Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-17564

kernel update [SLES15 SP4 5.14.21-150400.24.108.1]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Won't Fix
    • Minor
    • None
    • Lustre 2.16.0, Lustre 2.15.5
    • None
    • 3
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security
      bugfixes.

      The following security bugs were fixed:

      • CVE-2024-1085: Fixed nf_tables use-after-free vulnerability in the
        nft_setelem_catchall_deactivate() function (bsc#1219429).
      • CVE-2024-1086: Fixed a use-after-free vulnerability inside the nf_tables
        component that could have been exploited to achieve local privilege
        escalation (bsc#1219434).
      • CVE-2023-51042: Fixed use-after-free in amdgpu_cs_wait_all_fences in
        drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c (bsc#1219128).
      • CVE-2023-51780: Fixed a use-after-free in do_vcc_ioctl in net/atm/ioctl.c,
        because of a vcc_recvmsg race condition (bsc#1218730).
      • CVE-2023-46838: Fixed an issue with Xen netback processing of zero-length
        transmit fragment (bsc#1218836).
      • CVE-2021-33631: Fixed an integer overflow in ext4_write_inline_data_end()
        (bsc#1219412).
      • CVE-2023-6535: Fixed a NULL pointer dereference in nvmet_tcp_execute_request
        (bsc#1217988).
      • CVE-2023-6536: Fixed a NULL pointer dereference in __nvmet_req_complete
        (bsc#1217989).
      • CVE-2023-6356: Fixed a NULL pointer dereference in nvmet_tcp_build_pdu_iovec
        (bsc#1217987).
      • CVE-2023-47233: Fixed a use-after-free in the device unplugging (disconnect
        the USB by hotplug) code inside the brcm80211 component (bsc#1216702).
      • CVE-2023-4921: Fixed a use-after-free vulnerability in the QFQ network
        scheduler which could be exploited to achieve local privilege escalation
        (bsc#1215275).
      • CVE-2023-51043: Fixed use-after-free during a race condition between a
        nonblocking atomic commit and a driver unload in
        drivers/gpu/drm/drm_atomic.c (bsc#1219120).
      • CVE-2024-0775: Fixed use-after-free in __ext4_remount in fs/ext4/super.c
        that could allow a local user to cause an information leak problem while
        freeing the old quota file names before a potential failure (bsc#1219053).
      • CVE-2023-6040: Fixed an out-of-bounds access vulnerability while creating a
        new netfilter table, lack of a safeguard against invalid nf_tables family
        (pf) values within `nf_tables_newtable` function (bsc#1218752).
      • CVE-2024-0641: Fixed a denial of service vulnerability in
        tipc_crypto_key_revoke in net/tipc/crypto.c (bsc#1218916).
      • CVE-2024-0565: Fixed an out-of-bounds memory read flaw in
        receive_encrypted_standard in fs/smb/client/smb2ops.c (bsc#1218832).
      • CVE-2023-6915: Fixed a NULL pointer dereference problem in ida_free in
        lib/idr.c (bsc#1218804).
      • CVE-2023-51782: Fixed use-after-free in rose_ioctl in net/rose/af_rose.c
        because of a rose_accept race condition (bsc#1218757).
      • CVE-2024-0340: Fixed information disclosure in vhost/vhost.c:vhost_new_msg()
        (bsc#1218689).
      • CVE-2024-24860: Fixed a denial of service caused by a race condition in
        {min,max}

        _key_size_set() (bsc#1219608).

      The following non-security bugs were fixed:
      https://lists.suse.com/pipermail/sle-security-updates/2024-February/017922.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              2 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: