[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:4375-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89051075Date: (C)2023-11-16   (M)2024-04-25
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-3777: Fixed a use-after-free vulnerability in netfilter: nf_tables component can be exploited to achieve local privilege escalation. * CVE-2023-46813: Fixed a local privilege escalation with user-space programs that have access to MMIO regions . * CVE-2023-31085: Fixed a divide-by-zero error in do_div that could cause a local DoS. * CVE-2023-39193: Fixed an out of bounds read in the xtables subsystem . * CVE-2023-5178: Fixed an use-after-free and a double-free flaw that could allow a malicious user to execute a remote code execution. * CVE-2023-2163: Fixed an incorrect verifier pruning in BPF that could lead to unsafe code paths being incorrectly marked as safe, resulting in arbitrary read/write in kernel memory, lateral privilege escalation, and container escape. * CVE-2023-34324: Fixed a possible deadlock in Linux kernel event handling. * CVE-2023-39189: Fixed a flaw in the Netfilter subsystem that could allow a local privileged attacker to trigger an out-of-bounds read, leading to a crash or information disclosure. * CVE-2023-39191: Fixed a lack of validation of dynamic pointers within user- supplied eBPF programs that may have allowed an attacker with CAP_BPF privileges to escalate privileges and execute arbitrary code. The following non-security bugs were fixed: * 9p: virtio: make sure "offs" is initialized in zc_request . * ACPI: irq: Fix incorrect return value in acpi_register_gsi . * ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA . * ALSA: hda/realtek - ALC287 I2S speaker platform support . * ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP . * ALSA: hda/realtek - Fixed ASUS platform headset Mic issue . * ALSA: hda/realtek - Fixed two speaker platform . * ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV . * ALSA: hda/realtek: Change model for Intel RVP board . * ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx . * ALSA: hda: Disable power save for solving pop issue on Lenovo ThinkCentre M70q . * ALSA: hda: intel-dsp-cfg: add LunarLake support . * ALSA: hda: intel-sdw-acpi: Use u8 type for link index . * ALSA: usb-audio: Fix microphone sound on Nexigo webcam . * ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset . * ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM . * ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe errors . * ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind . * ASoC: codecs: wcd938x: drop bogus bind error handling . * ASoC: codecs: wcd938x: fix unbind tear down order . * ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag . * ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link . * ASoC: pxa: fix a memory leak in probe . * Bluetooth: Avoid redundant authentication . * Bluetooth: Fix a refcnt underflow problem for hci_conn . * Bluetooth: ISO: Fix handling of listen for unicast . * Bluetooth: Reject connection with the device which has same BD_ADDR . * Bluetooth: avoid memcmp out of bounds warning . * Bluetooth: btusb: add shutdown function for QCA6174 . * Bluetooth: hci_codec: Fix leaking content of local_codecs . * Bluetooth: hci_event: Fix coding style . * Bluetooth: hci_event: Fix using memcmp when comparing keys . * Bluetooth: hci_event: Ignore NULL link key . * Bluetooth: hci_sock: Correctly bounds check and pad HCI_MON_NEW_INDEX name . * Bluetooth: hci_sock: fix slab oob read in create_monitor_event . * Bluetooth: vhci: Fix race when opening vhci device . * Documentation: qat: change kernel version . * Documentation: qat: rewrite description . * Drivers: hv: vmbus: Call hv_synic_free if hv_synic_alloc fails . * Drivers: hv: vmbus: Fix vmbus_wait_for_unload to scan present CPUs . * HID: holtek: fix slab-out-of-bounds Write in holtek_kbd_input_event . * HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit . * HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect . * HID: multitouch: Add required quirk for Synaptics 0xcd7e device . * HID: sony: Fix a potential memory leak in sony_probe . * HID: sony: remove duplicate NULL check before calling usb_free_urb . * IB/mlx4: Fix the size of a buffer in add_port_entries * Input: goodix - ensure int GPIO is in input for gpio_count == 1 gpio_int_idx == 0 case . * Input: powermate - fix use-after-free in powermate_config_complete . * Input: psmouse - fix fast_reconnect function for PS/2 mode . * Input: xpad - add PXN V900 support . * KVM: SVM: Do not kill SEV guest if SMAP erratum triggers in usermode . * KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway . * KVM: s390: fix gisa destroy operation might lead to cpu stalls . * KVM: x86/mmu: Reconstruct shadow page root if the guest PDPTEs is changed . * KVM: x86: Fix clang -Wimplicit-fallthrough in do_host_cpuid . * KVM: x86: Move open-coded CPUID leaf 0x80000021 EAX bit propagation code . * KVM: x86: Propagate the AMD Automatic IBRS feature to the guest . * KVM: x86: add support for CPUID leaf 0x80000021 . * KVM: x86: synthesize CPUID leaf 0x80000021h if useful . * KVM: x86: work around QEMU issue with synthetic CPUID leaves . * NFS: Fix O_DIRECT locking issues . * NFS: Fix a few more clear_bit instances that need release semantics . * NFS: Fix a potential data corruption . * NFS: Fix a use after free in nfs_direct_join_group . * NFS: Fix error handling for O_DIRECT write scheduling . * NFS: More O_DIRECT accounting fixes for error paths . * NFS: More fixes for nfs_direct_write_reschedule_io . * NFS: Use the correct commit info in nfs_join_page_group . * NFS: only issue commit in DIO codepath if we have uncommitted data . * NFSD: Never call nfsd_file_gc in foreground paths . * RDMA/cma: Fix truncation compilation warning in make_cma_ports * RDMA/cma: Initialize ib_sa_multicast structure to 0 when join * RDMA/core: Require admin capabilities to set system parameters * RDMA/cxgb4: Check skb value for failure to allocate * RDMA/mlx5: Fix NULL string error * RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation * RDMA/siw: Fix connection failure handling * RDMA/srp: Do not call scsi_done from srp_abort * RDMA/uverbs: Fix typo of sizeof argument * arm64/smmu: use TLBI ASID when invalidating entire range * ata: libata-core: Do not register PM operations for SAS ports . * ata: libata-core: Fix ata_port_request_pm locking . * ata: libata-core: Fix port and device removal . * ata: libata-sata: increase PMP SRST timeout to 10s . * ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED OPERATION CODES . * blk-cgroup: Fix NULL deref caused by blkg_policy_data being installed before init . * blk-cgroup: support to track if policy is online . * bonding: Fix extraction of ports from the packet headers . * bonding: Return pointer to data after pull on skb . * bonding: do not assume skb mac_header is set . * bpf: Add copy_map_value_long to copy to remote percpu memory . * bpf: Add missing btf_put to register_btf_id_dtor_kfuncs . * bpf: Add override check to kprobe multi link attach . * bpf: Add zero_map_value to zero map value with special fields . * bpf: Cleanup check_refcount_ok . * bpf: Fix max stack depth check for async callbacks . * bpf: Fix offset calculation error in __copy_map_value and zero_map_value . * bpf: Fix ref_obj_id for dynptr data slices in verifier . * bpf: Fix resetting logic for unreferenced kptrs . * bpf: Fix subprog idx logic in check_max_stack_depth . * bpf: Gate dynptr API behind CAP_BPF . * bpf: Prevent decl_tag from being referenced in func_proto arg . * bpf: Repeat check_max_stack_depth for async callbacks . * bpf: Tighten ptr_to_btf_id checks . * bpf: fix precision propagation verbose logging . * bpf: prevent decl_tag from being referenced in func_proto . * bpf: propagate precision across all frames, not just the last one . * bpf: propagate precision in ALU/ALU64 operations . * bpf: propagate precision in ALU/ALU64 operations . * btf: Export bpf_dynptr definition . * btrfs: do not start transaction for scrub if the fs is mounted read-only . * bus: ti-sysc: Fix missing AM35xx SoC matching . * bus: ti-sysc: Use fsleep instead of usleep_range in sysc_reset . * ceph: add base64 endcoding routines for encrypted names . * ceph: add encryption support to writepage and writepages . * ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr . * ceph: add helpers for converting names for userland presentation . * ceph: add infrastructure for file encryption and decryption . * ceph: add new mount option to enable sparse reads . * ceph: add object version support for sync read . * ceph: add read/modify/write to ceph_sync_write . * ceph: add some fscrypt guardrails . * ceph: add support for encrypted snapshot names . * ceph: add support to readdir for encrypted names . * ceph: add truncate size handling support for fscrypt . * ceph: align data in pages in ceph_sync_write . * ceph: allow encrypting a directory while not having Ax caps . * ceph: create symlinks with encrypted and base64-encoded targets . * ceph: decode alternate_name in lease info . * ceph: do not use special DIO path for encrypted inodes . * ceph: drop messages from MDS when unmounting . * ceph: encode encrypted name in ceph_mdsc_build_path and dentry release . * ceph: fix incorrect revoked caps assert in ceph_fill_file_size . * ceph: fix type promotion bug on 32bit systems . * ceph: fix updating i_truncate_pagecache_size for fscrypt . * ceph: fscrypt_auth handling for ceph . * ceph: handle fscrypt fields in cap messages from MDS . * ceph: implement -o test_dummy_encryption mount option . * ceph: invalidate pages when doing direct/sync writes . * ceph: make ceph_fill_trace and ceph_get_name decrypt names . * ceph: make ceph_msdc_build_path use ref-walk . * ceph: make d_revalidate call fscrypt revalidator for encrypted dentries . * ceph: make ioctl cmds more readable in debug log . * ceph: make num_fwd and num_retry to __u32 . * ceph: mark directory as non-complete after loading key . * ceph: pass the request to parse_reply_info_readdir . * ceph: plumb in decryption during reads . * ceph: preallocate inode for ops that may create one . * ceph: prevent snapshot creation in encrypted locked directories . * ceph: remove unnecessary check for NULL in parse_longname . * ceph: send alternate_name in MClientRequest . * ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open . * ceph: size handling in MClientRequest, cap updates and inode traces . * ceph: switch ceph_lookup/atomic_open to use new fscrypt helper . * ceph: use osd_req_op_extent_osd_iter for netfs reads . * ceph: voluntarily drop Xx caps for requests those touch parent mtime . * ceph: wait for OSD requests" callbacks to finish when unmounting . * cgroup/cpuset: Change references of cpuset_mutex to cpuset_rwsem . * cgroup: Remove duplicates in cgroup v1 tasks file . * clk: tegra: fix error return case for recalc_rate . * counter: microchip-tcb-capture: Fix the use of internal GCLK logic . * crypto: qat - Include algapi.h for low-level Crypto API . * crypto: qat - Remove unused function declarations . * crypto: qat - add fw_counters debugfs file . * crypto: qat - add heartbeat counters check . * crypto: qat - add heartbeat feature . * crypto: qat - add internal timer for qat 4xxx . * crypto: qat - add measure clock frequency . * crypto: qat - add missing function declaration in adf_dbgfs.h . * crypto: qat - add qat_zlib_deflate . * crypto: qat - add support for 402xx devices . * crypto: qat - change value of default idle filter . * crypto: qat - delay sysfs initialization . * crypto: qat - do not export adf_init_admin_pm . * crypto: qat - drop log level of msg in get_instance_node . * crypto: qat - drop obsolete heartbeat interface . * crypto: qat - drop redundant adf_enable_aer . * crypto: qat - expose pm_idle_enabled through sysfs . * crypto: qat - extend buffer list logic interface . * crypto: qat - extend configuration for 4xxx . * crypto: qat - fix apply custom thread-service mapping for dc service . * crypto: qat - fix concurrency issue when device state changes . * crypto: qat - fix crypto capability detection for 4xxx . * crypto: qat - fix spelling mistakes from "bufer" to "buffer" . * crypto: qat - make fw images name constant . * crypto: qat - make state machine functions static . * crypto: qat - move dbgfs init to separate file . * crypto: qat - move returns to default case . * crypto: qat - refactor device restart logic . * crypto: qat - refactor fw config logic for 4xxx . * crypto: qat - remove ADF_STATUS_PF_RUNNING flag from probe . * crypto: qat - replace state machine calls . * crypto: qat - replace the if statement with min . * crypto: qat - set deprecated capabilities as reserved . * crypto: qat - unmap buffer before free for DH . * crypto: qat - unmap buffers before free for RSA . * crypto: qat - update slice mask for 4xxx devices . * crypto: qat - use kfree_sensitive instead of memset/kfree . * dmaengine: idxd: use spin_lock_irqsave before wait_event_lock_irq . * dmaengine: mediatek: Fix deadlock caused by synchronize_irq . * dmaengine: stm32-mdma: abort resume if no ongoing transfer . * drm/amd/display: Do not check registers, if using AUX BL control . * drm/amd/display: Do not set dpms_off for seamless boot . * drm/amd/pm: add unique_id for gc 11.0.3 . * drm/amd: Fix detection of _PR3 on the PCIe root port . * drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV . * drm/amdgpu/soc21: do not remap HDP registers for SR-IOV . * drm/amdgpu: Handle null atom context in VBIOS info ioctl . * drm/amdgpu: add missing NULL check . * drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 . * drm/amdkfd: Insert missing TLB flush on GFX10 and later . * drm/amdkfd: Use gpu_offset for user queue"s wptr . * drm/atomic-helper: relax unregistered connector check . * drm/bridge: ti-sn65dsi83: Do not generate HFP/HBP/HSA and EOT packet . * drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top . * drm/i915/pmu: Check if pmu is closed before stopping event . * drm/i915: Retry gtt fault when out of fence registers . * drm/mediatek: Correctly free sg_table in gem prime vmap . * drm/msm/dp: do not reinitialize phy unless retry during link training . * drm/msm/dpu: change _dpu_plane_calc_bw to use u64 to avoid overflow . * drm/msm/dsi: fix irq_of_parse_and_map error checking . * drm/msm/dsi: skip the wait for video mode done if not applicable . * drm/vmwgfx: fix typo of sizeof argument . * drm: panel-orientation-quirks: Add quirk for One Mix 2S . * firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels . * firmware: arm_ffa: Do not set the memory region attributes for MEM_LEND . * firmware: imx-dsp: Fix an error handling path in imx_dsp_setup_channels . * fix x86/mm: print the encryption features in hyperv is disabled * fprobe: Ensure running fprobe_exit_handler finished before calling rethook_free . * fscrypt: new helper function - fscrypt_prepare_lookup_partial . * gpio: aspeed: fix the GPIO number passed to pinctrl_gpio_set_config . * gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip . * gpio: pxa: disable pinctrl calls for MMP_GPIO . * gpio: tb10x: Fix an error handling path in tb10x_gpio_probe . * gpio: timberdale: Fix potential deadlock on tgpio-greater than lock . * gpio: vf610: set value before the direction to avoid a glitch . * gve: Do not fully free QPL pages on prefill errors . * i2c: aspeed: Fix i2c bus hang in slave read . * i2c: i801: unregister tco_pdev in i801_probe error path . * i2c: mux: Avoid potential false error message in i2c_mux_add_adapter . * i2c: mux: demux-pinctrl: check the return value of devm_kstrdup . * i2c: mux: gpio: Add missing fwnode_handle_put . * i2c: mux: gpio: Replace custom acpi_get_local_address . * i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node . * i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node . * i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node . * i2c: npcm7xx: Fix callback completion ordering . * i2c: stm32f7: Fix PEC handling in case of SMBUS transfers . * ieee802154: ca8210: Fix a potential UAF in ca8210_probe . * iio: adc: xilinx-xadc: Correct temperature offset/scale for UltraScale . * iio: adc: xilinx-xadc: Do not clobber preset voltage/temperature thresholds . * iio: exynos-adc: request second interupt only when touchscreen mode is used . * iio: pressure: bmp280: Fix NULL pointer exception . * iio: pressure: dps310: Adjust Timeout Settings . * iio: pressure: ms5611: ms5611_prom_is_valid false negative bug . * intel x86 platform vsec kABI workaround . * io_uring/fs: remove sqe-greater than rw_flags checking from LINKAT . * io_uring/rw: defer fsnotify calls to task context . * io_uring/rw: ensure kiocb_end_write is always called . * io_uring/rw: remove leftover debug statement . * io_uring: Replace 0-length array with flexible array . * io_uring: ensure REQ_F_ISREG is set async offload . * io_uring: fix fdinfo sqe offsets calculation . * io_uring: fix memory leak when removing provided buffers . * iommu/amd/io-pgtable: Implement map_pages io_pgtable_ops callback . * iommu/amd/io-pgtable: Implement unmap_pages io_pgtable_ops callback . * iommu/amd: Add map/unmap_pages iommu_domain_ops callback support . * iommu/arm-smmu-v3: Fix soft lockup triggered by * kABI: fix bpf Tighten-ptr_to_btf_id checks . * kabi: blkcg_policy_data fix KABI . * kabi: workaround for enum nft_trans_phase . * kprobes: Prohibit probing on CFI preamble symbol . * leds: Drop BUG_ON check for LED_COLOR_ID_MULTI . * libceph: add CEPH_OSD_OP_ASSERT_VER support . * libceph: add new iov_iter-based ceph_msg_data_type and ceph_osd_data_type . * libceph: add sparse read support to OSD client . * libceph: add sparse read support to msgr1 . * libceph: add spinlock around osd-greater than o_requests . * libceph: allow ceph_osdc_new_request to accept a multi-op read . * libceph: define struct ceph_sparse_extent and add some helpers . * libceph: new sparse_read op, support sparse reads on msgr2 crc codepath . * libceph: support sparse reads on msgr2 secure codepath . * libceph: use kernel_connect . * misc: fastrpc: Clean buffers on remote invocation failures . * mm, memcg: reconsider kmem.limit_in_bytes deprecation . * mmc: core: Capture correct oemid-bits for eMMC cards . * mmc: core: sdio: hold retuning if sdio in 1-bit mode . * mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw . * mtd: physmap-core: Restore map_rom fallback . * mtd: rawnand: arasan: Ensure program page operations are successful . * mtd: rawnand: marvell: Ensure program page operations are successful . * mtd: rawnand: pl353: Ensure program page operations are successful . * mtd: rawnand: qcom: Unmap the right resource upon probe failure . * mtd: spinand: micron: correct bitmask for ecc status . * net/sched: fix netdevice reference leaks in attach_default_qdiscs . * net: ieee802154: adf7242: Fix some potential buffer overflow in adf7242_stats_show . * net: mana: Fix TX CQE error handling . * net: mana: Fix oversized sge0 for GSO packets . * net: nfc: llcp: Add lock when modifying device list . * net: rfkill: gpio: prevent value glitch during probe . * net: sched: add barrier to fix packet stuck problem for lockless qdisc . * net: sched: fixed barrier to prevent skbuff sticking in qdisc backlog . * net: usb: dm9601: fix uninitialized variable use in dm9601_mdio_read . * net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg . * net: usb: smsc75xx: Fix uninit-value access in __smsc75xx_read_reg . * net: usb: smsc95xx: Fix an error code in smsc95xx_reset . * net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg . * net: use sk_is_tcp in more places . * netfilter: nf_tables: add NFT_TRANS_PREPARE_ERROR to deal with bound set/chain . * netfilter: nf_tables: unbind non-anonymous set if rule construction fails . * nfc: nci: assert requested protocol is valid . * nfc: nci: fix possible NULL pointer dereference in send_acknowledge . * nilfs2: fix potential use after free in nilfs_gccache_submit_read_data . * nvme-fc: Prevent null pointer dereference in nvme_fc_io_getuuid . * phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins . * phy: mapphone-mdm6600: Fix runtime PM for remove . * phy: mapphone-mdm6600: Fix runtime disable on probe . * pinctrl: avoid unsafe code pattern in find_pinctrl . * pinctrl: renesas: rzn1: Enable missing PINMUX . * platform/surface: platform_profile: Propagate error if profile registration fails . * platform/x86/intel/pmt: Ignore uninitialized entries . * platform/x86/intel/pmt: telemetry: Fix fixed region handling . * platform/x86/intel/vsec: Rework early hardware code . * platform/x86/intel: Fix "rmmod pmt_telemetry" panic . * platform/x86/intel: Fix pmt_crashlog array reference . * platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from 0x20 to 0x2e . * platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c events . * platform/x86: think-lmi: Fix reference leak . * platform/x86: touchscreen_dmi: Add info for the Positivo C4128B . * power: supply: ucs1002: fix error code in ucs1002_get_property . * quota: Fix slow quotaoff . * r8152: Cancel hw_phy_work if we have an error in probe . * r8152: Increase USB control msg timeout to 5000ms as per spec . * r8152: Release firmware if we have an error in probe . * r8152: Run the unload routine if we have errors during probe . * r8152: check budget for r8152_poll . * regmap: fix NULL deref on lookup . * regmap: rbtree: Fix wrong register marked as in-cache when creating new node . * ring-buffer: Avoid softlockup in ring_buffer_resize . * ring-buffer: Do not attempt to read past "commit" . * ring-buffer: Fix bytes info in per_cpu buffer stats . * ring-buffer: Update "shortest_full" in polling . * s390/cio: fix a memleak in css_alloc_subchannel . * s390/pci: fix iommu bitmap allocation . * s390: add z16 elf platform . * sched/cpuset: Bring back cpuset_mutex . * sched/deadline,rt: Remove unused parameter from pick_next_[rt|dl]_entity . * sched/rt: Fix live lock between select_fallback_rq and RT push . * sched/rt: Fix sysctl_sched_rr_timeslice intial value . * scsi: be2iscsi: Add length check when parsing nlattrs . * scsi: fcoe: Fix potential deadlock on fip-greater than ctlr_lock . * scsi: iscsi: Add length check for nlattr payload . * scsi: iscsi: Add strlen check in iscsi_if_set{_host}_param . * scsi: iscsi_tcp: restrict to TCP sockets . * scsi: mpi3mr: Propagate sense data for admin queue SCSI I/O . * scsi: mpt3sas: Perform additional retries if doorbell read returns 0 . * scsi: pm8001: Setup IRQs on resume . * scsi: qedf: Do not touch __user pointer in qedf_dbg_debug_cmd_read directly . * scsi: qedf: Do not touch __user pointer in qedf_dbg_fp_int_cmd_read directly . * scsi: qedf: Do not touch __user pointer in qedf_dbg_stop_io_on_error_cmd_read directly . * scsi: qedi: Fix potential deadlock on qedi_percpu-greater than p_work_lock . * scsi: qla4xxx: Add length check when parsing nlattrs . * selftests/bpf: Add more tests for check_max_stack_depth bug . * selftests/bpf: Add reproducer for decl_tag in func_proto argument . * selftests/bpf: Add reproducer for decl_tag in func_proto return type . * selftests/bpf: Add selftest for check_stack_max_depth bug . * selftests/bpf: Clean up sys_nanosleep uses . * serial: 8250_port: Check IRQ data before use . * soc: imx8m: Enable OCOTP clock for imx8mm before reading registers . * spi: nxp-fspi: reset the FLSHxCR1 registers . * spi: stm32: add a delay before SPI disable . * spi: sun6i: fix race between DMA RX transfer completion and RX FIFO drain . * spi: sun6i: reduce DMA RX transfer width to single byte . * thunderbolt: Check that lane 1 is in CL0 before enabling lane bonding . * thunderbolt: Restart XDomain discovery handshake after failure . * thunderbolt: Workaround an IOMMU fault on certain systems with Intel Maple Ridge . * tracing: Have current_trace inc the trace array ref count . * tracing: Have event inject files inc the trace array ref count . * tracing: Have option files inc the trace array ref count . * tracing: Have tracing_max_latency inc the trace array ref count . * tracing: Increase trace array ref count on enable and filter files . * tracing: Make trace_marker{,_raw} stream-like . * treewide: Spelling fix in comment . * usb: cdnsp: Fixes issue with dequeuing not queued requests . * usb: dwc3: Soft reset phy on probe for host . * usb: gadget: ncm: Handle decoding of multiple NTB"s in unwrap call . * usb: gadget: udc-xilinx: replace memcpy with memcpy_toio . * usb: hub: Guard against accesses to uninitialized BOS descriptors . * usb: musb: Get the musb_qh poniter after musb_giveback . * usb: musb: Modify the "HWVers" register address . * usb: serial: option: add Fibocom to DELL custom modem FM101R-GL . * usb: serial: option: add Telit LE910C4-WWX 0x1035 composition . * usb: serial: option: add entry for Sierra EM9191 with new firmware . * usb: typec: altmodes/displayport: Signal hpd low when exiting mode . * usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command fails . * usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer . * vmbus_testing: fix wrong python syntax for integer value comparison . * vringh: do not use vringh_kiov_advance in vringh_iov_xfer . * watchdog: iTCO_wdt: No need to stop the timer in probe . * watchdog: iTCO_wdt: Set NO_REBOOT if the watchdog is not already running . * wifi: cfg80211: Fix 6GHz scan configuration . * wifi: cfg80211: avoid leaking stack data into trace . * wifi: iwlwifi: Ensure ack flag is properly cleared . * wifi: iwlwifi: dbg_ini: fix structure packing . * wifi: iwlwifi: mvm: Fix a memory corruption issue . * wifi: mac80211: allow transmitting EAPOL frames with tainted key . * wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling . * wifi: mwifiex: Fix oob check condition in mwifiex_process_rx_packet . * wifi: mwifiex: Fix tlv_buf_left calculation . * wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len . * x86/cpu, kvm: Add the NO_NESTED_DATA_BP feature . * x86/cpu, kvm: Add the Null Selector Clears Base feature . * x86/cpu, kvm: Add the SMM_CTL MSR not present feature . * x86/cpu, kvm: Move X86_FEATURE_LFENCE_RDTSC to its native leaf . * x86/cpu: Enable STIBP on AMD if Automatic IBRS is enabled . * x86/cpu: Support AMD Automatic IBRS . * x86/mm: Print the encryption features correctly when a paravisor is present . * x86/platform/uv: Use alternate source for socket to node data . * x86/sev: Check IOBM for IOIO exceptions from user-space . * x86/sev: Check for user-space IOIO pointing to kernel space . * x86/sev: Disable MMIO emulation from user mode . * x86/sev: Make enc_dec_hypercall accept a size instead of npages . * xen-netback: use default TX queue size for vifs . * xhci: Keep interrupt disabled in initialization until host is running . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise Server 15 SP5
Product:
kernel
Reference:
SUSE-SU-2023:4375-1
CVE-2023-2163
CVE-2023-31085
CVE-2023-34324
CVE-2023-3777
CVE-2023-39189
CVE-2023-39191
CVE-2023-39193
CVE-2023-46813
CVE-2023-5178
CVE    9
CVE-2023-39191
CVE-2023-31085
CVE-2023-2163
CVE-2023-3777
...
CPE    1
cpe:/o:linux:linux_kernel

© SecPod Technologies