Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

SUSE-SU-2025:0202-1

Опубликовано: 21 янв. 2025
Источник: suse-cvrf

Описание

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

  • CVE-2022-49035: media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (bsc#1215304).
  • CVE-2024-53146: NFSD: Prevent a potential integer overflow (bsc#1234853).
  • CVE-2024-53156: wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() (bsc#1234846).
  • CVE-2024-53173: NFSv4.0: Fix a use-after-free problem in the asynchronous open() (bsc#1234891).
  • CVE-2024-53179: smb: client: fix use-after-free of signing key (bsc#1234921).
  • CVE-2024-53214: vfio/pci: Properly hide first-in-list PCIe extended capability (bsc#1235004).
  • CVE-2024-53239: ALSA: 6fire: Release resources at card release (bsc#1235054).
  • CVE-2024-53240: xen/netfront: fix crash when removing device (bsc#1234281).
  • CVE-2024-56539: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() (bsc#1234963).
  • CVE-2024-56548: hfsplus: do not query the device logical block size multiple times (bsc#1235073).
  • CVE-2024-56604: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() (bsc#1235056).
  • CVE-2024-56605: Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() (bsc#1235061).
  • CVE-2024-56631: scsi: sg: Fix slab-use-after-free read in sg_release() (bsc#1235480).
  • CVE-2024-56704: 9p/xen: fix release of IRQ (bsc#1235584).

The following non-security bugs were fixed:

  • net: mana: Increase the DEF_RX_BUFFERS_PER_QUEUE to 1024 (bsc#1235246).

Список пакетов

Container suse/sle-micro-rancher/5.2:latest
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-2-BYOS-Azure
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-2-BYOS-EC2-HVM
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-2-BYOS-GCE
kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
cluster-md-kmp-default-5.3.18-150300.59.188.1
dlm-kmp-default-5.3.18-150300.59.188.1
gfs2-kmp-default-5.3.18-150300.59.188.1
kernel-default-5.3.18-150300.59.188.1
ocfs2-kmp-default-5.3.18-150300.59.188.1
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
cluster-md-kmp-default-5.3.18-150300.59.188.1
dlm-kmp-default-5.3.18-150300.59.188.1
gfs2-kmp-default-5.3.18-150300.59.188.1
kernel-default-5.3.18-150300.59.188.1
ocfs2-kmp-default-5.3.18-150300.59.188.1
Image SLES15-SP3-SAP-BYOS-EC2-HVM
cluster-md-kmp-default-5.3.18-150300.59.188.1
dlm-kmp-default-5.3.18-150300.59.188.1
gfs2-kmp-default-5.3.18-150300.59.188.1
kernel-default-5.3.18-150300.59.188.1
ocfs2-kmp-default-5.3.18-150300.59.188.1
SUSE Enterprise Storage 7.1
kernel-64kb-5.3.18-150300.59.188.1
kernel-64kb-devel-5.3.18-150300.59.188.1
kernel-default-5.3.18-150300.59.188.1
kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-devel-5.3.18-150300.59.188.1
kernel-devel-5.3.18-150300.59.188.1
kernel-docs-5.3.18-150300.59.188.1
kernel-macros-5.3.18-150300.59.188.1
kernel-obs-build-5.3.18-150300.59.188.1
kernel-preempt-5.3.18-150300.59.188.1
kernel-preempt-devel-5.3.18-150300.59.188.1
kernel-source-5.3.18-150300.59.188.1
kernel-syms-5.3.18-150300.59.188.1
reiserfs-kmp-default-5.3.18-150300.59.188.1
SUSE Linux Enterprise High Availability Extension 15 SP3
cluster-md-kmp-default-5.3.18-150300.59.188.1
dlm-kmp-default-5.3.18-150300.59.188.1
gfs2-kmp-default-5.3.18-150300.59.188.1
ocfs2-kmp-default-5.3.18-150300.59.188.1
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
kernel-64kb-5.3.18-150300.59.188.1
kernel-64kb-devel-5.3.18-150300.59.188.1
kernel-default-5.3.18-150300.59.188.1
kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-devel-5.3.18-150300.59.188.1
kernel-devel-5.3.18-150300.59.188.1
kernel-docs-5.3.18-150300.59.188.1
kernel-macros-5.3.18-150300.59.188.1
kernel-obs-build-5.3.18-150300.59.188.1
kernel-preempt-5.3.18-150300.59.188.1
kernel-preempt-devel-5.3.18-150300.59.188.1
kernel-source-5.3.18-150300.59.188.1
kernel-syms-5.3.18-150300.59.188.1
reiserfs-kmp-default-5.3.18-150300.59.188.1
SUSE Linux Enterprise Live Patching 15 SP3
kernel-default-livepatch-5.3.18-150300.59.188.1
kernel-default-livepatch-devel-5.3.18-150300.59.188.1
kernel-livepatch-5_3_18-150300_59_188-default-1-150300.7.3.1
SUSE Linux Enterprise Micro 5.1
kernel-default-5.3.18-150300.59.188.1
kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
SUSE Linux Enterprise Micro 5.2
kernel-default-5.3.18-150300.59.188.1
kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
SUSE Linux Enterprise Server 15 SP3-LTSS
kernel-64kb-5.3.18-150300.59.188.1
kernel-64kb-devel-5.3.18-150300.59.188.1
kernel-default-5.3.18-150300.59.188.1
kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-devel-5.3.18-150300.59.188.1
kernel-devel-5.3.18-150300.59.188.1
kernel-docs-5.3.18-150300.59.188.1
kernel-macros-5.3.18-150300.59.188.1
kernel-obs-build-5.3.18-150300.59.188.1
kernel-preempt-5.3.18-150300.59.188.1
kernel-preempt-devel-5.3.18-150300.59.188.1
kernel-source-5.3.18-150300.59.188.1
kernel-syms-5.3.18-150300.59.188.1
kernel-zfcpdump-5.3.18-150300.59.188.1
reiserfs-kmp-default-5.3.18-150300.59.188.1
SUSE Linux Enterprise Server for SAP Applications 15 SP3
kernel-default-5.3.18-150300.59.188.1
kernel-default-base-5.3.18-150300.59.188.1.150300.18.111.1
kernel-default-devel-5.3.18-150300.59.188.1
kernel-devel-5.3.18-150300.59.188.1
kernel-docs-5.3.18-150300.59.188.1
kernel-macros-5.3.18-150300.59.188.1
kernel-obs-build-5.3.18-150300.59.188.1
kernel-preempt-5.3.18-150300.59.188.1
kernel-preempt-devel-5.3.18-150300.59.188.1
kernel-source-5.3.18-150300.59.188.1
kernel-syms-5.3.18-150300.59.188.1
reiserfs-kmp-default-5.3.18-150300.59.188.1

Описание

In the Linux kernel, the following vulnerability has been resolved: media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE I expect that the hardware will have limited this to 16, but just in case it hasn't, check for this corner case.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: nfc: llcp: Add lock when modifying device list The device list needs its associated lock held when modifying it, or the list could become corrupted, as syzbot discovered.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: initramfs: avoid filename buffer overrun The initramfs filename field is defined in Documentation/driver-api/early-userspace/buffer-format.rst as: 37 cpio_file := ALGN(4) + cpio_header + filename + "\0" + ALGN(4) + data ... 55 ============= ================== ========================= 56 Field name Field size Meaning 57 ============= ================== ========================= ... 70 c_namesize 8 bytes Length of filename, including final \0 When extracting an initramfs cpio archive, the kernel's do_name() path handler assumes a zero-terminated path at @collected, passing it directly to filp_open() / init_mkdir() / init_mknod(). If a specially crafted cpio entry carries a non-zero-terminated filename and is followed by uninitialized memory, then a file may be created with trailing characters that represent the uninitialized memory. The ability to create an initramfs entry would imply already having full control of the system, so the buffer overrun shouldn't be considered a security vulnerability. Append the output of the following bash script to an existing initramfs and observe any created /initramfs_test_fname_overrunAA* path. E.g. ./reproducer.sh | gzip >> /myinitramfs It's easiest to observe non-zero uninitialized memory when the output is gzipped, as it'll overflow the heap allocated @out_buf in __gunzip(), rather than the initrd_start+initrd_size block. ---- reproducer.sh ---- nilchar="A" # change to "\0" to properly zero terminate / pad magic="070701" ino=1 mode=$(( 0100777 )) uid=0 gid=0 nlink=1 mtime=1 filesize=0 devmajor=0 devminor=1 rdevmajor=0 rdevminor=0 csum=0 fname="initramfs_test_fname_overrun" namelen=$(( ${#fname} + 1 )) # plus one to account for terminator printf "%s%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%08x%s" \ $magic $ino $mode $uid $gid $nlink $mtime $filesize \ $devmajor $devminor $rdevmajor $rdevminor $namelen $csum $fname termpadlen=$(( 1 + ((4 - ((110 + $namelen) & 3)) % 4) )) printf "%.s${nilchar}" $(seq 1 $termpadlen) ---- reproducer.sh ---- Symlink filename fields handled in do_symlink() won't overrun past the data segment, due to the explicit zero-termination of the symlink target. Fix filename buffer overrun by aborting the initramfs FSM if any cpio entry doesn't carry a zero-terminator at the expected (name_len - 1) offset.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_event: Align BR/EDR JUST_WORKS paring with LE This aligned BR/EDR JUST_WORKS method with LE which since 92516cd97fd4 ("Bluetooth: Always request for user confirmation for Just Works") always request user confirmation with confirm_hint set since the likes of bluetoothd have dedicated policy around JUST_WORKS method (e.g. main.conf:JustWorksRepairing). CVE: CVE-2024-8805


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: NFSD: Prevent a potential integer overflow If the tag length is >= U32_MAX - 3 then the "length + 4" addition can result in an integer overflow. Address this by splitting the decoding into several steps so that decode_cb_compound4res() does not have to perform arithmetic on the unsafe length value.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: wifi: ath9k: add range check for conn_rsp_epid in htc_connect_service() I found the following bug in my fuzzer: UBSAN: array-index-out-of-bounds in drivers/net/wireless/ath/ath9k/htc_hst.c:26:51 index 255 is out of range for type 'htc_endpoint [22]' CPU: 0 UID: 0 PID: 8 Comm: kworker/0:0 Not tainted 6.11.0-rc6-dirty #14 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014 Workqueue: events request_firmware_work_func Call Trace: <TASK> dump_stack_lvl+0x180/0x1b0 __ubsan_handle_out_of_bounds+0xd4/0x130 htc_issue_send.constprop.0+0x20c/0x230 ? _raw_spin_unlock_irqrestore+0x3c/0x70 ath9k_wmi_cmd+0x41d/0x610 ? mark_held_locks+0x9f/0xe0 ... Since this bug has been confirmed to be caused by insufficient verification of conn_rsp_epid, I think it would be appropriate to add a range check for conn_rsp_epid to htc_connect_service() to prevent the bug from occurring.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: NFSv4.0: Fix a use-after-free problem in the asynchronous open() Yang Erkun reports that when two threads are opening files at the same time, and are forced to abort before a reply is seen, then the call to nfs_release_seqid() in nfs4_opendata_free() can result in a use-after-free of the pointer to the defunct rpc task of the other thread. The fix is to ensure that if the RPC call is aborted before the call to nfs_wait_on_sequence() is complete, then we must call nfs_release_seqid() in nfs4_open_release() before the rpc_task is freed.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix use-after-free of signing key Customers have reported use-after-free in @ses->auth_key.response with SMB2.1 + sign mounts which occurs due to following race: task A task B cifs_mount() dfs_mount_share() get_session() cifs_mount_get_session() cifs_send_recv() cifs_get_smb_ses() compound_send_recv() cifs_setup_session() smb2_setup_request() kfree_sensitive() smb2_calc_signature() crypto_shash_setkey() *UAF* Fix this by ensuring that we have a valid @ses->auth_key.response by checking whether @ses->ses_status is SES_GOOD or SES_EXITING with @ses->ses_lock held. After commit 24a9799aa8ef ("smb: client: fix UAF in smb2_reconnect_server()"), we made sure to call ->logoff() only when @ses was known to be good (e.g. valid ->auth_key.response), so it's safe to access signing key when @ses->ses_status == SES_EXITING.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: vfio/pci: Properly hide first-in-list PCIe extended capability There are cases where a PCIe extended capability should be hidden from the user. For example, an unknown capability (i.e., capability with ID greater than PCI_EXT_CAP_ID_MAX) or a capability that is intentionally chosen to be hidden from the user. Hiding a capability is done by virtualizing and modifying the 'Next Capability Offset' field of the previous capability so it points to the capability after the one that should be hidden. The special case where the first capability in the list should be hidden is handled differently because there is no previous capability that can be modified. In this case, the capability ID and version are zeroed while leaving the next pointer intact. This hides the capability and leaves an anchor for the rest of the capability list. However, today, hiding the first capability in the list is not done properly if the capability is unknown, as struct vfio_pci_core_device->pci_config_map is set to the capability ID during initialization but the capability ID is not properly checked later when used in vfio_config_do_rw(). This leads to the following warning [1] and to an out-of-bounds access to ecap_perms array. Fix it by checking cap_id in vfio_config_do_rw(), and if it is greater than PCI_EXT_CAP_ID_MAX, use an alternative struct perm_bits for direct read only access instead of the ecap_perms array. Note that this is safe since the above is the only case where cap_id can exceed PCI_EXT_CAP_ID_MAX (except for the special capabilities, which are already checked before). [1] WARNING: CPU: 118 PID: 5329 at drivers/vfio/pci/vfio_pci_config.c:1900 vfio_pci_config_rw+0x395/0x430 [vfio_pci_core] CPU: 118 UID: 0 PID: 5329 Comm: simx-qemu-syste Not tainted 6.12.0+ #1 (snip) Call Trace: <TASK> ? show_regs+0x69/0x80 ? __warn+0x8d/0x140 ? vfio_pci_config_rw+0x395/0x430 [vfio_pci_core] ? report_bug+0x18f/0x1a0 ? handle_bug+0x63/0xa0 ? exc_invalid_op+0x19/0x70 ? asm_exc_invalid_op+0x1b/0x20 ? vfio_pci_config_rw+0x395/0x430 [vfio_pci_core] ? vfio_pci_config_rw+0x244/0x430 [vfio_pci_core] vfio_pci_rw+0x101/0x1b0 [vfio_pci_core] vfio_pci_core_read+0x1d/0x30 [vfio_pci_core] vfio_device_fops_read+0x27/0x40 [vfio] vfs_read+0xbd/0x340 ? vfio_device_fops_unl_ioctl+0xbb/0x740 [vfio] ? __rseq_handle_notify_resume+0xa4/0x4b0 __x64_sys_pread64+0x96/0xc0 x64_sys_call+0x1c3d/0x20d0 do_syscall_64+0x4d/0x120 entry_SYSCALL_64_after_hwframe+0x76/0x7e


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ALSA: 6fire: Release resources at card release The current 6fire code tries to release the resources right after the call of usb6fire_chip_abort(). But at this moment, the card object might be still in use (as we're calling snd_card_free_when_closed()). For avoid potential UAFs, move the release of resources to the card's private_free instead of the manual call of usb6fire_chip_destroy() at the USB disconnect callback.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: xen/netfront: fix crash when removing device When removing a netfront device directly after a suspend/resume cycle it might happen that the queues have not been setup again, causing a crash during the attempt to stop the queues another time. Fix that by checking the queues are existing before trying to stop them. This is XSA-465 / CVE-2024-53240.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: wifi: mwifiex: Fix memcpy() field-spanning write warning in mwifiex_config_scan() Replace one-element array with a flexible-array member in `struct mwifiex_ie_types_wildcard_ssid_params` to fix the following warning on a MT8173 Chromebook (mt8173-elm-hana): [ 356.775250] ------------[ cut here ]------------ [ 356.784543] memcpy: detected field-spanning write (size 6) of single field "wildcard_ssid_tlv->ssid" at drivers/net/wireless/marvell/mwifiex/scan.c:904 (size 1) [ 356.813403] WARNING: CPU: 3 PID: 742 at drivers/net/wireless/marvell/mwifiex/scan.c:904 mwifiex_scan_networks+0x4fc/0xf28 [mwifiex] The "(size 6)" above is exactly the length of the SSID of the network this device was connected to. The source of the warning looks like: ssid_len = user_scan_in->ssid_list[i].ssid_len; [...] memcpy(wildcard_ssid_tlv->ssid, user_scan_in->ssid_list[i].ssid, ssid_len); There is a #define WILDCARD_SSID_TLV_MAX_SIZE that uses sizeof() on this struct, but it already didn't account for the size of the one-element array, so it doesn't need to be changed.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: hfsplus: don't query the device logical block size multiple times Devices block sizes may change. One of these cases is a loop device by using ioctl LOOP_SET_BLOCK_SIZE. While this may cause other issues like IO being rejected, in the case of hfsplus, it will allocate a block by using that size and potentially write out-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the latter function reads a different io_size. Using a new min_io_size initally set to sb_min_blocksize works for the purposes of the original fix, since it will be set to the max between HFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the max between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not initialized. Tested by mounting an hfsplus filesystem with loop block sizes 512, 1024 and 4096. The produced KASAN report before the fix looks like this: [ 419.944641] ================================================================== [ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a [ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678 [ 419.947612] [ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84 [ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014 [ 419.950035] Call Trace: [ 419.950384] <TASK> [ 419.950676] dump_stack_lvl+0x57/0x78 [ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a [ 419.951830] print_report+0x14c/0x49e [ 419.952361] ? __virt_addr_valid+0x267/0x278 [ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d [ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a [ 419.954231] kasan_report+0x89/0xb0 [ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a [ 419.955367] hfsplus_read_wrapper+0x659/0xa0a [ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10 [ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9 [ 419.957214] ? _raw_spin_unlock+0x1a/0x2e [ 419.957772] hfsplus_fill_super+0x348/0x1590 [ 419.958355] ? hlock_class+0x4c/0x109 [ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10 [ 419.959499] ? __pfx_string+0x10/0x10 [ 419.960006] ? lock_acquire+0x3e2/0x454 [ 419.960532] ? bdev_name.constprop.0+0xce/0x243 [ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10 [ 419.961799] ? pointer+0x3f0/0x62f [ 419.962277] ? __pfx_pointer+0x10/0x10 [ 419.962761] ? vsnprintf+0x6c4/0xfba [ 419.963178] ? __pfx_vsnprintf+0x10/0x10 [ 419.963621] ? setup_bdev_super+0x376/0x3b3 [ 419.964029] ? snprintf+0x9d/0xd2 [ 419.964344] ? __pfx_snprintf+0x10/0x10 [ 419.964675] ? lock_acquired+0x45c/0x5e9 [ 419.965016] ? set_blocksize+0x139/0x1c1 [ 419.965381] ? sb_set_blocksize+0x6d/0xae [ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10 [ 419.966179] mount_bdev+0x12f/0x1bf [ 419.966512] ? __pfx_mount_bdev+0x10/0x10 [ 419.966886] ? vfs_parse_fs_string+0xce/0x111 [ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10 [ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10 [ 419.968073] legacy_get_tree+0x104/0x178 [ 419.968414] vfs_get_tree+0x86/0x296 [ 419.968751] path_mount+0xba3/0xd0b [ 419.969157] ? __pfx_path_mount+0x10/0x10 [ 419.969594] ? kmem_cache_free+0x1e2/0x260 [ 419.970311] do_mount+0x99/0xe0 [ 419.970630] ? __pfx_do_mount+0x10/0x10 [ 419.971008] __do_sys_mount+0x199/0x1c9 [ 419.971397] do_syscall_64+0xd0/0x135 [ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 419.972233] RIP: 0033:0x7c3cb812972e [ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48 [ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5 [ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e [ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI: ---truncated---


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: RFCOMM: avoid leaving dangling sk pointer in rfcomm_sock_alloc() bt_sock_alloc() attaches allocated sk object to the provided sock object. If rfcomm_dlc_alloc() fails, we release the sk object, but leave the dangling pointer in the sock object, which may cause use-after-free. Fix this by swapping calls to bt_sock_alloc() and rfcomm_dlc_alloc().


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: L2CAP: do not leave dangling sk pointer on error in l2cap_sock_create() bt_sock_alloc() allocates the sk object and attaches it to the provided sock object. On error l2cap_sock_alloc() frees the sk object, but the dangling pointer is still attached to the sock object, which may create use-after-free in other code.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: sg: Fix slab-use-after-free read in sg_release() Fix a use-after-free bug in sg_release(), detected by syzbot with KASAN: BUG: KASAN: slab-use-after-free in lock_release+0x151/0xa30 kernel/locking/lockdep.c:5838 __mutex_unlock_slowpath+0xe2/0x750 kernel/locking/mutex.c:912 sg_release+0x1f4/0x2e0 drivers/scsi/sg.c:407 In sg_release(), the function kref_put(&sfp->f_ref, sg_remove_sfp) is called before releasing the open_rel_lock mutex. The kref_put() call may decrement the reference count of sfp to zero, triggering its cleanup through sg_remove_sfp(). This cleanup includes scheduling deferred work via sg_remove_sfp_usercontext(), which ultimately frees sfp. After kref_put(), sg_release() continues to unlock open_rel_lock and may reference sfp or sdp. If sfp has already been freed, this results in a slab-use-after-free error. Move the kref_put(&sfp->f_ref, sg_remove_sfp) call after unlocking the open_rel_lock mutex. This ensures: - No references to sfp or sdp occur after the reference count is decremented. - Cleanup functions such as sg_remove_sfp() and sg_remove_sfp_usercontext() can safely execute without impacting the mutex handling in sg_release(). The fix has been tested and validated by syzbot. This patch closes the bug reported at the following syzkaller link and ensures proper sequencing of resource cleanup and mutex operations, eliminating the risk of use-after-free errors in sg_release().


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: 9p/xen: fix release of IRQ Kernel logs indicate an IRQ was double-freed. Pass correct device ID during IRQ release. [Dominique: remove confusing variable reset to 0]


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки

Описание

BlueZ HID over GATT Profile Improper Access Control Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of BlueZ. Authentication is not required to exploit this vulnerability. The specific flaw exists within the implementation of the HID over GATT Profile. The issue results from the lack of authorization prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-25177.


Затронутые продукты
Container suse/sle-micro-rancher/5.2:latest:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-Azure:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-EC2-HVM:kernel-default-5.3.18-150300.59.188.1
Image SLES15-SP3-Micro-5-1-BYOS-GCE:kernel-default-5.3.18-150300.59.188.1

Ссылки
Уязвимость SUSE-SU-2025:0202-1