> <issue id="2021-46963" tracker="cve" /> <issue id="2021-46971" tracker="cve" /> <issue id="2021-46976" tracker="cve" /> <issue id="2021-46980" tracker="cve" /> <issue id="2021-46981" tracker="cve" /> <issue id="2021-46983" tracker="cve" /> <issue id="2021-46984" tracker="cve" /> <issue id="2021-46988" tracker="cve" /> <issue id="2021-46990" tracker="cve" /> <issue id="2021-46991" tracker="cve" /> <issue id="2021-46992" tracker="cve" /> <issue id="2021-46998" tracker="cve" /> <issue id="2021-47000" tracker="cve" /> <issue id="2021-47001" tracker="cve" /> <issue id="2021-47003" tracker="cve" /> <issue id="2021-47006" tracker="cve" /> <issue id="2021-47009" tracker="cve" /> <issue id="2021-47013" tracker="cve" /> <issue id="2021-47014" tracker="cve" /> <issue id="2021-47015" tracker="cve" /> <issue id="2021-47017" tracker="cve" /> <issue id="2021-47020" tracker="cve" /> <issue id="2021-47026" tracker="cve" /> <issue id="2021-47034" tracker="cve" /> <issue id="2021-47035" tracker="cve" /> <issue id="2021-47038" tracker="cve" /> <issue id="2021-47044" tracker="cve" /> <issue id="2021-47045" tracker="cve" /> <issue id="2021-47046" tracker="cve" /> <issue id="2021-47049" tracker="cve" /> <issue id="2021-47051" tracker="cve" /> <issue id="2021-47055" tracker="cve" /> <issue id="2021-47056" tracker="cve" /> <issue id="2021-47058" tracker="cve" /> <issue id="2021-47061" tracker="cve" /> <issue id="2021-47063" tracker="cve" /> <issue id="2021-47065" tracker="cve" /> <issue id="2021-47068" tracker="cve" /> <issue id="2021-47069" tracker="cve" /> <issue id="2021-47070" tracker="cve" /> <issue id="2021-47071" tracker="cve" /> <issue id="2021-47073" tracker="cve" /> <issue id="2021-47077" tracker="cve" /> <issue id="2021-47082" tracker="cve" /> <issue id="2021-47087" tracker="cve" /> <issue id="2021-47095" tracker="cve" /> <issue id="2021-47097" tracker="cve" /> <issue id="2021-47100" tracker="cve" /> <issue id="2021-47101" tracker="cve" /> <issue id="2021-47109" tracker="cve" /> <issue id="2021-47110" tracker="cve" /> <issue id="2021-47112" tracker="cve" /> <issue id="2021-47114" tracker="cve" /> <issue id="2021-47117" tracker="cve" /> <issue id="2021-47118" tracker="cve" /> <issue id="2021-47119" tracker="cve" /> <issue id="2021-47120" tracker="cve" /> <issue id="2021-47130" tracker="cve" /> <issue id="2021-47136" tracker="cve" /> <issue id="2021-47137" tracker="cve" /> <issue id="2021-47138" tracker="cve" /> <issue id="2021-47139" tracker="cve" /> <issue id="2021-47141" tracker="cve" /> <issue id="2021-47142" tracker="cve" /> <issue id="2021-47144" tracker="cve" /> <issue id="2021-47150" tracker="cve" /> <issue id="2021-47153" tracker="cve" /> <issue id="2021-47160" tracker="cve" /> <issue id="2021-47161" tracker="cve" /> <issue id="2021-47164" tracker="cve" /> <issue id="2021-47165" tracker="cve" /> <issue id="2021-47166" tracker="cve" /> <issue id="2021-47167" tracker="cve" /> <issue id="2021-47168" tracker="cve" /> <issue id="2021-47169" tracker="cve" /> <issue id="2021-47170" tracker="cve" /> <issue id="2021-47171" tracker="cve" /> <issue id="2021-47172" tracker="cve" /> <issue id="2021-47173" tracker="cve" /> <issue id="2021-47174" tracker="cve" /> <issue id="2021-47175" tracker="cve" /> <issue id="2021-47176" tracker="cve" /> <issue id="2021-47177" tracker="cve" /> <issue id="2021-47179" tracker="cve" /> <issue id="2021-47180" tracker="cve" /> <issue id="2021-47181" tracker="cve" /> <issue id="2021-47183" tracker="cve" /> <issue id="2021-47185" tracker="cve" /> <issue id="2021-47189" tracker="cve" /> <issue id="2022-0487" tracker="cve" /> <issue id="2022-4744" tracker="cve" /> <issue id="2022-48626" tracker="cve" /> <issue id="2023-0160" tracker="cve" /> <issue id="2023-1192" tracker="cve" /> <issue id="2023-28746" tracker="cve" /> <issue id="2023-35827" tracker="cve" /> <issue id="2023-52454" tracker="cve" /> <issue id="2023-52469" tracker="cve" /> <issue id="2023-52470" tracker="cve" /> <issue id="2023-52474" tracker="cve" /> <issue id="2023-52476" tracker="cve" /> <issue id="2023-52477" tracker="cve" /> <issue id="2023-52492" tracker="cve" /> <issue id="2023-52500" tracker="cve" /> <issue id="2023-52508" tracker="cve" /> <issue id="2023-52509" tracker="cve" /> <issue id="2023-52572" tracker="cve" /> <issue id="2023-52575" tracker="cve" /> <issue id="2023-52583" tracker="cve" /> <issue id="2023-52590" tracker="cve" /> <issue id="2023-52591" tracker="cve" /> <issue id="2023-52607" tracker="cve" /> <issue id="2023-52628" tracker="cve" /> <issue id="2023-6270" tracker="cve" /> <issue id="2023-6356" tracker="cve" /> <issue id="2023-6531" tracker="cve" /> <issue id="2023-6535" tracker="cve" /> <issue id="2023-6536" tracker="cve" /> <issue id="2023-7042" tracker="cve" /> <issue id="2023-7192" tracker="cve" /> <issue id="2024-22099" tracker="cve" /> <issue id="2024-26600" tracker="cve" /> <issue id="2024-26614" tracker="cve" /> <issue id="2024-26642" tracker="cve" /> <issue id="2024-26704" tracker="cve" /> <issue id="2024-26733" tracker="cve" /> <issue id="PED-5759" tracker="jsc" /> <issue id="SLE-13706" tracker="jsc" /> <issue id="SLE-15131" tracker="jsc" /> <issue id="SLE-15172" tracker="jsc" /> <issue id="SLE-15176" tracker="jsc" /> <category>security</category> <rating>important</rating> <packager>vkarasulli</packager> <reboot_needed/> <description> The SUSE Linux Enterprise 15 SP3 LTSS kernel was updated to receive various security bugfixes. The following security bugs were fixed: - CVE-2020-36781: Fixed reference leak when pm_runtime_get_sync fails in i2c/imx (bsc#1220557). - CVE-2021-46911: Fixed kernel panic (bsc#1220400). - CVE-2021-46914: Fixed unbalanced device enable/disable in suspend/resume in pci_disable_device() (bsc#1220465). - CVE-2021-46917: Fixed wq cleanup of WQCFG registers in idxd (bsc#1220432). - CVE-2021-46918: Fixed not clearing MSIX permission entry on shutdown in idxd (bsc#1220429). - CVE-2021-46919: Fixed wq size store permission state in idxd (bsc#1220414). - CVE-2021-46920: Fixed clobbering of SWERR overflow bit on writeback (bsc#1220426). - CVE-2021-46922: Fixed TPM reservation for seal/unseal (bsc#1220475). - CVE-2021-46930: Fixed usb/mtu3 list_head check warning (bsc#1220484). - CVE-2021-46931: Fixed wrong type casting in mlx5e_tx_reporter_dump_sq() (bsc#1220486). - CVE-2021-46933: Fixed possible underflow in ffs_data_clear() (bsc#1220487). - CVE-2021-46956: Fixed memory leak in virtio_fs_probe() (bsc#1220516). - CVE-2021-46959: Fixed use-after-free with devm_spi_alloc_* (bsc#1220734). - CVE-2021-46961: Fixed spurious interrup handling (bsc#1220529). - CVE-2021-46971: Fixed unconditional security_locked_down() call (bsc#1220697). - CVE-2021-46976: Fixed crash in auto_retire in drm/i915 (bsc#1220621). - CVE-2021-46980: Fixed not retrieving all the PDOs instead of just the first 4 in usb/typec/ucsi (bsc#1220663). - CVE-2021-46983: Fixed NULL pointer dereference when SEND is completed with error (bsc#1220639). - CVE-2021-46988: Fixed release page in error path to avoid BUG_ON (bsc#1220706). - CVE-2021-47001: Fixed cwnd update ordering in xprtrdma (bsc#1220670). - CVE-2021-47003: Fixed potential null dereference on pointer status in idxd_cmd_exec (bsc#1220677). - CVE-2021-47009: Fixed memory leak on object td (bsc#1220733). - CVE-2021-47014: Fixed wild memory access when clearing fragments in net/sched/act_ct (bsc#1220630). - CVE-2021-47017: Fixed use after free in ath10k_htc_send_bundle (bsc#1220678). - CVE-2021-47026: Fixed not destroying sysfs after removing session from active list (bsc#1220685). - CVE-2021-47035: Fixed wrong WO permissions on second-level paging entries in iommu/vt-d (bsc#1220688). - CVE-2021-47038: Fixed deadlock between hci_dev->lock and socket lock in bluetooth (bsc#1220753). - CVE-2021-47044: Fixed shift-out-of-bounds in load_balance() in sched/fair (bsc#1220759). - CVE-2021-47046: Fixed off by one in hdmi_14_process_transaction() (bsc#1220758). - CVE-2021-47087: Fixed incorrect page free bug in tee/optee (bsc#1220954). - CVE-2021-47095: Fixed missing initialization in ipmi/ssif (bsc#1220979). - CVE-2021-47097: Fixed stack out of bound access in elantech_change_report_id() (bsc#1220982). - CVE-2021-47100: Fixed UAF when uninstall in ipmi (bsc#1220985). - CVE-2021-47101: Fixed uninit-value in asix_mdio_read() (bsc#1220987). - CVE-2021-47109: Fixed NUD_NOARP entries to be forced GCed (bsc#1221534). - CVE-2021-47130: Fixed freeing unallocated p2pmem in nvmet (bsc#1221552). - CVE-2021-47137: Fixed memory corruption in RX ring in net/lantiq (bsc#1221932). - CVE-2021-47150: Fixed the potential memory leak in fec_enet_init() (bsc#1221973). - CVE-2021-47160: Fixed VLAN traffic leaks in dsa: mt7530 (bsc#1221974). - CVE-2021-47164: Fixed null pointer dereference accessing lag dev in net/mlx5e (bsc#1221978). - CVE-2021-47174: Fixed missing check in irq_fpu_usable() (bsc#1221990). - CVE-2021-47175: Fixed OOB access in net/sched/fq_pie (bsc#1222003). - CVE-2021-47181: Fixed a null pointer dereference caused by calling platform_get_resource() (bsc#1222660). - CVE-2021-47183: Fixed a null pointer dereference during link down processing in scsi lpfc (bsc#1192145, bsc#1222664). - CVE-2021-47185: Fixed a softlockup issue in flush_to_ldisc in tty tty_buffer (bsc#1222669). - CVE-2021-47189: Fixed denial of service due to memory ordering issues between normal and ordered work functions in btrfs (bsc#1222706). - CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657). - CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456). - CVE-2023-52469: Fixed a use-after-free in kv_parse_power_table (bsc#1220411). - CVE-2023-52470: Fixed null-ptr-deref in radeon_crtc_init() (bsc#1220413). - CVE-2023-52474: Fixed a vulnerability with non-PAGE_SIZE-end multi-iovec user SDMA requests (bsc#1220445). - CVE-2023-52476: Fixed possible unhandled page fault via perf sampling NMI during vsyscall (bsc#1220703). - CVE-2023-52492: Fixed a null-pointer-dereference in channel unregistration function __dma_async_device_channel_register() (bsc#1221276). - CVE-2023-52500: Fixed information leaking when processing OPC_INB_SET_CONTROLLER_CONFIG command (bsc#1220883). - CVE-2023-52508: Fixed null pointer dereference in nvme_fc_io_getuuid() (bsc#1221015). - CVE-2023-52575: Fixed SBPB enablement for spec_rstack_overflow=off (bsc#1220871). - CVE-2023-52583: Fixed deadlock or deadcode of misusing dget() inside ceph (bsc#1221058). - CVE-2023-52607: Fixed a null-pointer-dereference in pgtable_cache_add kasprintf() (bsc#1221061). - CVE-2023-52628: Fixed 4-byte stack OOB write in nftables (bsc#1222117). - CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562). - CVE-2023-6531: Fixed a use-after-free flaw due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic()on the socket that the SKB is queued on (bsc#1218447). - CVE-2023-7042: Fixed a null-pointer-dereference in ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (bsc#1218336). - CVE-2023-7192: Fixed a memory leak problem in ctnetlink_create_conntrack in net/netfilter/nf_conntrack_netlink.c (bsc#1218479). - CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170). - CVE-2024-26600: Fixed NULL pointer dereference for SRP in phy-omap-usb2 (bsc#1220340). - CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293). - CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830). - CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422). - CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585). The following non-security bugs were fixed: - fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super (bsc#1219264). - tty: n_gsm: require CAP_NET_ADMIN to attach N_GSM0710 ldisc (bsc#1222619). - group-source-files.pl: Quote filenames (boo#1221077). - kernel-binary: certs: Avoid trailing space - mm: fix gup_pud_range (bsc#1220824). </description> <summary>Security update for the Linux Kernel</summary> </patchinfo>
Locations
Projects
Search
Status Monitor
Help
OpenBuildService.org
Documentation
API Documentation
Code of Conduct
Contact
Support
@OBShq
Terms
openSUSE Build Service is sponsored by
The Open Build Service is an
openSUSE project
.
Sign Up
Log In
Places
Places
All Projects
Status Monitor