[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:0149-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89048177Date: (C)2023-02-02   (M)2024-04-17
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2022-3344: Fixed a bug where nested shutdown interception could lead to host crash - CVE-2022-4662: Fixed a recursive locking violation in usb-storage that can cause the kernel to deadlock. - CVE-2022-3115: Fixed a null pointer dereference in malidp_crtc.c caused by a lack of checks of the return value of kzalloc. - CVE-2022-47520: Fixed an out-of-bounds read when parsing a Robust Security Network information element from a Netlink packet. - CVE-2022-3112: Fixed a null pointer dereference caused by lacks check of the return value of kzalloc in vdec_helpers.c:amvdec_set_canvases. - CVE-2022-3564: Fixed a bug which could lead to use after free, it was found in the function l2cap_reassemble_sdu of the file net/bluetooth/l2cap_core.c of the component Bluetooth. - CVE-2022-4379: Fixed a use-after-free vulnerability in nfs4file.c:__nfs42_ssc_open. - CVE-2022-3108: Fixed a bug in kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c where a lack of check of the return value of kmemdup could lead to a NULL pointer dereference. - CVE-2022-3104: Fixed a null pointer dereference caused by caused by a missing check of the return value of kzalloc in bugs.c:lkdtm_ARRAY_BOUNDS. - CVE-2022-3113: Fixed a null pointer dereference caused by a missing check of the return value of devm_kzalloc. - CVE-2022-3107: Fixed a null pointer dereference caused by a missing check of the return value of kvmalloc_array. - CVE-2022-3114: Fixed a null pointer dereference caused by a missing check of the return value of kcalloc. - CVE-2022-3111: Fixed a missing release of resource after effective lifetime bug caused by a missing free of the WM8350_IRQ_CHG_FAST_RDY in wm8350_init_charger. - CVE-2022-3105: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc_array. - CVE-2022-3106: Fixed a null pointer dereference caused by a missing check of the return value of kmalloc. The following non-security bugs were fixed: - acct: fix potential integer overflow in encode_comp_t . - ACPI: resource: Skip IRQ override on Asus Vivobook K3402ZA/K3502ZA . - ACPICA: Fix error code path in acpi_ds_call_control_method . - ACPICA: Fix use-after-free in acpi_ut_copy_ipackage_to_ipackage . - ALSA: asihpi: fix missing pci_disable_device . - ALSA: hda/hdmi: Add HP Device 0x8711 to force connect list . - ALSA: hda/realtek: Add quirk for Lenovo TianYi510Pro-14IOB . - ALSA: hda/realtek: Apply dual codec fixup for Dell Latitude laptops . - ALSA: line6: correct midi status byte when receiving data from podxt . - ALSA: line6: fix stack overflow in line6_midi_transmit . - ALSA: mts64: fix possible null-ptr-defer in snd_mts64_interrupt . - ALSA: patch_realtek: Fix Dell Inspiron Plus 16 . - ALSA: pcm: fix undefined behavior in bit shift for SNDRV_PCM_RATE_KNOT . - ALSA: pcm: Set missing stop_operating flag at undoing trigger start . - ALSA: seq: Fix function prototype mismatch in snd_seq_expand_var_event . - ALSA: seq: fix undefined behavior in bit shift for SNDRV_SEQ_FILTER_USE_EVENT . - ALSA: usb-audio: add the quirk for KT0206 device . - amdgpu/pm: prevent array underflow in vega20_odn_edit_dpm_table . - apparmor: fix a memleak in multi_transaction_new . - apparmor: Fix abi check to include v8 abi . - apparmor: fix lockdep warning when removing a namespace . - apparmor: Fix memleak in alloc_ns . - apparmor: Use pointer to struct aa_label for lbs_cred . - ARM: 9251/1: perf: Fix stacktraces for tracepoint events in THUMB2 kernels . - ARM: 9256/1: NWFPE: avoid compiler-generated __aeabi_uldivmod . - ARM: dts: armada-370: Fix assigned-addresses for every PCIe Root Port . - ARM: dts: armada-375: Fix assigned-addresses for every PCIe Root Port . - ARM: dts: armada-38x: Fix assigned-addresses for every PCIe Root Port . - ARM: dts: armada-38x: Fix compatible string for gpios . - ARM: dts: armada-39x: Fix assigned-addresses for every PCIe Root Port . - ARM: dts: armada-39x: Fix compatible string for gpios . - ARM: dts: armada-xp: Fix assigned-addresses for every PCIe Root Port . - ARM: dts: dove: Fix assigned-addresses for every PCIe Root Port . - ARM: dts: nuvoton: Remove bogus unit addresses from fixed-partition nodes . - ARM: dts: qcom: apq8064: fix coresight compatible . - ARM: dts: rockchip: disable arm_global_timer on rk3066 and rk3188 . - ARM: dts: rockchip: fix ir-receiver node names . - ARM: dts: rockchip: fix node name for hym8563 rtc . - ARM: dts: rockchip: remove clock-frequency from rtc . - ARM: dts: rockchip: rk3188: fix lcdc1-rgb24 node name . - ARM: dts: spear600: Fix clcd interrupt . - ARM: dts: stm32: Drop stm32mp15xc.dtsi from Avenger96 . - ARM: dts: stm32: Fix AV96 WLAN regulator gpio property . - ARM: dts: turris-omnia: Add ethernet aliases . - ARM: dts: turris-omnia: Add switch port 6 node . - ARM: mmp: fix timer_read delay . - ARM: ux500: do not directly dereference __iomem . - arm64: Avoid repeated AA64MMFR1_EL1 register read on pagefault path . - arm64: dts: armada-3720-turris-mox: Add missing interrupt for RTC . - arm64: dts: mediatek: mt6797: Fix 26M oscillator unit name . - arm64: dts: mediatek: pumpkin-common: Fix devicetree warnings . - arm64: dts: mt2712-evb: Fix usb vbus regulators unit names . - arm64: dts: mt2712-evb: Fix vproc fixed regulators unit names . - arm64: dts: mt2712e: Fix unit address for pinctrl node . - arm64: dts: mt2712e: Fix unit_address_vs_reg warning for oscillators . - arm64: dts: mt6779: Fix devicetree build warnings . - arm64: dts: mt7622: drop r_smpl property from mmc node . - arm64: dts: mt8183: drop drv-type from mmc-node . - arm64: dts: mt8183: Fix Mali GPU clock . - arm64: dts: qcom: ipq6018-cp01-c1: use BLSPI1 pins . - arm64: dts: qcom: msm8916: Drop MSS fallback compatible . - arm64: dts: qcom: msm8996: Add MSM8996 Pro support . - arm64: dts: qcom: msm8996: fix GPU OPP table . - arm64: dts: qcom: msm8996: fix supported-hw in cpufreq OPP tables . - arm64: dts: qcom: sdm630: fix UART1 pin bias . - arm64: dts: qcom: sdm845-cheza: fix AP suspend pin bias . - arm64: dts: qcom: sdm845-db845c: correct SPI2 pins drive strength . - arm64: dts: qcom: sdm850-lenovo-yoga-c630: correct I2C12 pins drive strength . - arm64: dts: qcom: sm8250-sony-xperia-edo: fix touchscreen bias-disable . - arm64: dts: qcom: sm8250: correct LPASS pin pull down . - arm64: dts: qcom: sm8250: drop bogus DP PHY clock . - arm64: dts: qcom: sm8250: fix USB-DP PHY registers . - arm64: dts: rockchip: fix ir-receiver node names . - arm64: dts: rockchip: keep I2S1 disabled for GPIO function on ROCK Pi 4 series . - arm64: dts: ti: k3-am65-main: Drop dma-coherent in crypto node . - arm64: dts: ti: k3-j721e-main: Drop dma-coherent in crypto node . - ASoC: audio-graph-card: fix refcount leak of cpu_ep in __graph_for_each_link . - ASoC: codecs: rt298: Add quirk for KBL-R RVP platform . - ASoC: cs42l51: Correct PGA Volume minimum value . - ASoC: dt-bindings: wcd9335: fix reset line polarity in example . - ASoC: fsl_micfil: explicitly clear CHnF flags . - ASoC: fsl_micfil: explicitly clear software reset bit . - ASoC: Intel: bytcr_rt5640: Add quirk for the Advantech MICA-071 tablet . - ASoC: jz4740-i2s: Handle independent FIFO flush bits . - ASoC: mediatek: mt8173-rt5650-rt5514: fix refcount leak in mt8173_rt5650_rt5514_dev_probe . - ASoC: mediatek: mt8173: Enable IRQ when pdata is ready . - ASoC: mediatek: mt8183: fix refcount leak in mt8183_mt6358_ts3a227_max98357_dev_probe . - ASoC: mediatek: mtk-btcvsd: Add checks for write and read of mtk_btcvsd_snd . - ASoC: ops: Check bounds for second channel in snd_soc_put_volsw_sx . - ASoC: ops: Correct bounds check for second channel on SX controls . - ASoC: pcm512x: Fix PM disable depth imbalance in pcm512x_probe . - ASoC: pxa: fix null-pointer dereference in filter . - ASoC: qcom: Add checks for devm_kcalloc . - ASoC: rockchip: pdm: Add missing clk_disable_unprepare in rockchip_pdm_runtime_resume . - ASoC: rockchip: spdif: Add missing clk_disable_unprepare in rk_spdif_runtime_resume . - ASoC: rt5670: Remove unbalanced pm_runtime_put . - ASoC: rt711-sdca: fix the latency time of clock stop prepare state machine transitions . - ASoC: soc-pcm: Add NULL check in BE reparenting . - ASoC: wm8962: Wait for updated value of WM8962_CLOCKING1 register . - ASoC: wm8994: Fix potential deadlock . - ata: ahci: Fix PCS quirk application for suspend . - binfmt_elf: fix documented return value for load_elf_phdrs . - binfmt_misc: fix shift-out-of-bounds in check_special_flags . - binfmt: Fix error return code in load_elf_fdpic_binary . - block: Do not reread partition table on exclusively open device . - Bluetooth: btintel: Fix missing free skb in btintel_setup_combined . - Bluetooth: btusb: Add debug message for CSR controllers . - Bluetooth: btusb: do not call kfree_skb under spin_lock_irqsave . - Bluetooth: hci_bcsp: do not call kfree_skb under spin_lock_irqsave . - Bluetooth: hci_core: do not call kfree_skb under spin_lock_irqsave . - Bluetooth: hci_h5: do not call kfree_skb under spin_lock_irqsave . - Bluetooth: hci_ll: do not call kfree_skb under spin_lock_irqsave . - Bluetooth: hci_qca: do not call kfree_skb under spin_lock_irqsave . - Bluetooth: MGMT: Fix error report for ADD_EXT_ADV_PARAMS . - Bluetooth: RFCOMM: do not call kfree_skb under spin_lock_irqsave . - brcmfmac: return error when getting invalid max_flowrings from dongle . - caif: fix memory leak in cfctrl_linkup_request . - can: do not increase rx statistics when generating a CAN rx error message frame . - can: do not increase rx_bytes statistics for RTR frames . - can: kvaser_usb_leaf: Fix bogus restart events . - can: kvaser_usb_leaf: Fix wrong CAN state after stopping . - can: kvaser_usb_leaf: Set Warning state even without bus errors . - can: kvaser_usb: do not increase tx statistics when sending error message frames . - can: kvaser_usb: kvaser_usb_leaf: fix bittiming limits . - can: kvaser_usb: make use of units.h in assignment of frequency . - can: m_can: fix typo prescalar - greater than prescaler . - can: m_can: is_lec_err: clean up LEC error handling . - can: mcba_usb: Fix termination command argument . - can: sja1000: fix size of OCR_MODE_MASK define . - can: tcan4x5x: Remove invalid write in clear_interrupts . - chardev: fix error handling in cdev_device_add . - cifs: Add "extbuf" and "extbuflen" args to smb2_compound_op . - cifs: do not block in dfs_cache_noreq_update_tgthint . - cifs: do not leak -ENOMEM in smb2_open_file . - cifs: do not refresh cached referrals from unactive mounts . - cifs: fix confusing debug message . - cifs: Fix kmap_local_page unmapping . - cifs: fix missing display of three mount options . - cifs: fix oops during encryption . - cifs: fix refresh of cached referrals . - cifs: fix source pathname comparison of dfs supers . - cifs: fix various whitespace errors in headers . - cifs: get rid of mount options string parsing . - cifs: minor cleanup of some headers . - cifs: optimize reconnect of nested links . - cifs: Parse owner/group for stat in smb311 posix extensions . - cifs: print warning when conflicting soft vs. hard mount options specified . - cifs: reduce roundtrips on create/qinfo requests . - cifs: refresh root referrals . - cifs: Remove duplicated include in cifsglob.h . - cifs: remove unused smb3_fs_context::mount_options . - cifs: set correct ipc status after initial tree connect . - cifs: set correct status of tcon ipc when reconnecting . - cifs: set correct tcon status after initial tree connect . - cifs: set resolved ip in sockaddr . - cifs: share dfs connections and supers . - cifs: skip alloc when request has no pages . - cifs: split out ses and tcon retrieval from mount_get_conns . - cifs: update internal module number . - cifs: use fs_context for automounts . - cifs: use origin fullpath for automounts . - class: fix possible memory leak in __class_register . - clk: Fix pointer casting to prevent oops in devm_clk_release . - clk: generalize devm_clk_get a bit . - clk: imx: imx8mp: add shared clk gate for usb suspend clk . - clk: imx: replace osc_hdmi with dummy . - clk: nomadik: correct struct name kernel-doc warning . - clk: Provide new devm_clk helpers for prepared and enabled clocks . - clk: qcom: clk-krait: fix wrong div2 functions . - clk: qcom: gcc-sm8250: Use retention mode for USB GDSCs . - clk: qcom: lpass-sc7180: Fix pm_runtime usage . - clk: renesas: r9a06g032: Repair grave increment error . - clk: rockchip: Fix memory leak in rockchip_clk_register_pll . - clk: samsung: Fix memory leak in _samsung_clk_register_pll . - clk: socfpga: Fix memory leak in socfpga_gate_init . - clk: st: Fix memory leak in st_of_quadfs_setup . - clk: sunxi-ng: v3s: Correct the header guard of ccu-sun8i-v3s.h . - clocksource/drivers/sh_cmt: Access registers according to spec . - clocksource/drivers/timer-ti-dm: Fix missing clk_disable_unprepare in dmtimer_systimer_init_clock . - cpufreq: ACPI: Defer setting boost MSRs . - cpufreq: ACPI: Only set boost MSRs on supported CPUs . - cpufreq: ACPI: Remove unused variables "acpi_cpufreq_online" and "ret" . - cpufreq: intel_pstate: Add Sapphire Rapids support in no-HWP mode . - crypto: ccree - Make cc_debugfs_global_fini available for module init function . - crypto: ccree - Remove debugfs when platform_driver_register failed . - crypto: cryptd - Use request context instead of stack for sub-request . - crypto: hisilicon/qm - fix missing destroy qp_idr . - crypto: img-hash - Fix variable dereferenced before check "hdev- greater thanreq" . - crypto: n2 - add missing hash statesize . - crypto: nitrox - avoid double free on error path in nitrox_sriov_init . - crypto: omap-sham - Use pm_runtime_resume_and_get in omap_sham_probe . - crypto: rockchip - add fallback for ahash . - crypto: rockchip - add fallback for cipher . - crypto: rockchip - better handle cipher key . - crypto: rockchip - do not do custom power management . - crypto: rockchip - do not store mode globally . - crypto: rockchip - remove non-aligned handling . - crypto: rockchip - rework by using crypto_engine . - crypto: sun8i-ss - use dma_addr instead u32 . - crypto: tcrypt - Fix multibuffer skcipher speed test mem leak . - device property: Fix documentation for fwnode_get_next_parent . - dmaengine: idxd: Fix crc_val field for completion record . - docs/zh_CN: Fix ".. only::" directive"s expression . - Documentation: devres: add missing devm_acpi_dma_controller_free helper . - Documentation: devres: add missing MEM helper . - Documentation: devres: add missing PHY helpers . - Documentation: devres: add missing PWM helper . - drbd: destroy workqueue when drbd device was freed . - drbd: remove call to memset before free device/resource/connection . - drbd: remove usage of list iterator variable after loop . - drbd: set QUEUE_FLAG_STABLE_WRITES . - drbd: use after free in drbd_create_device . - driver core: Fix bus_type.match error handling in __driver_attach . - drivers: dio: fix possible memory leak in dio_init . - drivers: soc: ti: knav_qmss_queue: Mark knav_acc_firmwares as static . - drm: bridge: dw_hdmi: fix preference of RGB modes over YUV420 . - drm/amd/display: fix array index out of bound error in bios parser . - drm/amd/display: Manually adjust strobe for DCN303 . - drm/amd/display: prevent memory leak . - drm/amd/display: Use the largest vready_offset in pipe group . - drm/amd/pm/smu11: BACO is supported when it"s in BACO state . - drm/amdgpu: fix pci device refcount leak . - drm/amdgpu: Fix PCI device refcount leak in amdgpu_atrm_get_bios . - drm/amdgpu: Fix type of second parameter in odn_edit_dpm_table callback . - drm/amdgpu: Fix type of second parameter in trans_msg callback . - drm/amdgpu: handle polaris10/11 overlap asics . - drm/amdgpu: make display pinning more flexible . - drm/amdgpu/powerplay/psm: Fix memory leak in power state init . - drm/amdgpu/sdma_v4_0: turn off SDMA ring buffer in the s2idle suspend . - drm/amdkfd: Fix memory leakage . - drm/bridge: adv7533: remove dynamic lane switching from adv7533 bridge . - drm/bridge: anx7625: Fix edid_read break case in sp_tx_edid_read . - drm/bridge: ti-sn65dsi86: Fix output polarity setting bug . - drm/connector: send hotplug uevent on connector cleanup . - drm/edid: Fix minimum bpc supported with DSC1.2 for HDMI sink . - drm/etnaviv: add missing quirks for GC300 . - drm/etnaviv: do not truncate physical page address . - drm/fourcc: Add packed 10bit YUV 4:2:0 format . - drm/fourcc: Fix vsub/hsub for Q410 and Q401 . - drm/fsl-dcu: Fix return type of fsl_dcu_drm_connector_mode_valid . - drm/i915: Fix documentation for intel_uncore_forcewake_put__locked . - drm/i915: remove circ_buf.h includes . - drm/i915: unpin on error in intel_vgpu_shadow_mm_pin . - drm/i915/display: Do not disable DDI/Transcoder when setting phy test pattern . - drm/i915/dsi: fix VBT send packet port selection for dual link DSI . - drm/i915/gvt: fix gvt debugfs destroy . - drm/i915/gvt: fix vgpu debugfs clean in remove . - drm/i915/migrate: do not check the scratch page . - drm/i915/migrate: fix length calculation . - drm/i915/migrate: fix offset calculation . - drm/i915/ttm: never purge busy objects . - drm/imx: ipuv3-plane: Fix overlay plane width . - drm/ingenic: Fix missing platform_driver_unregister call in ingenic_drm_init . - drm/mediatek: Fix return type of mtk_hdmi_bridge_mode_valid . - drm/mediatek: Modify dpi power on/off sequence . - drm/meson: Reduce the FIFO lines held when AFBC is not used . - drm/msm: Use drm_mode_copy . - drm/panel/panel-sitronix-st7701: Remove panel on DSI attach failure . - drm/panfrost: Fix GEM handle creation ref-counting . - drm/radeon: Add the missed acpi_put_table to fix memory leak . - drm/radeon: Fix PCI device refcount leak in radeon_atrm_get_bios . - drm/rockchip: lvds: fix PM usage counter unbalance in poweron . - drm/rockchip: Use drm_mode_copy . - drm/shmem-helper: Avoid vm_open error paths . - drm/shmem-helper: Remove errant put in error path . - drm/sti: Fix return type of sti_{dvo,hda,hdmi}_connector_mode_valid . - drm/sti: Use drm_mode_copy . - drm/tegra: Add missing clk_disable_unprepare in tegra_dc_probe . - drm/vmwgfx: Do not use screen objects when SEV is active . - drm/vmwgfx: Fix a sparse warning in kernel docs . - drm/vmwgfx: Validate the box size for the snooped cursor . - Drop FIPS mode DRBG- greater thangetrandom wire-up - dt-bindings: clock: qcom,aoncc-sm8250: fix compatible . - dt-bindings: clocks: imx8mp: Add ID for usb suspend clock . - dt-bindings: display: sun6i-dsi: Fix clock conditional . - dt-bindings: gpio: gpio-davinci: Increase maxItems in gpio-line-names . - dt-bindings: net: sun8i-emac: Add phy-supply property . - EDAC/mc_sysfs: Increase legacy channel support to 12 . - efi: Add iMac Pro 2017 to uefi skip cert quirk . - ext4: avoid BUG_ON when creating xattrs . - extcon: usbc-tusb320: Add support for mode setting and reset . - extcon: usbc-tusb320: Add support for TUSB320L . - extcon: usbc-tusb320: Factor out extcon into dedicated functions . - fbcon: Use kzalloc in fbcon_prepare_logo . - fbdev: fbcon: release buffer when fbcon_do_set_font failed . - fbdev: geode: do not build on UML . - fbdev: matroxfb: G200eW: Increase max memory from 1 MB to 16 MB . - fbdev: pm2fb: fix missing pci_disable_device . - fbdev: smscufx: Fix several use-after-free bugs . - fbdev: ssd1307fb: Drop optional dependency . - fbdev: uvesafb: do not build on UML . - fbdev: uvesafb: Fixes an error handling path in uvesafb_probe . - fbdev: vermilion: decrease reference count in error path . - fbdev: via: Fix error in via_core_init . - firmware: raspberrypi: fix possible memory leak in rpi_firmware_probe . - floppy: Fix memory leak in do_floppy_init . - fuse: lock inode unconditionally in fuse_fallocate . - gpio: sifive: Fix refcount leak in sifive_gpio_probe . - gpiolib: cdev: fix NULL-pointer dereferences . - gpiolib: check the "ngpios" property in core gpiolib code . - gpiolib: fix memory leak in gpiochip_setup_dev . - gpiolib: Get rid of redundant "else" . - gpiolib: improve coding style for local variables . - gpiolib: make struct comments into real kernel docs . - hamradio: baycom_epp: Fix return type of baycom_send_packet . - hamradio: do not call dev_kfree_skb under spin_lock_irqsave . - HID: hid-sensor-custom: set fixed size for custom attributes . - HID: ite: Enable QUIRK_TOUCHPAD_ON_OFF_REPORT on Acer Aspire Switch V 10 . - HID: mcp2221: do not connect hidraw . - HID: multitouch: fix Asus ExpertBook P2 P2451FA trackpoint . - HID: plantronics: Additional PIDs for double volume key presses quirk . - HID: uclogic: Add HID_QUIRK_HIDINPUT_FORCE quirk . - HID: usbhid: Add ALWAYS_POLL quirk for some mice . - HID: wacom: Ensure bootloader PID is usable in hidraw mode . - HSI: omap_ssi_core: Fix error handling in ssi_init . - HSI: omap_ssi_core: fix possible memory leak in ssi_probe . - HSI: omap_ssi_core: fix unbalanced pm_runtime_disable . - hwmon: Convert register access and caching to regmap/regcache . - hwmon: Fix missing unlock on error in jc42_write . - hwmon: Restore the min/max/critical temperatures on resume . - hwrng: amd - Fix PCI device refcount leak . - i2c: ismt: Fix an out-of-bounds bug in ismt_access . - i2c: mux: reg: check return value after calling platform_get_resource . - i2c: pxa-pci: fix missing pci_disable_device on error in ce4100_i2c_probe . - IB/IPoIB: Fix queue count inconsistency for PKEY child interfaces - ibmveth: Always stop tx queues during close . - iio: adc: ad_sigma_delta: do not use internal iio_dev lock . - iio: adc128s052: add proper .data members in adc128_of_match table . - iio: fix memory leak in iio_device_register_eventset . - iio: temperature: ltc2983: make bulk write buffer DMA-safe . - ima: Fix a potential NULL pointer access in ima_restore_measurement_list . - Input: elants_i2c - properly handle the reset GPIO when power is off . - Input: joystick - fix Kconfig warning for JOYSTICK_ADC . - Input: wistron_btns - disable on UML . - integrity: Fix memory leakage in keyring allocation error path . - ipmi: fix long wait in unload when IPMI disconnect . - ipmi: fix memleak when unload ipmi driver . - ipmi: fix use after free in _ipmi_destroy_user . - ipmi: kcs: Poll OBF briefly to reduce OBE latency . - ipu3-imgu: Fix NULL pointer dereference in imgu_subdev_set_selection . - kABI: reintroduce a non-inline usleep_range . - lib/debugobjects: fix stat count and optimize debug_objects_mem_init . - lib/fonts: fix undefined behavior in bit shift for get_default_font . - mailbox: arm_mhuv2: Fix return value check in mhuv2_probe . - mailbox: mpfs: read the system controller"s status . - mailbox: zynq-ipi: fix error handling while device_register fails . - media: adv748x: afe: Select input port when initializing AFE . - media: camss: Clean up received buffers on failed start of streaming . - media: dvb-core: Fix double free in dvb_register_device . - media: dvb-core: Fix ignored return value in dvb_register_frontend . - media: dvb-frontends: fix leak of memory fw . - media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer . - media: dvb-usb: fix memory leak in dvb_usb_adapter_init . - media: i2c: ad5820: Fix error path . - media: imon: fix a race condition in send_packet . - media: saa7164: fix missing pci_disable_device . - media: si470x: Fix use-after-free in si470x_int_in_callback . - media: solo6x10: fix possible memory leak in solo_sysfs_init . - media: stv0288: use explicitly signed char . - media: v4l2-ctrls: Fix off-by-one error in integer menu control check . - media: v4l2-dv-timings.c: fix too strict blanking sanity checks . - media: videobuf-dma-contig: use dma_mmap_coherent . - media: vidtv: Fix use-after-free in vidtv_bridge_dvb_init . - media: vimc: Fix wrong function called when vimc_init fails . - media: vivid: fix compose size exceed boundary . - memcg, kmem: further deprecate kmem.limit_in_bytes . - memcg: Fix possible use-after-free in memcg_write_event_control . - mfd: bd957x: Fix Kconfig dependency on REGMAP_IRQ . - mfd: mt6360: Add bounds checking in Regmap read/write call-backs . - mfd: pm8008: Fix return value check in pm8008_probe . - mfd: pm8008: Remove driver data structure pm8008_data . - mfd: qcom_rpm: Fix an error handling path in qcom_rpm_probe . - mfd: qcom_rpm: Use devm_of_platform_populate to simplify code . - misc: ocxl: fix possible name leak in ocxl_file_register_afu . - misc: tifm: fix possible memory leak in tifm_7xx1_switch_media . - mISDN: hfcmulti: do not call dev_kfree_skb/kfree_skb under spin_lock_irqsave . - mISDN: hfcpci: do not call dev_kfree_skb/kfree_skb under spin_lock_irqsave . - mISDN: hfcsusb: do not call dev_kfree_skb/kfree_skb under spin_lock_irqsave . - mm: fix race between MADV_FREE reclaim and blkdev direct IO read . - mm/mempolicy: fix memory leak in set_mempolicy_home_node system call . - mmc: alcor: fix return value check of mmc_add_host . - mmc: atmel-mci: fix return value check of mmc_add_host . - mmc: core: Normalize the error handling branch in sd_read_ext_regs . - mmc: f-sdh30: Add quirks for broken timeout clock capability . - mmc: meson-gx: fix return value check of mmc_add_host . - mmc: mmci: fix return value check of mmc_add_host . - mmc: moxart: fix return value check of mmc_add_host . - mmc: mtk-sd: Fix missing clk_disable_unprepare in msdc_of_clock_parse . - mmc: mxcmmc: fix return value check of mmc_add_host . - mmc: omap_hsmmc: fix return value check of mmc_add_host . - mmc: pxamci: fix return value check of mmc_add_host . - mmc: renesas_sdhi: alway populate SCC pointer . - mmc: renesas_sdhi: better reset from HS400 mode . - mmc: rtsx_pci: fix return value check of mmc_add_host . - mmc: rtsx_usb_sdmmc: fix return value check of mmc_add_host . - mmc: sdhci-sprd: Disable CLK_AUTO when the clock is less than 400K . - mmc: toshsd: fix return value check of mmc_add_host . - mmc: via-sdmmc: fix return value check of mmc_add_host . - mmc: vub300: fix return value check of mmc_add_host . - mmc: vub300: fix warning - do not call blocking ops when !TASK_RUNNING . - mmc: wbsd: fix return value check of mmc_add_host . - mmc: wmt-sdmmc: fix return value check of mmc_add_host . - module: change to print useful messages from elf_validity_check . - module: fix [e_shstrndx].sh_size=0 OOB access . - mt76: stop the radar detector after leaving dfs channel . - mtd: Fix device name leak when register device failed in add_mtd_device . - mtd: lpddr2_nvm: Fix possible null-ptr-deref . - mtd: maps: pxa2xx-flash: fix memory leak in probe . - mtd: spi-nor: Check for zero erase size in spi_nor_find_best_erase_type . - mtd: spi-nor: Fix the number of bytes for the dummy cycles . - mtd: spi-nor: hide jedec_id sysfs attribute if not present . - net: allow retransmitting a TCP packet if original is still in queue . - net: mana: Fix race on per-CQ variable napi work_done . - net: phy: xgmiitorgmii: Fix refcount leak in xgmiitorgmii_probe . - net: usb: qmi_wwan: add u-blox 0x1342 composition . - net: usb: smsc95xx: fix external PHY reset . - net/mlx5: Fix mlx5_get_next_dev peer device matching . - net/mlx5: Lag, filter non compatible devices . - netfilter: nfnetlink_osf: fix possible bogus match in nf_osf_find . - nfc: Fix potential resource leaks . - nfc: pn533: Clear nfc_target before being used . - nfc: pn533: Wait for out_urb"s completion in pn533_usb_send_frame . - NFS: Handle missing attributes in OPEN reply . - nilfs2: fix shift-out-of-bounds due to too large exponent of block size . - nilfs2: fix shift-out-of-bounds/overflow in nilfs_sb2_bad_offset . - octeontx2-af: Add PTP PPS Errata workaround on CN10K silicon . - octeontx2-af: Allow mkex profile without DMAC and add L2M/L2B header extraction support . - octeontx2-af: Do not reset previous pfc config . - octeontx2-af: fix operand size in bitwise operation . - octeontx2-af: Initialize PTP_SEC_ROLLOVER register properly . - octeontx2-af: Limit link bringup time at firmware . - octeontx2-af: return correct ptp timestamp for CN10K silicon . - octeontx2-af: Set NIX link credits based on max LMAC . - octeontx2-af: Skip CGX/RPM probe incase of zero lmac count . - octeontx2-pf: Add egress PFC support . - octeontx2-pf: Add support for ptp 1-step mode on CN10K silicon . - octeontx2-pf: Fix lmtst ID used in aura free . - octeontx2-pf: Fix pfc_alloc_status array overflow . - octeontx2-pf: Fix SQE threshold checking . - octeontx2-pf: Fix unused variable build error . - octeontx2-pf: NIX TX overwrites SQ_CTX_HW_S[SQ_INT] . - octeontx2-pf: Reduce minimum mtu size to 60 . - octeontx2: Modify mbox request and response structures . - padata: Fix list iterator in padata_do_serial . - PCI: Check for alloc failure in pci_request_irq . - PCI: dwc: Fix n_fts[] array overrun . - PCI: Fix pci_device_is_present for VFs by checking PF . - PCI: pci-epf-test: Register notifier if only core_init_notifier is enabled . - PCI: vmd: Disable MSI remapping after suspend . - PCI/sysfs: Fix double free in error path . - phy: usb: s2 WoL wakeup_count not incremented for USB- greater thanEth devices . - pinctrl: k210: call of_node_put . - pinctrl: meditatek: Startup with the IRQs disabled . - pinctrl: pinconf-generic: add missing of_node_put . - platform/chrome: cros_ec_typec: Cleanup switch handle return paths . - platform/chrome: cros_usbpd_notify: Fix error handling in cros_usbpd_notify_init . - platform/mellanox: mlxbf-pmc: Fix event typo . - platform/x86: huawei-wmi: fix return value calculation . - platform/x86: intel_scu_ipc: fix possible name leak in __intel_scu_ipc_register . - platform/x86: mxm-wmi: fix memleak in mxm_wmi_call_mx[ds|mx] . - PM: hibernate: Fix mistake in kerneldoc comment . - PM: runtime: Do not call __rpm_callback from rpm_idle . - PNP: fix name memory leak in pnp_alloc_dev . - power: supply: ab8500: Fix error handling in ab8500_charger_init . - power: supply: fix null pointer dereferencing in power_supply_get_battery_info . - power: supply: fix residue sysfs file in error handle route of __power_supply_register . - power: supply: z2_battery: Fix possible memleak in z2_batt_probe . - powerpc: export the CPU node count . - powerpc: Take in account addition CPU node when building kexec FDT . - powerpc/64: Init jump labels before parse_early_param . - powerpc/pci: Fix get_phb_number locking . - powerpc/perf: callchain validate kernel stack pointer bounds . - powerpc/powernv: add missing of_node_put . - powerpc/pseries: unregister VPA when hot unplugging a CPU . - powerpc/pseries/eeh: use correct API for error log size . - powerpc/xive: add missing iounmap in error path in xive_spapr_populate_irq_data . - powerpc/xive/spapr: correct bitmap allocation size . - proc: fixup uptime selftest . - pstore: Avoid kcore oops by vmaping with VM_IOREMAP . - pstore: Make sure CONFIG_PSTORE_PMSG selects CONFIG_RT_MUTEXES . - pstore: Properly assign mem_type property . - pstore: Switch pmsg_lock to an rt_mutex to avoid priority inversion . - pstore/ram: Fix error return code in ramoops_probe . - pstore/zone: Use GFP_ATOMIC to allocate zone buffer . - pwm: lpc18xx-sct: Fix a comment to match code . - pwm: mediatek: always use bus clock for PWM on MT7622 . - pwm: sifive: Call pwm_sifive_update_clock while mutex is held . - pwm: tegra: Improve required rate calculation . - r6040: Fix kmemleak in probe and remove . - random: allow partial reads if later user copies fail . - random: check for signals every PAGE_SIZE chunk of /dev/random . - random: convert to using fops- greater thanread_iter . - random: convert to using fops- greater thanwrite_iter . - random: remove outdated INT_MAX greater than greater than 6 check in urandom_read . - random: zero buffer after reading entropy from userspace . - RDMA: Disable IB HW for UML - RDMA/core: Fix order of nldev_exit call - RDMA/core: Make sure "ib_port" is valid when access sysfs node - RDMA/efa: Add EFA 0xefa2 PCI ID - RDMA/hfi: Decrease PCI device reference count in error path - RDMA/hfi1: Fix error return code in parse_platform_config - RDMA/hns: Fix AH attr queried by query_qp - RDMA/hns: Fix error code of CMD - RDMA/hns: Fix ext_sge num error when post send - RDMA/hns: fix memory leak in hns_roce_alloc_mr - RDMA/hns: Fix page size cap from firmware - RDMA/hns: Fix PBL page MTR find - RDMA/hns: Fix XRC caps on HIP08 - RDMA/hns: Repacing "dseg_len" by macros in fill_ext_sge_inl_data - RDMA/irdma: Do not request 2-level PBLEs for CQ alloc - RDMA/irdma: Initialize net_type before checking it - RDMA/irdma: Report the correct link speed - RDMA/nldev: Add checks for nla_nest_start in fill_stat_counter_qps - RDMA/nldev: Fix failure to send large messages - RDMA/nldev: Return "-EAGAIN" if the cm_id isn"t from expected port - RDMA/restrack: Release MR restrack when delete - RDMA/rxe: Fix NULL-ptr-deref in rxe_qp_do_cleanup when socket create failed - RDMA/siw: Fix immediate work request flush to completion queue - RDMA/siw: Fix pointer cast warning - RDMA/siw: Set defined status for work completion with undefined status - RDMA/srp: Fix error return code in srp_parse_options - regulator: bd718x7: Drop unnecessary info print . - regulator: core: fix deadlock on regulator enable . - regulator: core: fix module refcount leak in set_supply . - regulator: core: fix resource leak in regulator_register . - regulator: core: fix unbalanced of node refcount in regulator_dev_lookup . - regulator: core: fix use_count leakage when handling boot-on . - regulator: core: use kfree_const to free space conditionally . - regulator: qcom-labibb: Fix missing of_node_put in qcom_labibb_regulator_probe . - regulator: qcom-rpmh: Fix PMR735a S3 regulator spec . - regulator: slg51000: Wait after asserting CS pin . - regulator: twl6030: fix get status of twl6032 regulators . - remoteproc: core: Do pm_relax when in RPROC_OFFLINE state . - remoteproc: qcom_q6v5_pas: detach power domains on remove . - remoteproc: qcom_q6v5_pas: disable wakeup on probe fail or remove . - remoteproc: qcom_q6v5_pas: Fix missing of_node_put in adsp_alloc_memory_region . - remoteproc: qcom: q6v5: Fix missing clk_disable_unprepare in q6v5_wcss_qcs404_power_on . - remoteproc: qcom: q6v5: Fix potential null-ptr-deref in q6v5_wcss_init_mmio . - remoteproc: sysmon: fix memory leak in qcom_add_sysmon_subdev . - rtc: cmos: fix build on non-ACPI platforms . - rtc: cmos: Fix event handler registration ordering issue . - rtc: cmos: Fix wake alarm breakage . - rtc: ds1347: fix value written to century register . - rtc: mxc_v2: Add missing clk_disable_unprepare . - rtc: pcf85063: fix pcf85063_clkout_control . - rtc: pcf85063: Fix reading alarm . - rtc: pic32: Move devm_rtc_allocate_device earlier in pic32_rtc_probe . - rtc: rtc-cmos: Do not check ACPI_FADT_LOW_POWER_S0 . - rtc: snvs: Allow a time difference on clock register read . - rtc: st-lpc: Add missing clk_disable_unprepare in st_rtc_probe . - rtmutex: Add acquire semantics for rtmutex lock acquisition slow path . - s390/boot: add secure boot trailer . - sbitmap: fix lockup while swapping . - sched/core: Fix comparison in sched_group_cookie_match - sched/core: Fix the bug that task won"t enqueue into core - sched/topology: Remove redundant variable and fix incorrect - sched/uclamp: Fix relationship between uclamp and migration - sched/uclamp: Make task_fits_capacity use util_fits_cpu - scsi: 3w-9xxx: Avoid disabling device if failing to enable it . - scsi: advansys: Fix kernel pointer leak . - scsi: aha152x: Fix aha152x_setup __setup handler return value . - scsi: bfa: Replace snprintf with sysfs_emit . - scsi: core: Fix sbitmap depth in scsi_realloc_sdev_budget_map . - scsi: core: Fix scsi_mode_sense buffer length handling . - scsi: core: Reallocate device"s budget map on queue depth change . - scsi: core: Restrict legal sdev_state transitions via sysfs . - scsi: hisi_sas: Free irq vectors in order for v3 HW . - scsi: hisi_sas: Limit max hw sectors for v3 HW . - scsi: hisi_sas: Use managed PCI functions . - scsi: ipr: Fix missing/incorrect resource cleanup in error case . - scsi: iscsi: Add recv workqueue helpers . - scsi: iscsi: Fix harmless double shift bug . - scsi: iscsi: Fix possible memory leak when device_register failed . - scsi: iscsi: iscsi_tcp: Fix null-ptr-deref while calling getpeername . - scsi: iscsi: kabi: add iscsi_conn_queue_work back . - scsi: iscsi: kabi: fix libiscsi new field . - scsi: iscsi: Merge suspend fields . - scsi: iscsi: Rename iscsi_conn_queue_work . - scsi: iscsi: Run recv path from workqueue . - scsi: iscsi: Unblock session then wake up error handler . - scsi: libfc: Fix use after free in fc_exch_abts_resp . - scsi: libiscsi: Fix UAF in iscsi_conn_get_param/iscsi_conn_teardown . - scsi: lpfc: Correct bandwidth logging during receipt of congestion sync WCQE . - scsi: lpfc: Fix crash involving race between FLOGI timeout and devloss handler . - scsi: lpfc: Fix MI capability display in cmf_info sysfs attribute . - scsi: lpfc: Fix WQ|CQ|EQ resource check . - scsi: lpfc: Remove linux/msi.h include . - scsi: lpfc: Remove redundant pointer "lp" . - scsi: lpfc: Update lpfc version to 14.2.0.9 . - scsi: lpfc: Use memset_startat helper . - scsi: megaraid_sas: Fix double kfree . - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan . - scsi: megaraid: Fix error check return value of register_chrdev . - scsi: mpi3mr: Fix memory leaks . - scsi: mpi3mr: Fix reporting of actual data transfer size . - scsi: mpi3mr: Fixes around reply request queues . - scsi: mpt3sas: Do not change DMA mask while reallocating pools . - scsi: mpt3sas: Fail reset operation if config request timed out . - scsi: mpt3sas: Fix out-of-bounds compiler warning . - scsi: mpt3sas: re-do lost mpt3sas DMA mask fix . - scsi: mpt3sas: Remove usage of dma_get_required_mask API . - scsi: mvsas: Add PCI ID of RocketRaid 2640 . - scsi: mvsas: Replace snprintf with sysfs_emit . - scsi: myrb: Fix up null pointer access on myrb_cleanup . - scsi: myrs: Fix crash in error case . - scsi: ncr53c8xx: Remove unused retrieve_from_waiting_list function . - scsi: pm8001: Fix bogus FW crash for maxcpus=1 . - scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req . - scsi: pm8001: Fix pm8001_mpi_task_abort_resp . - scsi: pm8001: Fix pm80xx_pci_mem_copy interface . - scsi: pm8001: Fix tag leaks on error . - scsi: pm8001: Fix task leak in pm8001_send_abort_all . - scsi: pm8001: Fix use-after-free for aborted SSP/STP sas_task . - scsi: pm8001: Fix use-after-free for aborted TMF sas_task . - scsi: pm80xx: Fix double completion for SATA devices . - scsi: pm80xx: Fix memory leak during rmmod . - scsi: pmcraid: Fix missing resource cleanup in error case . - scsi: qedf: Add stag_work to all the vports . - scsi: qedf: Change context reset messages to ratelimited . - scsi: qedf: Fix a UAF bug in __qedf_probe . - scsi: qedf: Fix refcount issue when LOGO is received during TMF . - scsi: qla2xxx: Fix crash when I/O abort times out . - scsi: qla2xxx: Fix set-but-not-used variable warnings . - scsi: qla2xxx: Initialize vha- greater thanunknown_atio_[list, work] for NPIV hosts . - scsi: qla2xxx: Remove duplicate of vha- greater thaniocb_work initialization . - scsi: qla2xxx: Remove unused variable "found_devs" . - scsi: scsi_debug: Fix out-of-bound read in resp_readcap16 . - scsi: scsi_debug: Fix out-of-bound read in resp_report_tgtpgs . - scsi: scsi_debug: Fix possible UAF in sdebug_add_host_helper . - scsi: scsi_debug: Make the READ CAPACITY response compliant with ZBC . - scsi: scsi_dh_alua: Properly handle the ALUA transitioning state . - scsi: smartpqi: Fix kdump issue when controller is locked up . - scsi: sr: Do not use GFP_DMA . - scsi: ufs: core: Fix ufshcd_probe_hba prototype to match the definition . - scsi: ufs: Fix a kernel crash during shutdown . - scsi: ufs: Treat link loss as fatal error . - scsi: ufs: ufshcd-pltfrm: Check the return value of devm_kstrdup . - scsi: ufs: Use generic error code in ufshcd_set_dev_pwr_mode . - scsi: ufs: Use pm_runtime_resume_and_get instead of pm_runtime_get_sync . - scsi: vmw_pvscsi: Expand vcpuHint to 16 bits . - sctp: sysctl: make extra pointers netns aware . - selftests: devlink: fix the fd redirect in dummy_reporter_test . - selftests: set the BUILD variable to absolute path . - selftests: Use optional USERCFLAGS and USERLDFLAGS . - selftests/efivarfs: Add checking of the test return value . - selftests/ftrace: event_triggers: wait longer for test_event_enable . - selftests/powerpc: Fix resource leaks . - serial: 8250_bcm7271: Fix error handling in brcmuart_init . - serial: amba-pl011: avoid SBSA UART accessing DMACR register . - serial: pch: Fix PCI device refcount leak in pch_request_dma . - serial: pl011: Do not clear RX FIFO RX interrupt in unthrottle . - serial: stm32: move dma_request_chan before clk_prepare_enable . - serial: sunsab: Fix error handling in sunsab_init . - serial: tegra: Read DMA status before terminating . - soc: mediatek: pm-domains: Fix the power glitch issue . - soc: qcom: llcc: make irq truly optional . - soc: qcom: Select REMAP_MMIO for LLCC driver . - soc: ti: knav_qmss_queue: Fix PM disable depth imbalance in knav_queue_probe . - soc: ti: knav_qmss_queue: Use pm_runtime_resume_and_get instead of pm_runtime_get_sync . - soc: ti: smartreflex: Fix PM disable depth imbalance in omap_sr_probe . - soundwire: dmi-quirks: add quirk variant for LAPBC710 NUC15 . - spi: spi-gpio: Do not set MOSI as an input if not 3WIRE mode . - spi: spidev: mask SPI_CS_HIGH in SPI_IOC_RD_MODE . - spi: Update reference to struct spi_controller . - staging: media: tegra-video: fix chan- greater thanmipi value on error . - staging: media: tegra-video: fix device_node use after free . - staging: rtl8192e: Fix potential use-after-free in rtllib_rx_Monitor . - staging: rtl8192u: Fix use after free in ieee80211_rx . - string.h: Introduce memset_startat for wiping trailing members and padding . - test_firmware: fix memory leak in test_firmware_init . - thermal: core: fix some possible name leaks in error paths . - thermal: int340x: Add missing attribute for data rate base . - thermal/drivers/imx8mm_thermal: Validate temperature range . - thermal/drivers/qcom/temp-alarm: Fix inaccurate warning for gen2 . - timers: implement usleep_idle_range . - tpm: acpi: Call acpi_put_table to fix memory leak . - tpm: tpm_crb: Add the missed acpi_put_table to fix memory leak . - tpm: tpm_tis: Add the missed acpi_put_table to fix memory leak . - tpm/tpm_crb: Fix error message in __crb_relinquish_locality . - tpm/tpm_ftpm_tee: Fix error handling in ftpm_mod_init . - tracing: Add tracing_reset_all_online_cpus_unlocked function . - tracing: Free buffers when a used dynamic event is removed . - tracing/doc: Fix typos on the timerlat tracer documentation . - tracing/osnoise: Fix duration type . - tty: serial: altera_uart_{r,t}x_chars need only uart_port . - tty: serial: clean up stop-tx part in altera_uart_tx_chars . - uio: uio_dmem_genirq: Fix deadlock between irq config and handling . - uio: uio_dmem_genirq: Fix missing unlock in irq configuration . - units: Add SI metric prefix definitions . - units: add the HZ macros . - usb: cdnsp: fix lack of ZLP for ep0 . - usb: dwc3: core: defer probe on ulpi_read_id timeout . - usb: dwc3: fix PHY disable sequence . - usb: dwc3: Fix race between dwc3_set_mode and __dwc3_set_mode . - usb: dwc3: gadget: Disable GUSB2PHYCFG.SUSPHY for End Transfer . - usb: dwc3: pci: Update PCIe device ID for USB3 controller on CPU sub-system for Raptor Lake . - usb: dwc3: qcom: fix runtime PM wakeup . - usb: gadget: uvc: Prevent buffer overflow in setup handler . - usb: gadget: uvc: Rename bmInterfaceFlags - greater than bmInterlaceFlags . - usb: rndis_host: Secure rndis_query check against int overflow . - usb: roles: fix of node refcount leak in usb_role_switch_is_parent . - usb: serial: cp210x: add Kamstrup RF sniffer PIDs . - usb: serial: f81232: fix division by zero on line-speed change . - usb: serial: f81534: fix division by zero on line-speed change . - usb: serial: option: add Quectel EM05-G modem . - usb: storage: Add check for kcalloc . - usb: typec: Check for ops- greater thanexit instead of ops- greater thanenter in altmode_exit . - usb: typec: Factor out non-PD fwnode properties . - usb: typec: tcpci: fix of node refcount leak in tcpci_register_port . - usb: typec: tipd: Cleanup resources if devm_tps6598_psy_register fails . - usb: typec: tipd: Fix spurious fwnode_handle_put in error path . - usb: ulpi: defer ulpi_register on ulpi_read_id timeout . - usb: xhci-mtk: fix leakage of shared hcd when fail to set wakeup irq . - vdpa_sim: fix possible memory leak in vdpasim_net_init and vdpasim_blk_init . - vdpa_sim: fix vringh initialization in vdpasim_queue_ready . - vfio: platform: Do not pass return buffer to ACPI _RST method . - vhost: fix range used in translate_desc . - vhost/vsock: Fix error handling in vhost_vsock_init . - vmxnet3: correctly report csum_level for encapsulated packet . - vringh: fix range used in iotlb_translate . - vsock: Enable y2038 safe timeval for timeout . - vsock: Refactor vsock_*_getsockopt to resemble sock_getsockopt . - wifi: ar5523: Fix use-after-free on ar5523_cmd timed out . - wifi: ath10k: Fix return value in ath10k_pci_init . - wifi: ath9k: hif_usb: fix memory leak of urbs in ath9k_hif_usb_dealloc_tx_urbs . - wifi: ath9k: hif_usb: Fix use-after-free in ath9k_hif_usb_reg_in_cb . - wifi: ath9k: verify the expected usb_endpoints are present . - wifi: brcmfmac: Fix error return code in brcmf_sdio_download_firmware . - wifi: brcmfmac: Fix potential shift-out-of-bounds in brcmf_fw_alloc_request . - wifi: cfg80211: Fix not unregister reg_pdev when load_builtin_regdb_keys fails . - wifi: iwlwifi: mvm: fix double free on tx path . - wifi: mac80211: fix memory leak in ieee80211_if_add . - wifi: mt76: do not run mt76u_status_worker if the device is not running . - wifi: mt76: fix coverity overrun-call in mt76_get_txpower . - wifi: rsi: Fix handling of 802.3 EAPOL frames sent via control port . - wifi: rtl8xxxu: Add __packed to struct rtl8723bu_c2h . - wifi: rtl8xxxu: Fix the channel width reporting . - wifi: rtl8xxxu: gen2: Turn on the rate control . - wifi: rtw89: fix physts IE page check . - wifi: rtw89: Fix some error handling path in rtw89_core_sta_assoc . - wifi: rtw89: use u32_encode_bits to fill MAC quota value . - wifi: wilc1000: sdio: fix module autoloading . - xfrm: Fix oops in __xfrm_state_delete . - xhci: Apply XHCI_RESET_TO_DEFAULT quirk to ADL-N . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
Product:
kernel
Reference:
SUSE-SU-2023:0149-1
CVE-2022-3104
CVE-2022-3105
CVE-2022-3106
CVE-2022-3107
CVE-2022-3108
CVE-2022-3111
CVE-2022-3112
CVE-2022-3113
CVE-2022-3114
CVE-2022-3115
CVE-2022-3344
CVE-2022-3564
CVE-2022-4379
CVE-2022-4662
CVE-2022-47520
CVE    15
CVE-2022-3104
CVE-2022-3113
CVE-2022-3105
CVE-2022-3106
...
CPE    4
cpe:/o:linux:linux_kernel:-
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp4
...

© SecPod Technologies