[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2023:3683-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89051080Date: (C)2023-11-16   (M)2024-04-29
Class: PATCHFamily: unix




The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security and bugfixes. The following security bugs were fixed: * CVE-2023-37453: Fixed oversight in SuperSpeed initialization . * CVE-2023-4569: Fixed information leak in nft_set_catchall_flush in net/netfilter/nf_tables_api.c . * CVE-2023-4134: Fixed use-after-free in cyttsp4_watchdog_work . * CVE-2023-20588: Fixed a division-by-zero error on some AMD processors that can potentially return speculative data resulting in loss of confidentiality . * CVE-2023-4459: Fixed a NULL pointer dereference flaw in vmxnet3_rq_cleanup that may have allowed a local attacker with normal user privilege to cause a denial of service . * CVE-2023-3863: Fixed a use-after-free flaw was found in nfc_llcp_find_local that allowed a local user with special privileges to impact a kernel information leak issue . * CVE-2023-3772: Fixed a flaw in XFRM subsystem that may have allowed a malicious user with CAP_NET_ADMIN privileges to directly dereference a NULL pointer leading to a possible kernel crash and denial of service . * CVE-2023-2007: Fixed a flaw in the DPT I2O Controller driver that could allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel . * CVE-2023-4387: Fixed use-after-free flaw in vmxnet3_rq_alloc_rx_buf that could allow a local attacker to crash the system due to a double-free . * CVE-2023-3610: Fixed use-after-free vulnerability in nf_tables can be exploited to achieve local privilege escalation . * CVE-2023-4128: Fixed a use-after-free flaw in net/sched/cls_fw.c that allowed a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue . * CVE-2023-4273: Fixed a flaw in the exFAT driver of the Linux kernel that alloawed a local privileged attacker to overflow the kernel stack . * CVE-2023-4147: Fixed use-after-free in nf_tables_newrule . * CVE-2023-4133: Fixed use after free bugs caused by circular dependency problem in cxgb4 . * CVE-2023-34319: Fixed buffer overrun triggered by unusual packet in xen/netback . * CVE-2023-4194: Fixed a type confusion in net tun_chr_open . The following non-security bugs were fixed: * acpi: processor: perflib: avoid updating frequency qos unnecessarily . * acpi: processor: perflib: use the "no limit" frequency qos . * acpi: x86: s2idle: fix a logic error parsing amd constraints table . * alsa: ac97: fix possible error value of *rac97 . * alsa: hda/cs8409: support new dell dolphin variants . * alsa: hda/realtek - remodified 3k pull low procedure . * alsa: hda/realtek: add quirk for hp victus 16-d1xxx to enable mute led . * alsa: hda/realtek: add quirk for mute leds on hp envy x360 15-eu0xxx . * alsa: hda/realtek: add quirks for hp g11 laptops . * alsa: hda/realtek: switch dell oasis models to use spi . * alsa: pcm: fix missing fixup call in compat hw_refine ioctl . * alsa: usb-audio: add support for mythware xa001au capture and playback interfaces . * alsa: usb-audio: fix init call orders for uac1 . * alsa: ymfpci: fix the missing snd_card_free call at probe error . * amba: bus: fix refcount leak . * arm64: dts: imx8mn-var-som: add missing pull-up for onboard phy reset pinmux . * arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict . * arm64: dts: rockchip: disable hs400 for emmc on rock pi 4 . * arm: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix usb related warnings . * arm: dts: imx6sll: fixup of operating points . * arm: spear: do not use timer namespace for timer_shutdown function . * asoc: lower "no backend dais enabled for ... port" log severity . * asoc: meson: axg-tdm-formatter: fix channel slot allocation . * asoc: rt5665: add missed regulator_bulk_disable . * asoc: sof: intel: fix soundwire/hdaudio mutual exclusion . * asoc: stac9766: fix build errors with regmap_ac97 . * asoc: tegra: fix sfc conversion for few rates . * audit: fix possible soft lockup in __audit_inode_child . * backlight/bd6107: compare against struct fb_info.device . * backlight/gpio_backlight: compare against struct fb_info.device . * backlight/lv5207lp: compare against struct fb_info.device . * batman-adv: do not get eth header before batadv_check_management_packet . * batman-adv: do not increase mtu when set by user . * batman-adv: fix batadv_v_ogm_aggr_send memory leak . * batman-adv: fix tt global entry leak when client roamed back . * batman-adv: trigger events for auto adjusted mtu . * bluetooth: btusb: add mt7922 bluetooth id for the asus ally . * bluetooth: btusb: do not call kfree_skb under spin_lock_irqsave . * bluetooth: fix potential use-after-free when clear keys . * bluetooth: l2cap: fix use-after-free . * bluetooth: l2cap: fix use-after-free in l2cap_sock_ready_cb . * bluetooth: nokia: fix value check in nokia_bluetooth_serdev_probe . * bluetooth: remove unused declaration amp_read_loc_info . * bnx2x: fix page fault following eeh recovery . * bpf: disable preemption in bpf_event_output . * bus: ti-sysc: fix build warning for 64-bit build . * bus: ti-sysc: fix cast to enum warning . * bus: ti-sysc: flush posted write on enable before reset . * can: gs_usb: gs_usb_receive_bulk_callback: count rx overflow errors also in case of oom . * ceph: defer stopping mdsc delayed_work . * ceph: do not check for quotas on mds stray dirs . * ceph: never send metrics if disable_send_metrics is set . * check-for-config-changes: ignore builtin_return_address_strips_pac . gcc7 on sle 15 does not support this while later gcc does. * cifs: add missing return value check for cifs_sb_tlink . * cifs: allow dumping keys for directories too . * cifs: fix mid leak during reconnection after timeout threshold . * cifs: if deferred close is disabled then close files immediately . * cifs: is_network_name_deleted should return a bool . * cifs: update internal module version number for cifs.ko . * clk: fix slab-out-of-bounds error in devm_clk_release . * clk: fix undefined reference to `clk_rate_exclusive_{get,put}" . * clk: imx8mp: fix sai4 clock . * clk: imx: composite-8m: fix clock pauses when set_rate would be a no-op . * clk: imx: pll14xx: dynamically configure pll for 393216000/361267200hz . * clk: qcom: camcc-sc7180: fix async resume during probe . * clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock . * clk: qcom: gcc-sc7180: fix up gcc_sdcc2_apps_clk_src . * clk: qcom: gcc-sm8250: fix gcc_sdcc2_apps_clk_src . * clk: sunxi-ng: modify mismatched function name . * clocksource/drivers/arm_arch_timer: do not use timer namespace for timer_shutdown function . * clocksource/drivers/sp804: do not use timer namespace for timer_shutdown function . * config_nvme_verbose_errors=y gone with a82baa8083b * config_printk_safe_log_buf_shift=13 gone with 7e152d55123 * cpu/smt: allow enabling partial smt states via sysfs . * cpu/smt: create topology_smt_thread_allowed . * cpu/smt: move smt prototypes into cpu_smt.h . * cpu/smt: move smt/control simple exit cases earlier . * cpu/smt: remove topology_smt_supported . * cpu/smt: store the current/max number of threads . * cpufreq: fix the race condition while updating the transition_task of policy . * cpufreq: intel_pstate: adjust balance_performance epp for sapphire rapids . * cpufreq: intel_pstate: enable hwp io boost for all servers . * cpufreq: intel_pstate: fix scaling for hybrid-capable systems with disabled e-cores . * cpufreq: intel_pstate: hybrid: rework hwp calibration . * cpufreq: intel_pstate: hybrid: use known scaling factor for p-cores . * cpufreq: intel_pstate: read all msrs on the target cpu . * created new preempt kernel flavor configs are cloned from the respective $arch/default configs. all changed configs appart from config_preempt-greater than y are a result of dependencies, namely many lock/unlock primitives are no longer inlined in the preempt kernel. tree_rcu has been also changed to preempt_rcu which is the default implementation for preempt kernel. * crypto: caam - fix unchecked return value error . * crypto: stm32 - properly handle pm_runtime_get failing . * dma-buf/sw_sync: avoid recursive lock during fence signal . * dma-buf/sync_file: fix docs syntax . * dmaengine: idxd: modify the dependence of attribute pasid_enabled . * dmaengine: mcf-edma: fix a potential un-allocated memory access . * dmaengine: pl330: return dma_paused when transaction is paused . * dmaengine: ste_dma40: add missing irq check in d40_probe . * docs/process/howto: replace c89 with c11 . * docs: kernel-parameters: refer to the correct bitmap function . * docs: networking: replace skb_hwtstamp_tx with skb_tstamp_tx . * docs: printk-formats: fix hex printing of signed values . * documentation: devices.txt: fix minors for ttycpm* . * documentation: devices.txt: remove ttyioc* . * documentation: devices.txt: remove ttysioc* . * driver core: test_async: fix an error code . * drivers: clk: keystone: fix parameter judgment in _of_pll_clk_init . * drivers: usb: smsusb: fix error handling code in smsusb_init_device . * drm/amd/display: check attr flag before set cursor degamma on dcn3+ . * drm/amd/display: check tg is non-null before checking if enabled . * drm/amd/display: do not wait for mpc idle if tg is disabled . * drm/amd/display: fix access hdcp_workqueue assert . * drm/amd/display: phase3 mst hdcp for multiple displays . * drm/amd/display: save restore hdcp state when display is unplugged from mst hub . * drm/amd/pm: fix variable dereferenced issue in amdgpu_device_attr_create . * drm/amd: flush any delayed gfxoff on suspend entry . * drm/amdgpu: avoid integer overflow warning in amdgpu_device_resize_fb_bar . * drm/amdgpu: fix potential fence use-after-free v2 . * drm/amdgpu: install stub fence into potential unused fence pointers . * drm/amdgpu: use rmw accessors for changing lnkctl . * drm/armada: fix off-by-one error in armada_overlay_get_property . * drm/ast: fix dram init on ast2200 . * drm/bridge: anx7625: drop device lock before drm_helper_hpd_irq_event . * drm/bridge: fix -wunused-const-variable= warning . * drm/bridge: tc358764: fix debug print parameter order . * drm/etnaviv: fix dumping of active mmu context . * drm/mediatek: fix dereference before null check . * drm/mediatek: fix potential memory leak if vmap fail . * drm/msm/a2xx: call adreno_gpu_init earlier . * drm/msm/mdp5: do not leak some plane state . * drm/nouveau/disp: revert a null check inside nouveau_connector_get_modes . * drm/nouveau/gr: enable memory loads on helper invocation on all channels . * drm/panel: simple: add missing connector type and pixel format for auo t215hvn01 . * drm/panel: simple: fix auo g121ean01 panel timings according to the docs . * drm/qxl: fix uaf on handle creation . * drm/radeon: use rmw accessors for changing lnkctl . * drm/rockchip: do not spam logs in atomic check . * drm/shmem-helper: reset vma-greater than vm_ops before calling dma_buf_mmap . * drm/tegra: dpaux: fix incorrect return value of platform_get_irq . * drm/ttm: check null pointer before accessing when swapping . * drm/ttm: never consider pinned bos for evictionswap . * drm/vmwgfx: fix shader stage validation . * drm: xlnx: zynqmp_dpsub: add missing check for dma_set_mask . * drop cfg80211 lock fix patches that caused a regression * drop rtsx patch that caused a regression * dt-bindings: clock: xlnx,versal-clk: drop select:false . * dt-bindings: clocks: imx8mp: make sai4 a dummy clock . * dt-bindings: crypto: ti,sa2ul: make power-domains conditional . * e1000: fix typos in comments . * e1000: remove unnecessary use of kmap_atomic . * e1000: switch to napi_build_skb . * e1000: switch to napi_consume_skb . * enable analog devices industrial ethernet phy driver * exfat: fix unexpected eof while reading dir . * exfat: release s_lock before calling dir_emit . * exfat_iterate: do not open-code file_inode . * fbdev/ep93xx-fb: do not assign to struct fb_info.dev . * fbdev: fix potential oob read in fast_imageblit . * fbdev: fix sys_imageblit for arbitrary image widths . * fbdev: improve performance of sys_imageblit . * fbdev: mmp: fix value check in mmphw_probe . * file: reinstate f_pos locking optimization for regular files . * firmware: arm_scmi: drop of node reference in the transport channel setup . * firmware: cs_dsp: fix new control name check . * firmware: meson_sm: fix to avoid potential null pointer dereference . * firmware: stratix10-svc: fix an null vs is_err bug in probe . * fs/sysv: null check to prevent null-ptr-deref bug . * ftrace: fix possible warning on checking all pages used in ftrace_process_locs . * gpio: mvebu: fix irq domain leak . * gpio: mvebu: make use of devm_pwmchip_add . * gpio: tps68470: make tps68470_gpio_output always set the initial value . * hid: add quirk for 03f0:464a hp elite presenter mouse . * hid: logitech-dj: fix error handling in logi_dj_recv_switch_to_dj_mode . * hid: logitech-hidpp: add usb and bluetooth ids for the logitech g915 tkl keyboard . * hid: multitouch: correct devm device reference for hidinput input_dev name . * hid: wacom: remove the battery when the ekr is off . * hwmon: enable pmbus_skip_status_check for pfe1100 . * hwmon: fix the channel number in tmp51x_is_visible . * hwpoison: offline support: fix spelling in documentation/abi/ . * hwrng: iproc-rng200 - implement suspend and resume calls . * hwrng: nomadik - keep clock enabled while hwrng is registered . * hwrng: pic32 - use devm_clk_get_enabled . * i2c: bcm-iproc: fix bcm_iproc_i2c_isr deadlock issue . * i2c: designware: correct length byte validation logic . * i2c: designware: handle invalid smbus block data response length value . * i2c: hisi: only handle the interrupt of the driver"s transfer . * i2c: improve size determinations . * i2c: nomadik: remove a useless call in the remove function . * i2c: nomadik: remove unnecessary goto label . * i2c: nomadik: use devm_clk_get_enabled . * i40e: fix an null vs is_err bug for debugfs_create_dir . * iavf: fix potential races for fdir filters . * ib/hfi1: fix possible panic during hotplug remove * ib/uverbs: fix an potential error pointer dereference * ice: fix max_rate check while configuring tx rate limits . * ice: fix memory management in ice_ethtool_fdir.c . * ice: fix rdma vsi removal during queue rebuild . * iio: adc: ina2xx: avoid null pointer dereference on of device match . * iio: adc: stx104: implement and utilize register structures . * iio: adc: stx104: utilize iomap interface . * iio: cros_ec: fix the allocation size for cros_ec_command . * input: exc3000 - properly stop timer on shutdown . * intel/e1000:fix repeated words in comments . * intel: remove unused macros . * iommu/amd: add pci segment support for ivrs_ commands . * iommu/amd: fix compile warning in init code . * iommu/amd: fix ill-formed ivrs_ioapic, ivrs_hpet and ivrs_acpihid options . * iommu/amd: fix ivrs_acpihid cmdline parsing code . * iommu/amd: fix pci device refcount leak in ppr_notifier . * iommu/amd: use full 64-bit value in build_completion_wait . * iommu/arm-smmu-v3: check return value after calling platform_get_resource . * iommu/arm-smmu-v3: fix event handling soft lockup . * iommu/arm-smmu-v3: make default domain type of hisilicon ptt device to identity . * iommu/arm-smmu: fix possible null-ptr-deref in arm_smmu_device_probe . * iommu/dart: initialize dart_streams_enable . * iommu/dma: fix incorrect error return on iommu deferred attach . * iommu/dma: fix iova map result check bug . * iommu/dma: return error code from iommu_dma_map_sg . * iommu/fsl_pamu: fix resource leak in fsl_pamu_probe . * iommu/io-pgtable-arm-v7s: add a quirk to allow pgtable pa up to 35bit . * iommu/iova: fix module config properly . * iommu/omap: fix buffer overflow in debugfs . * iommu/rockchip: fix permission bits in page table entries v2 . * iommu/sun50i: consider all fault sources for reset . * iommu/sun50i: fix flush size . * iommu/sun50i: fix r/w permission check . * iommu/sun50i: fix reset release . * iommu/sun50i: implement .iotlb_sync_map . * iommu/sun50i: remove iommu_domain_identity . * iommu/vt-d: add rpls to quirk list to skip te disabling . * iommu/vt-d: check correct capability for sagaw determination . * iommu/vt-d: clean up si_domain in the init_dmars error path . * iommu/vt-d: correctly calculate sagaw value of iommu . * iommu/vt-d: fix kdump kernels boot failure with scalable mode . * iommu/vt-d: fix pci device refcount leak in dmar_dev_scope_init . * iommu/vt-d: fix pci device refcount leak in has_external_pci . * iommu/vt-d: preset access bit for iova in fl non-leaf paging entries . * iommu/vt-d: set sre bit only when hardware has srs cap . * ipmi:ssif: add check for kstrdup . * ipmi:ssif: fix a memory leak when scanning for an adapter . * ipmi_si: fix a memleak in try_smi_init . * jffs2: correct logic when creating a hole in jffs2_write_begin . * kabi/severities: ignore newly added srso mitigation functions * kabi: allow extra bugsints . * kbuild: add -wno-shift-negative-value where -wextra is used . * kbuild: move to -std=gnu11 . * kernel-binary: common dependencies cleanup common dependencies are copied to a subpackage, there is no need for copying defines or build dependencies there. * kernel-binary: drop code for kerntypes support kerntypes was a suse-specific feature dropped before sle 12. * kunit: make kunit_test_timeout compatible with comment . * kvm: s390: fix sthyi error handling . * leds: fix bug_on check for led_color_id_multi that is always false . * leds: multicolor: use rounded division when calculating color components . * leds: pwm: fix error code in led_pwm_create_fwnode . * leds: trigger: tty: do not use led_on/off constants, use led_blink_set_oneshot instead . * leds: turris-omnia: drop unnecessary mutex locking . * lib/test_meminit: allocate pages up to order max_order . * lib/test_meminit: destroy cache in kmem_cache_alloc_bulk test . * libceph: fix potential hang in ceph_osdc_notify . * md/raid0: factor out helper for mapping and submitting a bio . * md/raid0: fix performance regression for large sequential writes . * media: ad5820: drop unsupported ad5823 from i2c_ and of_device_id tables . * media: cx24120: add retval check for cx24120_message_send . * media: dib7000p: fix potential division by zero . * media: dvb-usb: m920x: fix a potential memory leak in m920x_i2c_xfer . * media: go7007: remove redundant if statement . * media: i2c: ccs: check rules is non-null . * media: i2c: rdacm21: fix uninitialized value . * media: i2c: tvp5150: check return value of devm_kasprintf . * media: ov2680: add ov2680_fill_format helper function . * media: ov2680: do not take the lock for try_fmt calls . * media: ov2680: fix ov2680_bayer_order . * media: ov2680: fix ov2680_set_fmt which == v4l2_subdev_format_try not working . * media: ov2680: fix regulators being left enabled on ov2680_power_on errors . * media: ov2680: fix vflip / hflip set functions . * media: ov2680: remove video_v4l2_subdev_api ifdef-s . * media: ov5640: enable mipi interface in ov5640_set_power_mipi . * media: rkvdec: increase max supported height for h.264 . * media: v4l2-core: fix a potential resource leak in v4l2_fwnode_parse_link . * media: v4l2-mem2mem: add lock to protect parameter num_rdy . * media: venus: hfi_venus: only consider sys_idle_indicator on v1 . * media: venus: hfi_venus: write to vidc_ctrl_init after unmasking interrupts . * misc: rtsx: judge aspm mode to set petxcfg reg . * mkspec: allow unsupported kmps * mlxsw: pci: add shutdown method in pci driver . * mmc: block: fix in_flight[issue_type] value error . * mmc: moxart: read scr register without changing byte order . * mmc: wbsd: fix double mmc_free_host in wbsd_init . * module: avoid allocation if module is already present and ready . * module: extract patient module check into helper . * module: move check_modinfo early to early_mod_check . * module: move early sanity checks into a helper . * move upstreamed hid patch into sorted section * move upstreamed powerpc patches into sorted section * mtd: rawnand: brcmnand: fix crash during the panic_write . * mtd: rawnand: brcmnand: fix mtd oobsize . * mtd: rawnand: brcmnand: fix potential false time out warning . * mtd: rawnand: brcmnand: fix potential out-of-bounds access in oob write . * mtd: rawnand: fsl_upm: fix an off-by one test in fun_exec_op . * mtd: rawnand: fsmc: handle clk prepare error in fsmc_nand_resume . * mtd: rawnand: omap_elm: fix incorrect type in assignment . * mtd: rawnand: rockchip: align hwecc vs. raw page helper layouts . * mtd: rawnand: rockchip: fix oobfree offset and description . * mtd: spi-nor: check bus width while setting qe bit . * mtd: spinand: toshiba: fix ecc_get_status . * n_tty: rename tail to old_tail in n_tty_read . * net: hns3: fix wrong bw weight of disabled tc issue . * net: ieee802154: at86rf230: stop leaking skb"s . * net: mana: fix mana vf unload when hardware is unresponsive . * net: phy: at803x: remove set/get wol callbacks for ar8032 . * net: phy: broadcom: stub c45 read/write for 54810 . * net: phy: fix irq-based wake-on-lan over hibernate / power off . * net: usb: lan78xx: reorder cleanup operations to avoid uaf bugs . * net: usbnet: fix warning in usbnet_start_xmit/usb_submit_urb . * netfs: fix lockdep warning from taking sb_writers whilst holding mmap_lock . * netfs: fix missing xas_retry calls in xarray iteration . * netfs: fix parameter of cleanup . * nfsd: remove incorrect check in nfsd4_validate_stateid . * nilfs2: fix use-after-free of nilfs_root in dirtying inodes via iput . * nilfs2: fix warning in mark_buffer_dirty due to discarded buffer reuse . * nvme-rdma: fix potential unbalanced freeze unfreeze . * nvme-tcp: fix potential unbalanced freeze unfreeze . * objtool/x86: fix srso mess . * objtool/x86: fixup frame-pointer vs rethunk . * objtool: union instruction::{call_dest,jump_table} . * old-flavors: drop 2.6 kernels. 2.6 based kernels are eol, upgrading from them is no longer suported. * pci/aspm: avoid link retraining race . * pci/aspm: factor out pcie_wait_for_retrain . * pci/aspm: return 0 or -etimedout from pcie_retrain_link . * pci: acpiphp: reassign resources on bridge if necessary . * pci: acpiphp: use pci_assign_unassigned_bridge_resources only for non-root bus . * pci: mark nvidia t4 gpus to avoid bus reset . * pci: meson: remove cast between incompatible function type . * pci: microchip: correct the ded and sec interrupt bit offsets . * pci: microchip: remove cast between incompatible function type . * pci: pciehp: use rmw accessors for changing lnkctl . * pci: rockchip: remove writes to unused registers . * pci: s390: fix use-after-free of pci resources with per-function hotplug . * pci: tegra194: fix possible array out of bounds access . * pcmcia: rsrc_nonstatic: fix memory leak in nonstatic_release_resource_db . * phy/rockchip: inno-hdmi: do not power on rk3328 post pll on reg write . * phy/rockchip: inno-hdmi: round fractal pixclock in rk3328 recalc_rate . * phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328 . * phy: qcom-snps-femto-v2: keep cfg_ahb_clk enabled during runtime suspend . * phy: qcom-snps-femto-v2: properly enable ref clock . * phy: qcom-snps: correct struct qcom_snps_hsphy kerneldoc . * phy: qcom-snps: use dev_err_probe to simplify code . * pinctrl: cherryview: fix address_space_handler argument . * pinctrl: mcp23s08: check return value of devm_kasprintf . * pinctrl: renesas: rza2: add lock around pinctrl_generic{{add,remove}_group,{add,remove}_function} . * platform/x86: dell-sysman: fix reference leak . * pm / devfreq: fix leak in devfreq_dev_release . * powerpc/64e: fix kexec build error . * powerpc/iommu: do not set failed sg dma_address to dma_mapping_error . * powerpc/iommu: fix iommu_table_in_use for a small default dma window case . * powerpc/iommu: incorrect ddw table is referenced for sr-iov device . * powerpc/iommu: return error code from .map_sg ops . * powerpc/iommu: tces are incorrectly manipulated with dlpar add/remove of memory . * powerpc/kernel/iommu: add new iommu_table_in_use helper . * powerpc/kexec: fix build failure from uninitialised variable . * powerpc/mm/altmap: fix altmap boundary check . * powerpc/pseries/ddw: do not try direct mapping with persistent memory and one window . * powerpc/pseries/ddw: simplify enable_ddw . * powerpc/pseries/iommu: add ddw_list_new_entry helper . * powerpc/pseries/iommu: add ddw_property_create and refactor enable_ddw . * powerpc/pseries/iommu: add iommu_pseries_alloc_table helper . * powerpc/pseries/iommu: add of_node_put before break . * powerpc/pseries/iommu: allow ddw windows starting at 0x00 . * powerpc/pseries/iommu: check if the default window in use before removing it . * powerpc/pseries/iommu: create huge dma window if no mmio32 is present . * powerpc/pseries/iommu: find existing ddw with given property name . * powerpc/pseries/iommu: make use of ddw for indirect mapping . * powerpc/pseries/iommu: print ibm,query-pe-dma-windows parameters . * powerpc/pseries/iommu: rename "direct window" to "dma window" . * powerpc/pseries/iommu: reorganize iommu_table_setparms* with new helper . * powerpc/pseries/iommu: replace hard-coded page shift . * powerpc/pseries/iommu: update remove_dma_window to accept property name . * powerpc/pseries/iommu: use correct vfree for it_map . * powerpc/pseries: add __init attribute to eligible functions . * powerpc/pseries: honour current smt state when dlpar onlining cpus . * powerpc/pseries: initialise cpu hotplug callbacks earlier . * powerpc/rtas: block error injection when locked down . * powerpc/rtas: enture rtas_call is called with mmu enabled . * powerpc/rtas_flash: allow user copy to flash block cache objects . * powerpc/security: fix speculation_store_bypass reporting on power10 . * powerpc: add hotplug_smt support . update config files. * powerpc: fix typos in comments . * powerpc: move dma64_propname define to a header . * pseries/iommu/ddw: fix kdump to work in absence of ibm,dma-window . * pstore/ram: check start of empty przs during init . * pwm: add a stub for devm_pwmchip_add . * pwm: meson: fix handling of period/duty if greater than uint_max . * pwm: meson: simplify duplicated per-channel tracking . * qed: fix scheduling in a tasklet while getting stats . * rdma/bnxt_re: fix error handling in probe failure path * rdma/bnxt_re: fix max_qp count for virtual functions * rdma/efa: fix wrong resources deallocation order * rdma/hns: fix cq and qp cache affinity * rdma/hns: fix incorrect post-send with direct wqe of wr-list * rdma/hns: fix port active speed * rdma/irdma: prevent zero-length stag registration * rdma/irdma: replace one-element array with flexible-array member * rdma/mlx5: return the firmware result upon destroying qp/rq * rdma/qedr: remove a duplicate assignment in irdma_query_ah * rdma/siw: balance the reference of cep-greater than kref in the error path * rdma/siw: correct wrong debug message * rdma/umem: set iova in odp flow * readme.branch: add miroslav franc as a sle15-sp4 co-maintainer. * regmap: rbtree: use alloc_flags for memory allocations . * revert "ib/isert: fix incorrect release of isert connection" * revert "tracing: add "" name injection to kernel probes" . * ring-buffer: do not swap cpu_buffer during resize process . * ring-buffer: fix deadloop issue on reading trace_pipe . * ring-buffer: fix wrong stat of cpu_buffer-greater than read . * rpmsg: glink: add check for kstrdup . * s390/purgatory: disable branch profiling . * sched/fair: fix inaccurate tally of ttwu_move_affine . * sched/fair: use recent_used_cpu to test p-greater than cpus_ptr . * sched/psi: use kernfs polling functions for psi trigger polling . * scsi: bsg: increase number of devices . * scsi: core: do not wait for quiesce in scsi_device_block . * scsi: core: do not wait for quiesce in scsi_stop_queue . * scsi: core: improve warning message in scsi_device_block . * scsi: core: merge scsi_internal_device_block and device_block . * scsi: rdma/srp: fix residual handling * scsi: sg: increase number of devices . * scsi: storvsc: always set no_report_opcodes . * scsi: storvsc: fix handling of virtual fibre channel timeouts . * scsi: storvsc: handle srb status value 0x30 . * scsi: storvsc: limit max_sectors for virtual fibre channel devices . * scsi: zfcp: defer fc_rport blocking until after adisc response . * selftests/futex: order calls to futex_lock_pi . * selftests/harness: actually report skip for signal tests . * selftests/resctrl: close perf value read fd on errors . * selftests/resctrl: do not leak buffer in fill_cache . * selftests/resctrl: unmount resctrl fs if child fails to run benchmark . * selftests/rseq: check if libc rseq support is registered . * selftests: forwarding: add a helper to skip test when using veth pairs . * selftests: forwarding: ethtool: skip when using veth pairs . * selftests: forwarding: ethtool_extended_state: skip when using veth pairs . * selftests: forwarding: skip test when no interfaces are specified . * selftests: forwarding: switch off timeout . * selftests: forwarding: tc_actions: cleanup temporary files when test is aborted . * selftests: forwarding: tc_actions: use ncat instead of nc . * selftests: forwarding: tc_flower: relax success criterion . * selftests: mirror_gre_changes: tighten up the ttl test match . * serial: sc16is7xx: fix broken port 0 uart init . * serial: sc16is7xx: fix bug when first setting gpio direction . * serial: sprd: assign sprd_port after initialized to avoid wrong access . * serial: sprd: fix dma buffer leak issue . * serial: tegra: handle clk prepare error in tegra_uart_hw_init . * sfc: fix crash when reading stats while nic is resetting . * smb3: do not send lease break acknowledgment if all file handles have been closed . * smb3: do not set ntlmssp_version flag for negotiate not auth request . * smb: client: fix -wstringop-overflow issues . * smb: client: fix dfs link mount against w2k8 . * smb: client: fix null auth . * soc: aspeed: socinfo: add kfree for kstrdup . * soundwire: bus: pm_runtime_request_resume on peripheral attachment . * soundwire: fix enumeration completion . * spi: tegra20-sflash: fix to check return value of platform_get_irq in tegra_sflash_probe . * supported.conf: fix typos for -!optional markers * target: compare and write backend driver sense handling . * target_core_rbd: fix leak and reduce kmalloc calls . * target_core_rbd: fix rbd_img_request.snap_id assignment . * target_core_rbd: remove snapshot existence validation code . * thunderbolt: read retimer nvm authentication status prior tb_retimer_set_inbound_sbtx . * timers: add shutdown mechanism to the internal functions . * timers: provide timer_shutdown_sync . * timers: rename del_timer to timer_delete . * timers: rename del_timer_sync to timer_delete_sync . * timers: replace bug_ons . * timers: silently ignore timers with a null function . * timers: split [try_to_]del_timer_sync to prepare for shutdown mode . * timers: update kernel-doc for various functions . * timers: use del_timer_sync even on up . * tracing/histograms: add histograms to hist_vars if they have referenced variables . * tracing/histograms: return an error if we fail to add histogram to hist_vars list . * tracing/probes: fix not to count error code to total length . * tracing/probes: fix to avoid double count of the string length on the array . * tracing/probes: fix to record 0-length data_loc in fetch_store_string* if fails . * tracing: fix cpu buffers unavailable due to "record_disabled" missed . * tracing: fix memleak due to race between current_tracer and trace . * tracing: fix memory leak of iter-greater than temp when reading trace_pipe . * tracing: fix null pointer dereference in tracing_err_log_open . * tracing: fix warning in trace_buffered_event_disable . * tty: fix hang on tty device with no_room set . * tty: n_gsm: fix the uaf caused by race condition in gsm_cleanup_mux . * tty: serial: fsl_lpuart: add i.mxrt1050 support . * tty: serial: fsl_lpuart: clear the error flags by writing 1 for lpuart32 platforms . * tty: serial: fsl_lpuart: make rx_watermark configurable for different platforms . * tty: serial: fsl_lpuart: reduce rx watermark to 0 on ls1028a . * ubifs: fix memleak when insert_old_idx failed . * update cpufreq-intel_pstate-fix-cpu-pstate.turbo_freq-initi . * usb-storage: alauda: fix uninit-value in alauda_check_media . * usb: chipidea: imx: add missing usb phy dpdm wakeup setting . * usb: chipidea: imx: do not request qos for imx8ulp . * usb: chipidea: imx: improve logic if samsung,picophy-* parameter is 0 . * usb: common: usb-conn-gpio: prevent bailing out if initial role is none . * usb: dwc3: fix typos in gadget.c . * usb: dwc3: meson-g12a: do post init to fix broken usb after resumption . * usb: dwc3: properly handle processing of pending events . * usb: gadget: f_mass_storage: fix unused variable warning . * usb: gadget: fix the memory leak in raw_gadget driver . * usb: gadget: u_serial: avoid spinlock recursion in __gs_console_push . * usb: ohci-at91: fix the unhandle interrupt when resume . * usb: phy: mxs: fix getting wrong state with mxs_phy_is_otg_host . * usb: quirks: add quirk for focusrite scarlett . * usb: serial: option: add quectel ec200a module support . * usb: serial: option: support quectel em060k_128 . * usb: serial: simple: add kaufmann rks+can vcp . * usb: serial: simple: sort driver entries . * usb: typec: altmodes/displayport: signal hpd when configuring pin assignment . * usb: typec: tcpm: fix response to vsafe0v event . * usb: typec: tcpm: set initial svdm version based on pd revision . * usb: zaurus: add id for a-300/b-500/c-700 . * watchdog: sp5100_tco: support hygon fch/sch . * wifi: ath10k: use rmw accessors for changing lnkctl . * wifi: ath11k: use rmw accessors for changing lnkctl . * wifi: ath9k: fix races between ath9k_wmi_cmd and ath9k_wmi_ctrl_rx . * wifi: ath9k: protect wmi command response buffer replacement with a lock . * wifi: ath9k: use is_err with debugfs_create_dir . * wifi: cfg80211: fix return value in scan logic . * wifi: cfg80211: fix sband iftype data lookup for ap_vlan . * wifi: mt76: mt7615: do not advertise 5 ghz on first phy of mt7615d . * wifi: mt76: mt7915: fix power-limits while chan_switch . * wifi: mt76: mt7921: do not support one stream on secondary antenna only . * wifi: mt76: testmode: add nla_policy for mt76_tm_attr_tx_length . * wifi: mwifiex: avoid possible null skb pointer dereference . * wifi: mwifiex: fix error recovery in pcie buffer descriptor management . * wifi: mwifiex: fix memory leak in mwifiex_histogram_read . * wifi: mwifiex: fix missed return in oob checks failed path . * wifi: mwifiex: fix oob and integer underflow when rx packets . * wifi: nl80211/cfg80211: add forgotten nla_policy for bss color attribute . * wifi: radiotap: fix kernel-doc notation warnings . * wifi: rtw89: debug: fix error handling in rtw89_debug_priv_btc_manual_set . * x86/alternative: make custom return thunk unconditional . * x86/cpu/amd: disable xsaves on amd family 0x17 . * x86/cpu/kvm: provide untrain_ret_vm . * x86/cpu: clean up srso return thunk mess . * x86/cpu: cleanup the untrain mess . * x86/cpu: fix __x86_return_thunk symbol type . * x86/cpu: fix up srso_safe_ret and __x86_return_thunk . * x86/cpu: rename original retbleed methods . * x86/cpu: rename srso_ _alias to srso_alias_ \1 . * x86/mce: make sure logged mces are processed after sysfs update . * x86/retpoline,kprobes: fix position of thunk sections with config_lto_clang . * x86/retpoline,kprobes: skip optprobe check for indirect jumps with retpolines and ibt . * x86/retpoline: do not clobber rflags during srso_safe_ret . * x86/speculation: add cpu_show_gds prototype . * x86/speculation: mark all skylake cpus as vulnerable to gds . * x86/srso: correct the mitigation status when smt is disabled . * x86/srso: disable the mitigation on unaffected configurations . * x86/srso: explain the untraining sequences a bit more . * x86/srso: fix build breakage with the llvm linker . * x86/srso: fix return thunks in generated code . * x86/static_call: fix __static_call_fixup . * xfs: fix sb write verify for lazysbcount . ## Special Instructions and Notes: * Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise Server 15 SP4
Product:
kernel
Reference:
SUSE-SU-2023:3683-1
CVE-2023-2007
CVE-2023-20588
CVE-2023-34319
CVE-2023-3610
CVE-2023-37453
CVE-2023-3772
CVE-2023-3863
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4133
CVE-2023-4134
CVE-2023-4147
CVE-2023-4194
CVE-2023-4273
CVE-2023-4387
CVE-2023-4459
CVE-2023-4569
CVE    18
CVE-2023-37453
CVE-2023-2007
CVE-2023-4387
CVE-2023-4147
...
CPE    3
cpe:/o:linux:linux_kernel
cpe:/o:suse:suse_linux_enterprise_server:15:sp4
cpe:/o:suse:suse_linux_enterprise_desktop:15:sp4

© SecPod Technologies