Uploaded image for project: 'Lustre'
  1. Lustre
  2. LU-17642

kernel update [SLES15 SP5 5.14.21-150500.55.52.1]

    XMLWordPrintable

Details

    • Improvement
    • Resolution: Won't Fix
    • Minor
    • Lustre 2.16.0, Lustre 2.15.5
    • Lustre 2.16.0, Lustre 2.15.5
    • None
    • 3
    • 9223372036854775807

    Description

      The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security
      and bugfixes.

      The following security bugs were fixed:

      • CVE-2019-25162: Fixed a potential use after free (bsc#1220409).
      • CVE-2021-46923: Fixed reference leakage in fs/mount_setattr (bsc#1220457).
      • CVE-2021-46924: Fixed fix memory leak in device probe and remove
        (bsc#1220459)
      • CVE-2021-46932: Fixed missing work initialization before device registration
        (bsc#1220444)
      • CVE-2023-28746: Fixed Register File Data Sampling (bsc#1213456).
      • CVE-2023-5197: Fixed se-after-free due to addition and removal of rules from
        chain bindings within the same transaction (bsc#1218216).
      • CVE-2023-52340: Fixed ICMPv6 “Packet Too Big” packets force a DoS of the
        Linux kernel by forcing 100% CPU (bsc#1219295).
      • CVE-2023-52429: Fixed potential DoS in dm_table_create in drivers/md/dm-
        table.c (bsc#1219827).
      • CVE-2023-52439: Fixed use-after-free in uio_open (bsc#1220140).
      • CVE-2023-52443: Fixed crash when parsed profile name is empty (bsc#1220240).
      • CVE-2023-52445: Fixed use after free on context disconnection (bsc#1220241).
      • CVE-2023-52447: Fixed map_fd_put_ptr() signature kABI workaround
        (bsc#1220251).
      • CVE-2023-52448: Fixed kernel NULL pointer dereference in gfs2_rgrp_dump
        (bsc#1220253).
      • CVE-2023-52449: Fixed gluebi NULL pointer dereference caused by ftl notifier
        (bsc#1220238).
      • CVE-2023-52451: Fixed access beyond end of drmem array (bsc#1220250).
      • CVE-2023-52452: Fixed Fix accesses to uninit stack slots (bsc#1220257).
      • CVE-2023-52456: Fixed tx statemachine deadlock (bsc#1220364).
      • CVE-2023-52457: Fixed skipped resource freeing if
        pm_runtime_resume_and_get() failed (bsc#1220350).
      • CVE-2023-52463: Fixed null pointer dereference in efivarfs (bsc#1220328).
      • CVE-2023-52464: Fixed possible out-of-bounds string access (bsc#1220330)
      • CVE-2023-52475: Fixed use-after-free in powermate_config_complete
        (bsc#1220649)
      • CVE-2023-52478: Fixed kernel crash on receiver USB disconnect (bsc#1220796)
      • CVE-2023-6817: Fixed use-after-free in nft_pipapo_walk (bsc#1218195).
      • CVE-2024-0607: Fixed 64-bit load issue in nft_byteorder_eval()
        (bsc#1218915).
      • CVE-2024-1151: Fixed unlimited number of recursions from action sets
        (bsc#1219835).
      • CVE-2024-23849: Fixed array-index-out-of-bounds in rds_cmsg_recv
        (bsc#1219127).
      • CVE-2024-23850: Fixed double free of anonymous device after snapshot
        creation failure (bsc#1219126).
      • CVE-2024-23851: Fixed crash in copy_params in drivers/md/dm-ioctl.c
        (bsc#1219146).
      • CVE-2024-25744: Fixed Security issue with int 80 interrupt vector
        (bsc#1217927).
      • CVE-2024-26585: Fixed race between tx work scheduling and socket close
        (bsc#1220187).
      • CVE-2024-26586: Fixed stack corruption (bsc#1220243).
      • CVE-2024-26589: Fixed out of bounds read due to variable offset alu on
        PTR_TO_FLOW_KEYS (bsc#1220255).
      • CVE-2024-26591: Fixed re-attachment branch in bpf_tracing_prog_attach
        (bsc#1220254).
      • CVE-2024-26593: Fixed block process call transactions (bsc#1220009).
      • CVE-2024-26595: Fixed NULL pointer dereference in error path (bsc#1220344).
      • CVE-2024-26598: Fixed potential UAF in LPI translation cache (bsc#1220326).
      • CVE-2024-26602: Fixed overall slowdowns with sys_membarrier (bsc1220398).
      • CVE-2024-26603: Fixed infinite loop via #PF handling (bsc#1220335).
      • CVE-2024-26622: Fixed UAF write bug in tomoyo_write_control() (bsc#1220825).

      The following non-security bugs were fixed:
      https://lists.suse.com/pipermail/sle-security-updates/2024-March/018153.html

      Attachments

        Issue Links

          Activity

            People

              yujian Jian Yu
              yujian Jian Yu
              Votes:
              0 Vote for this issue
              Watchers:
              2 Start watching this issue

              Dates

                Created:
                Updated:
                Resolved: