Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

SUSE-SU-2025:4393-1

Опубликовано: 15 дек. 2025
Источник: suse-cvrf

Описание

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP7 kernel was updated to fix various security issues

The following security issues were fixed:

  • CVE-2022-50253: bpf: make sure skb->len != 0 when redirecting to a tunneling device (bsc#1249912).
  • CVE-2023-53676: scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() (bsc#1251786).
  • CVE-2025-21710: tcp: correct handling of extreme memory squeeze (bsc#1237888).
  • CVE-2025-37916: pds_core: remove write-after-free of client_id (bsc#1243474).
  • CVE-2025-38359: s390/mm: Fix in_atomic() handling in do_secure_storage_access() (bsc#1247076).
  • CVE-2025-39788: scsi: ufs: exynos: Fix programming of HCI_UTRL_NEXUS_TYPE (bsc#1249547).
  • CVE-2025-39805: net: macb: fix unregister_netdev call order in macb_remove() (bsc#1249982).
  • CVE-2025-39819: fs/smb: Fix inconsistent refcnt update (bsc#1250176).
  • CVE-2025-39822: io_uring/kbuf: fix signedness in this_len calculation (bsc#1250034).
  • CVE-2025-39859: ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog (bsc#1250252).
  • CVE-2025-39944: octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() (bsc#1251120).
  • CVE-2025-39980: nexthop: Forbid FDB status change while nexthop is in a group (bsc#1252063).
  • CVE-2025-40001: scsi: mvsas: Fix use-after-free bugs in mvs_work_queue (bsc#1252303).
  • CVE-2025-40021: tracing: dynevent: Add a missing lockdown check on dynevent (bsc#1252681).
  • CVE-2025-40027: net/9p: fix double req put in p9_fd_cancelled (bsc#1252763).
  • CVE-2025-40030: pinctrl: check the return value of pinmux_ops::get_function_name() (bsc#1252773).
  • CVE-2025-40038: KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid (bsc#1252817).
  • CVE-2025-40040: mm/ksm: fix flag-dropping behavior in ksm_madvise (bsc#1252780).
  • CVE-2025-40047: io_uring/waitid: always prune wait queue entry in io_waitid_wait() (bsc#1252790).
  • CVE-2025-40048: uio_hv_generic: Let userspace take care of interrupt mask (bsc#1252862).
  • CVE-2025-40055: ocfs2: fix double free in user_cluster_connect() (bsc#1252821).
  • CVE-2025-40059: coresight: Fix incorrect handling for return value of devm_kzalloc (bsc#1252809).
  • CVE-2025-40064: smc: Fix use-after-free in __pnet_find_base_ndev() (bsc#1252845).
  • CVE-2025-40070: pps: fix warning in pps_register_cdev when register device fail (bsc#1252836).
  • CVE-2025-40074: ipv4: start using dst_dev_rcu() (bsc#1252794).
  • CVE-2025-40075: tcp_metrics: use dst_dev_net_rcu() (bsc#1252795).
  • CVE-2025-40080: nbd: restrict sockets to TCP and UDP (bsc#1252774).
  • CVE-2025-40083: net/sched: sch_qfq: Fix null-deref in agg_dequeue (bsc#1252912).
  • CVE-2025-40086: drm/xe: Don't allow evicting of BOs in same VM in array of VM binds (bsc#1252923).
  • CVE-2025-40098: ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_get_acpi_mute_state() (bsc#1252917).
  • CVE-2025-40105: vfs: Don't leak disconnected dentries on umount (bsc#1252928).
  • CVE-2025-40139: smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set() (bsc#1253409).
  • CVE-2025-40149: tls: Use __sk_dst_get() and dst_dev_rcu() in get_netdev_for_sock() (bsc#1253355).
  • CVE-2025-40159: xsk: Harden userspace-supplied xdp_desc validation (bsc#1253403).
  • CVE-2025-40168: smc: Use __sk_dst_get() and dst_dev_rcu() in smc_clc_prfx_match() (bsc#1253427).
  • CVE-2025-40169: bpf: Reject negative offsets for ALU ops (bsc#1253416).
  • CVE-2025-40173: net/ip6_tunnel: Prevent perpetual tunnel growth (bsc#1253421).
  • CVE-2025-40176: tls: wait for pending async decryptions if tls_strp_msg_hold fails (bsc#1253425).
  • CVE-2025-40185: ice: ice_adapter: release xa entry on adapter allocation failure (bsc#1253394).
  • CVE-2025-40204: sctp: Fix MAC comparison to be constant-time (bsc#1253436).

The following non security issues were fixed:

  • ACPI: CPPC: Check _CPC validity for only the online CPUs (git-fixes).
  • ACPI: CPPC: Limit perf ctrs in PCC check only to online CPUs (git-fixes).
  • ACPI: CPPC: Perform fast check switch only for online CPUs (git-fixes).
  • ACPI: PRM: Skip handlers with NULL handler_address or NULL VA (stable-fixes).
  • ACPI: SBS: Fix present test in acpi_battery_read() (git-fixes).
  • ACPI: property: Return present device nodes only on fwnode interface (stable-fixes).
  • ACPI: scan: Add Intel CVS ACPI HIDs to acpi_ignore_dep_ids (stable-fixes).
  • ACPICA: Update dsmethod.c to get rid of unused variable warning (stable-fixes).
  • ACPICA: dispatcher: Use acpi_ds_clear_operands() in acpi_ds_call_control_method() (stable-fixes).
  • ALSA: hda: Fix missing pointer check in hda_component_manager_init function (git-fixes).
  • ALSA: serial-generic: remove shared static buffer (stable-fixes).
  • ALSA: usb-audio: Add validation of UAC2/UAC3 effect units (stable-fixes).
  • ALSA: usb-audio: Fix NULL pointer dereference in snd_usb_mixer_controls_badd (git-fixes).
  • ALSA: usb-audio: Fix potential overflow of PCM transfer buffer (stable-fixes).
  • ALSA: usb-audio: add mono main switch to Presonus S1824c (stable-fixes).
  • ALSA: usb-audio: apply quirk for MOONDROP Quark2 (stable-fixes).
  • ALSA: usb-audio: don't log messages meant for 1810c when initializing 1824c (git-fixes).
  • ASoC: codecs: va-macro: fix resource leak in probe error path (git-fixes).
  • ASoC: cs4271: Fix regulator leak on probe failure (git-fixes).
  • ASoC: max98090/91: fixed max98091 ALSA widget powering up/down (stable-fixes).
  • ASoC: meson: aiu-encoder-i2s: fix bit clock polarity (stable-fixes).
  • ASoC: qcom: sc8280xp: explicitly set S16LE format in sc8280xp_be_hw_params_fixup() (stable-fixes).
  • ASoC: stm32: sai: manage context in set_sysclk callback (stable-fixes).
  • ASoC: tas2781: fix getting the wrong device number (git-fixes).
  • ASoC: tlv320aic3x: Fix class-D initialization for tlv320aic3007 (stable-fixes).
  • Bluetooth: 6lowpan: Don't hold spin lock over sleeping functions (git-fixes).
  • Bluetooth: 6lowpan: add missing l2cap_chan_lock() (git-fixes).
  • Bluetooth: 6lowpan: fix BDADDR_LE vs ADDR_LE_DEV address type confusion (git-fixes).
  • Bluetooth: 6lowpan: reset link-local header on ipv6 recv path (git-fixes).
  • Bluetooth: L2CAP: export l2cap_chan_hold for modules (stable-fixes).
  • Bluetooth: MGMT: Fix OOB access in parse_adv_monitor_pattern() (git-fixes).
  • Bluetooth: MGMT: cancel mesh send timer when hdev removed (git-fixes).
  • Bluetooth: SCO: Fix UAF on sco_conn_free (stable-fixes).
  • Bluetooth: bcsp: receive data only if registered (stable-fixes).
  • Bluetooth: btrtl: Fix memory leak in rtlbt_parse_firmware_v2() (git-fixes).
  • Bluetooth: btusb: Check for unexpected bytes when defragmenting HCI frames (stable-fixes).
  • Bluetooth: btusb: reorder cleanup in btusb_disconnect to avoid UAF (git-fixes).
  • Bluetooth: hci_event: validate skb length for unknown CC opcode (git-fixes).
  • Drivers: hv: vmbus: Add utility function for querying ring size (git-fixes).
  • HID: amd_sfh: Stop sensor before starting (git-fixes).
  • HID: hid-ntrig: Prevent memory leak in ntrig_report_version() (git-fixes).
  • HID: quirks: avoid Cooler Master MM712 dongle wakeup bug (stable-fixes).
  • HID: quirks: work around VID/PID conflict for 0x4c4a/0x4155 (git-fixes).
  • HID: uclogic: Fix potential memory leak in error path (git-fixes).
  • Input: atmel_mxt_ts - allow reset GPIO to sleep (stable-fixes).
  • Input: imx_sc_key - fix memory corruption on unload (git-fixes).
  • Input: pegasus-notetaker - fix potential out-of-bounds access (git-fixes).
  • KVM: Pass new routing entries and irqfd when updating IRTEs (git-fixes).
  • KVM: SEV: Enforce minimum GHCB version requirement for SEV-SNP guests (git-fixes).
  • KVM: SVM: Delete IRTE link from previous vCPU before setting new IRTE (git-fixes).
  • KVM: SVM: Delete IRTE link from previous vCPU irrespective of new routing (git-fixes).
  • KVM: SVM: Emulate PERF_CNTR_GLOBAL_STATUS_SET for PerfMonV2 (git-fixes).
  • KVM: SVM: Mark VMCB_LBR dirty when MSR_IA32_DEBUGCTLMSR is updated (git-fixes).
  • KVM: SVM: Re-load current, not host, TSC_AUX on #VMEXIT from SEV-ES guest (git-fixes).
  • KVM: SVM: Track per-vCPU IRTEs using kvm_kernel_irqfd structure (git-fixes).
  • KVM: SVM: WARN if an invalid posted interrupt IRTE entry is added (git-fixes).
  • KVM: VMX: Allow guest to set DEBUGCTL.RTM_DEBUG if RTM is supported (git-fixes).
  • KVM: VMX: Apply MMIO Stale Data mitigation if KVM maps MMIO into the guest (git-fixes).
  • KVM: VMX: Fix check for valid GVA on an EPT violation (git-fixes).
  • KVM: VMX: Preserve host's DEBUGCTLMSR_FREEZE_IN_SMM while running the guest (git-fixes).
  • KVM: VMX: Wrap all accesses to IA32_DEBUGCTL with getter/setter APIs (git-fixes).
  • KVM: nVMX: Check vmcs12->guest_ia32_debugctl on nested VM-Enter (git-fixes).
  • KVM: s390: improve interrupt cpu for wakeup (bsc#1235463).
  • KVM: s390: kABI backport for 'last_sleep_cpu' (bsc#1252352).
  • KVM: x86/mmu: Locally cache whether a PFN is host MMIO when making a SPTE (git-fixes).
  • KVM: x86: Add helper to retrieve current value of user return MSR (git-fixes).
  • KVM: x86: Convert vcpu_run()'s immediate exit param into a generic bitmap (git-fixes).
  • KVM: x86: Don't treat ENTER and LEAVE as branches, because they aren't (git-fixes).
  • KVM: x86: Drop kvm_x86_ops.set_dr6() in favor of a new KVM_RUN flag (git-fixes).
  • KVM: x86: Have all vendor neutral sub-configs depend on KVM_X86, not just KVM (git-fixes).
  • NFS4: Fix state renewals missing after boot (git-fixes).
  • NFS: check if suid/sgid was cleared after a write as needed (git-fixes).
  • NFSD: Never cache a COMPOUND when the SEQUENCE operation fails (git-fixes).
  • NFSD: Skip close replay processing if XDR encoding fails (git-fixes).
  • NFSD: free copynotify stateid in nfs4_free_ol_stateid() (git-fixes).
  • NFSv4.1: fix mount hang after CREATE_SESSION failure (git-fixes).
  • NFSv4: handle ERR_GRACE on delegation recalls (git-fixes).
  • PCI/P2PDMA: Fix incorrect pointer usage in devm_kfree() call (stable-fixes).
  • PCI/PM: Skip resuming to D0 if device is disconnected (stable-fixes).
  • PCI: Disable MSI on RDC PCI to PCIe bridges (stable-fixes).
  • PCI: cadence: Check for the existence of cdns_pcie::ops before using it (stable-fixes).
  • PCI: dwc: Verify the single eDMA IRQ in dw_pcie_edma_irq_verify() (stable-fixes).
  • PCI: j721e: Fix incorrect error message in probe() (git-fixes).
  • PCI: rcar-host: Convert struct rcar_msi mask_lock into raw spinlock (git-fixes).
  • PCI: tegra194: Reset BARs when running in PCIe endpoint mode (git-fixes).
  • RDMA/bnxt_re: Don't fail destroy QP and cleanup debugfs earlier (git-fixes).
  • RDMA/bnxt_re: Fix a potential memory leak in destroy_gsi_sqp (git-fixes).
  • RDMA/hns: Fix recv CQ and QP cache affinity (git-fixes).
  • RDMA/hns: Fix the modification of max_send_sge (git-fixes).
  • RDMA/hns: Fix wrong WQE data when QP wraps around (git-fixes).
  • RDMA/irdma: Fix SD index calculation (git-fixes).
  • RDMA/irdma: Set irdma_cq cq_num field during CQ create (git-fixes).
  • accel/habanalabs/gaudi2: fix BMON disable configuration (stable-fixes).
  • accel/habanalabs/gaudi2: read preboot status after recovering from dirty state (stable-fixes).
  • accel/habanalabs: return ENOMEM if less than requested pages were pinned (stable-fixes).
  • accel/habanalabs: support mapping cb with vmalloc-backed coherent memory (stable-fixes).
  • acpi,srat: Fix incorrect device handle check for Generic Initiator (git-fixes).
  • acpi/hmat: Fix lockdep warning for hmem_register_resource() (git-fixes).
  • amd/amdkfd: resolve a race in amdgpu_amdkfd_device_fini_sw (stable-fixes).
  • ata: libata-scsi: Add missing scsi_device_put() in ata_scsi_dev_rescan() (git-fixes).
  • block: avoid possible overflow for chunk_sectors check in blk_stack_limits() (git-fixes).
  • block: fix kobject double initialization in add_disk (git-fixes).
  • bpf: Fix test verif_scale_strobemeta_subprogs failure due to llvm19 (bsc#1252368).
  • bpf: improve error message for unsupported helper (bsc#1252370).
  • btrfs: abort transaction on failure to add link to inode (git-fixes).
  • btrfs: avoid page_lockend underflow in btrfs_punch_hole_lock_range() (git-fix).
  • btrfs: avoid using fixed char array size for tree names (git-fix).
  • btrfs: do not update last_log_commit when logging inode due to a new name (git-fixes).
  • btrfs: fix COW handling in run_delalloc_nocow() (git-fix).
  • btrfs: fix inode leak on failure to add link to inode (git-fixes).
  • btrfs: make btrfs_clear_delalloc_extent() free delalloc reserve (git-fix).
  • btrfs: mark dirty extent range for out of bound prealloc extents (git-fixes).
  • btrfs: qgroup: correctly model root qgroup rsv in convert (git-fix).
  • btrfs: rename err to ret in btrfs_link() (git-fixes).
  • btrfs: run btrfs_error_commit_super() early (git-fix).
  • btrfs: scrub: put bio after errors in scrub_raid56_parity_stripe() (git-fix).
  • btrfs: scrub: put bio after errors in scrub_raid56_parity_stripe() (git-fixes).
  • btrfs: send: fix duplicated rmdir operations when using extrefs (git-fixes).
  • btrfs: set inode flag BTRFS_INODE_COPY_EVERYTHING when logging new name (git-fixes).
  • btrfs: simplify error handling logic for btrfs_link() (git-fixes).
  • btrfs: tree-checker: add dev extent item checks (git-fix).
  • btrfs: tree-checker: add type and sequence check for inline backrefs (git-fix).
  • btrfs: tree-checker: fix the wrong output of data backref objectid (git-fix).
  • btrfs: tree-checker: reject BTRFS_FT_UNKNOWN dir type (git-fix).
  • btrfs: tree-checker: validate dref root and objectid (git-fix).
  • btrfs: use smp_mb__after_atomic() when forcing COW in create_pending_snapshot() (git-fixes).
  • cgroup/cpuset: Remove remote_partition_check() & make update_cpumasks_hier() handle remote partition (bsc#1241166).
  • char: misc: Does not request module for miscdevice with dynamic minor (stable-fixes).
  • char: misc: Make misc_register() reentry for miscdevice who wants dynamic minor (stable-fixes).
  • char: misc: restrict the dynamic range to exclude reserved minors (stable-fixes).
  • cpuset: Use new excpus for nocpu error check when enabling root partition (bsc#1241166).
  • cpuset: fix failure to enable isolated partition when containing isolcpus (bsc#1241166).
  • cramfs: Verify inode mode when loading from disk (git-fixes).
  • crypto: aspeed - fix double free caused by devm (git-fixes).
  • crypto: aspeed-acry - Convert to platform remove callback returning void (stable-fixes).
  • crypto: hisilicon/qm - Fix device reference leak in qm_get_qos_value (git-fixes).
  • crypto: iaa - Do not clobber req->base.data (git-fixes).
  • crypto: qat - use kcalloc() in qat_uclo_map_objs_from_mof() (stable-fixes).
  • dmaengine: dw-edma: Set status for callback_result (stable-fixes).
  • dmaengine: mv_xor: match alloc_wc and free_wc (stable-fixes).
  • drm/amd/amdgpu: Release xcp drm memory after unplug (stable-fixes).
  • drm/amd/display/dml2: Guard dml21_map_dc_state_into_dml_display_cfg with DC_FP_START (stable-fixes).
  • drm/amd/display: Add AVI infoframe copy in copy_stream_update_to_stream (stable-fixes).
  • drm/amd/display: Add fallback path for YCBCR422 (stable-fixes).
  • drm/amd/display: Allow VRR params change if unsynced with the stream (git-fixes).
  • drm/amd/display: Disable VRR on DCE 6 (stable-fixes).
  • drm/amd/display: Enable mst when it's detected but yet to be initialized (git-fixes).
  • drm/amd/display: Fix DVI-D/HDMI adapters (stable-fixes).
  • drm/amd/display: Fix NULL deref in debugfs odm_combine_segments (git-fixes).
  • drm/amd/display: Fix black screen with HDMI outputs (git-fixes).
  • drm/amd/display: Fix for test crash due to power gating (stable-fixes).
  • drm/amd/display: Fix incorrect return of vblank enable on unconfigured crtc (stable-fixes).
  • drm/amd/display: Fix pbn_div Calculation Error (stable-fixes).
  • drm/amd/display: Increase AUX Intra-Hop Done Max Wait Duration (stable-fixes).
  • drm/amd/display: Increase minimum clock for TMDS 420 with pipe splitting (stable-fixes).
  • drm/amd/display: Init dispclk from bootup clock for DCN314 (stable-fixes).
  • drm/amd/display: Move setup_stream_attribute (stable-fixes).
  • drm/amd/display: Reject modes with too high pixel clock on DCE6-10 (git-fixes).
  • drm/amd/display: Reset apply_eamless_boot_optimization when dpms_off (stable-fixes).
  • drm/amd/display: Set up pixel encoding for YCBCR422 (stable-fixes).
  • drm/amd/display: Support HW cursor 180 rot for any number of pipe splits (stable-fixes).
  • drm/amd/display: Wait until OTG enable state is cleared (stable-fixes).
  • drm/amd/display: add more cyan skillfish devices (stable-fixes).
  • drm/amd/display: change dc stream color settings only in atomic commit (stable-fixes).
  • drm/amd/display: ensure committing streams is seamless (stable-fixes).
  • drm/amd/display: fix condition for setting timing_adjust_pending (stable-fixes).
  • drm/amd/display: fix dml ms order of operations (stable-fixes).
  • drm/amd/display: incorrect conditions for failing dto calculations (stable-fixes).
  • drm/amd/display: update color on atomic commit time (stable-fixes).
  • drm/amd/display: update dpp/disp clock from smu clock table (stable-fixes).
  • drm/amd/pm: Disable MCLK switching on SI at high pixel clocks (stable-fixes).
  • drm/amd/pm: Use cached metrics data on aldebaran (stable-fixes).
  • drm/amd/pm: Use cached metrics data on arcturus (stable-fixes).
  • drm/amd: Avoid evicting resources at S5 (stable-fixes).
  • drm/amd: Check that VPE has reached DPM0 in idle handler (stable-fixes).
  • drm/amd: Fix suspend failure with secure display TA (git-fixes).
  • drm/amd: add more cyan skillfish PCI ids (stable-fixes).
  • drm/amdgpu/atom: Check kcalloc() for WS buffer in amdgpu_atom_execute_table_locked() (stable-fixes).
  • drm/amdgpu/jpeg: Hold pg_lock before jpeg poweroff (stable-fixes).
  • drm/amdgpu/smu: Handle S0ix for vangogh (stable-fixes).
  • drm/amdgpu: Allow kfd CRIU with no buffer objects (stable-fixes).
  • drm/amdgpu: Check vcn sram load return value (stable-fixes).
  • drm/amdgpu: Correct the counts of nr_banks and nr_errors (stable-fixes).
  • drm/amdgpu: Fix NULL pointer dereference in VRAM logic for APU devices (stable-fixes).
  • drm/amdgpu: Fix function header names in amdgpu_connectors.c (git-fixes).
  • drm/amdgpu: Fix unintended error log in VCN5_0_0 (git-fixes).
  • drm/amdgpu: Respect max pixel clock for HDMI and DVI-D (v2) (stable-fixes).
  • drm/amdgpu: Skip poison aca bank from UE channel (stable-fixes).
  • drm/amdgpu: Use memdup_array_user in amdgpu_cs_wait_fences_ioctl (stable-fixes).
  • drm/amdgpu: add range check for RAS bad page address (stable-fixes).
  • drm/amdgpu: add support for cyan skillfish gpu_info (stable-fixes).
  • drm/amdgpu: disable peer-to-peer access for DCC-enabled GC12 VRAM surfaces (stable-fixes).
  • drm/amdgpu: don't enable SMU on cyan skillfish (stable-fixes).
  • drm/amdgpu: fix nullptr err of vm_handle_moved (stable-fixes).
  • drm/amdgpu: hide VRAM sysfs attributes on GPUs without VRAM (stable-fixes).
  • drm/amdgpu: reject gang submissions under SRIOV (stable-fixes).
  • drm/amdgpu: remove two invalid BUG_ON()s (stable-fixes).
  • drm/amdkfd: Handle lack of READ permissions in SVM mapping (stable-fixes).
  • drm/amdkfd: Tie UNMAP_LATENCY to queue_preemption (stable-fixes).
  • drm/amdkfd: fix vram allocation failure for a special case (stable-fixes).
  • drm/amdkfd: relax checks for over allocation of save area (stable-fixes).
  • drm/amdkfd: return -ENOTTY for unsupported IOCTLs (stable-fixes).
  • drm/ast: Blank with VGACR17 sync enable, always clear VGACRB6 sync off (git-fixes).
  • drm/bridge: cdns-dsi: Don't fail on MIPI_DSI_MODE_VIDEO_BURST (stable-fixes).
  • drm/bridge: cdns-dsi: Fix REG_WAKEUP_TIME value (stable-fixes).
  • drm/bridge: display-connector: don't set OP_DETECT for DisplayPorts (stable-fixes).
  • drm/exynos: exynos7_drm_decon: remove ctx->suspended (git-fixes).
  • drm/i915/dp_mst: Work around Thunderbolt sink disconnect after SINK_COUNT_ESI read (stable-fixes).
  • drm/i915: Avoid lock inversion when pinning to GGTT on CHV/BXT+VTD (git-fixes).
  • drm/i915: Fix conversion between clock ticks and nanoseconds (git-fixes).
  • drm/mediatek: Add pm_runtime support for GCE power control (git-fixes).
  • drm/mediatek: Disable AFBC support on Mediatek DRM driver (git-fixes).
  • drm/msm/a6xx: Fix PDC sleep sequence (git-fixes).
  • drm/msm/dsi/phy: Toggle back buffer resync after preparing PLL (stable-fixes).
  • drm/msm/dsi/phy_7nm: Fix missing initial VCO rate (stable-fixes).
  • drm/msm/registers: Generate _HI/LO builders for reg64 (stable-fixes).
  • drm/msm: make sure to not queue up recovery more than once (stable-fixes).
  • drm/nouveau: replace snprintf() with scnprintf() in nvkm_snprintbf() (stable-fixes).
  • drm/panthor: Serialize GPU cache flush operations (stable-fixes).
  • drm/panthor: check bo offset alignment in vm bind (stable-fixes).
  • drm/sched: Fix deadlock in drm_sched_entity_kill_jobs_cb (git-fixes).
  • drm/sched: Optimise drm_sched_entity_push_job (stable-fixes).
  • drm/sched: avoid killing parent entity on child SIGKILL (stable-fixes).
  • drm/tegra: Add call to put_pid() (git-fixes).
  • drm/tegra: dc: Fix reference leak in tegra_dc_couple() (git-fixes).
  • drm/tidss: Set crtc modesetting parameters with adjusted mode (stable-fixes).
  • drm/tidss: Use the crtc_* timings when programming the HW (stable-fixes).
  • drm/vmwgfx: Validate command header size against SVGA_CMD_MAX_DATASIZE (git-fixes).
  • drm/xe/guc: Add more GuC load error status codes (stable-fixes).
  • drm/xe/guc: Increase GuC crash dump buffer size (stable-fixes).
  • drm/xe/guc: Return an error code if the GuC load fails (stable-fixes).
  • drm/xe/guc: Set upper limit of H2G retries over CTB (stable-fixes).
  • drm/xe/guc: Synchronize Dead CT worker with unbind (git-fixes).
  • drm/xe: Do clean shutdown also when using flr (git-fixes).
  • drm/xe: Do not wake device during a GT reset (git-fixes).
  • drm/xe: Fix oops in xe_gem_fault when running core_hotunplug test (stable-fixes).
  • drm/xe: Move declarations under conditional branch (stable-fixes).
  • drm/xe: Remove duplicate DRM_EXEC selection from Kconfig (git-fixes).
  • drm: panel-backlight-quirks: Make EDID match optional (stable-fixes).
  • exfat: limit log print for IO error (git-fixes).
  • extcon: adc-jack: Cleanup wakeup source only if it was enabled (git-fixes).
  • extcon: adc-jack: Fix wakeup source leaks on device unbind (stable-fixes).
  • fbcon: Set fb_display[i]->mode to NULL when the mode is released (stable-fixes).
  • fbdev: Add bounds checking in bit_putcs to fix vmalloc-out-of-bounds (stable-fixes).
  • fbdev: bitblit: bound-check glyph index in bit_putcs* (stable-fixes).
  • fbdev: pvr2fb: Fix leftover reference to ONCHIP_NR_DMA_CHANNELS (stable-fixes).
  • hwmon: (asus-ec-sensors) increase timeout for locking ACPI mutex (stable-fixes).
  • hwmon: (dell-smm) Add support for Dell OptiPlex 7040 (stable-fixes).
  • hwmon: (k10temp) Add device ID for Strix Halo (stable-fixes).
  • hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (stable-fixes).
  • hwmon: (sbtsi_temp) AMD CPU extended temperature range support (stable-fixes).
  • hwmon: sy7636a: add alias (stable-fixes).
  • hyperv: Remove the spurious null directive line (git-fixes).
  • iio: adc: imx93_adc: load calibrated values even calibration failed (stable-fixes).
  • iio: adc: spear_adc: mask SPEAR_ADC_STATUS channel and avg sample before setting register (stable-fixes).
  • ima: don't clear IMA_DIGSIG flag when setting or removing non-IMA xattr (stable-fixes).
  • iommu/amd: Return an error if vCPU affinity is set for non-vCPU IRTE (git-fixes).
  • isdn: mISDN: hfcsusb: fix memory leak in hfcsusb_probe() (git-fixes).
  • ixgbe: fix memory leak and use-after-free in ixgbe_recovery_probe() (git-fixes).
  • jfs: Verify inode mode when loading from disk (git-fixes).
  • jfs: fix uninitialized waitqueue in transaction manager (git-fixes).
  • lib/crypto: curve25519-hacl64: Fix older clang KASAN workaround for GCC (git-fixes).
  • md/raid1: fix data lost for writemostly rdev (git-fixes).
  • md: fix mssing blktrace bio split events (git-fixes).
  • media: adv7180: Add missing lock in suspend callback (stable-fixes).
  • media: adv7180: Do not write format to device in set_fmt (stable-fixes).
  • media: adv7180: Only validate format in querystd (stable-fixes).
  • media: amphion: Delete v4l2_fh synchronously in .release() (stable-fixes).
  • media: fix uninitialized symbol warnings (stable-fixes).
  • media: i2c: Kconfig: Ensure a dependency on HAVE_CLK for VIDEO_CAMERA_SENSOR (stable-fixes).
  • media: i2c: og01a1b: Specify monochrome media bus format instead of Bayer (stable-fixes).
  • media: imon: make send_packet() more robust (stable-fixes).
  • media: ov08x40: Fix the horizontal flip control (stable-fixes).
  • media: redrat3: use int type to store negative error codes (stable-fixes).
  • media: uvcvideo: Use heuristic to find stream entity (git-fixes).
  • media: videobuf2: forbid remove_bufs when legacy fileio is active (git-fixes).
  • memstick: Add timeout to prevent indefinite waiting (stable-fixes).
  • mfd: da9063: Split chip variant reading in two bus transactions (stable-fixes).
  • mfd: madera: Work around false-positive -Wininitialized warning (stable-fixes).
  • mfd: stmpe-i2c: Add missing MODULE_LICENSE (stable-fixes).
  • mfd: stmpe: Remove IRQ domain upon removal (stable-fixes).
  • minixfs: Verify inode mode when loading from disk (git-fixes).
  • mm/mm_init: fix hash table order logging in alloc_large_system_hash() (git-fixes).
  • mm/secretmem: fix use-after-free race in fault handler (git-fixes).
  • mmc: host: renesas_sdhi: Fix the actual clock (stable-fixes).
  • mmc: sdhci-msm: Enable tuning for SDR50 mode for SD card (stable-fixes).
  • mmc: sdhci-of-dwcmshc: Change DLL_STRBIN_TAPNUM_DEFAULT to 0x4 (git-fixes).
  • mtd: onenand: Pass correct pointer to IRQ handler (git-fixes).
  • mtd: rawnand: cadence: fix DMA device NULL pointer dereference (git-fixes).
  • mtdchar: fix integer overflow in read/write ioctls (git-fixes).
  • net/mana: fix warning in the writer of client oob (git-fixes).
  • net/smc: Remove validation of reserved bits in CLC Decline message (bsc#1253779).
  • net: nfc: nci: Increase NCI_DATA_TIMEOUT to 3000 ms (stable-fixes).
  • net: phy: clear link parameters on admin link down (stable-fixes).
  • net: phy: fixed_phy: let fixed_phy_unregister free the phy_device (stable-fixes).
  • net: phy: marvell: Fix 88e1510 downshift counter errata (stable-fixes).
  • net: tcp: send zero-window ACK when no memory (bsc#1253779).
  • net: usb: qmi_wwan: initialize MAC header offset in qmimux_rx_fixup (git-fixes).
  • nfs4_setup_readdir(): insufficient locking for ->d_parent->d_inode dereferencing (git-fixes).
  • nouveau/firmware: Add missing kfree() of nvkm_falcon_fw::boot (git-fixes).
  • nvme-auth: add hkdf_expand_label() (bsc#1247683).
  • nvme-auth: use hkdf_expand_label() (bsc#1247683).
  • phy: cadence: cdns-dphy: Enable lower resolutions in dphy (stable-fixes).
  • phy: renesas: r8a779f0-ether-serdes: add new step added to latest datasheet (stable-fixes).
  • phy: rockchip: phy-rockchip-inno-csidphy: allow writes to grf register 0 (stable-fixes).
  • pinctrl: s32cc: fix uninitialized memory in s32_pinctrl_desc (git-fixes).
  • pinctrl: s32cc: initialize gpio_pin_config::list after kmalloc() (git-fixes).
  • pinctrl: single: fix bias pull up/down handling in pin_config_set (stable-fixes).
  • platform/x86/intel/speed_select_if: Convert PCIBIOS_* return codes to errnos (git-fixes).
  • power: supply: qcom_battmgr: add OOI chemistry (stable-fixes).
  • power: supply: qcom_battmgr: handle charging state change notifications (stable-fixes).
  • power: supply: sbs-charger: Support multiple devices (stable-fixes).
  • powerpc: export MIN RMA size (bsc#1236743 ltc#211409).
  • powerpc: increase MIN RMA size for CAS negotiation (bsc#1236743 ltc#211409 bsc#1252269 ltc#215957).
  • regulator: fixed: fix GPIO descriptor leak on register failure (git-fixes).
  • rtc: rx8025: fix incorrect register reference (git-fixes).
  • s390/mm,fault: simplify kfence fault handling (bsc#1247076).
  • scsi: Fix sas_user_scan() to handle wildcard and multi-channel scans (git-fixes).
  • scsi: aacraid: Stop using PCI_IRQ_AFFINITY (git-fixes).
  • scsi: core: sysfs: Correct sysfs attributes access rights (git-fixes).
  • scsi: hpsa: Fix potential memory leak in hpsa_big_passthru_ioctl() (git-fixes).
  • scsi: libfc: Prevent integer overflow in fc_fcp_recv_data() (git-fixes).
  • scsi: mpi3mr: Correctly handle ATA device errors (git-fixes).
  • scsi: mpi3mr: Drop unnecessary volatile from __iomem pointers (git-fixes).
  • scsi: mpt3sas: Correctly handle ATA device errors (git-fixes).
  • scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() (git-fixes).
  • scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod (git-fixes).
  • scsi: storvsc: Prefer returning channel with the same CPU as on the I/O issuing CPU (bsc#1252267).
  • selftests/bpf: Check for timeout in perf_link test (bsc#1253648).
  • selftests/bpf: Close fd in error path in drop_on_reuseport (git-fixes).
  • selftests/bpf: Close obj in error path in xdp_adjust_tail (git-fixes).
  • selftests/bpf: Fix missing ARRAY_SIZE() definition in bench.c (git-fixes).
  • selftests/bpf: Fix missing BUILD_BUG_ON() declaration (git-fixes).
  • selftests/bpf: Fix missing UINT_MAX definitions in benchmarks (git-fixes).
  • selftests/bpf: Fix string read in strncmp benchmark (git-fixes).
  • selftests/bpf: Mitigate sockmap_ktls disconnect_after_delete failure (git-fixes).
  • selftests/bpf: Remove sockmap_ktls disconnect_after_delete test (bsc#1252365).
  • selftests/bpf: Remove tests for zeroed-array kptr (bsc#1252366).
  • selftests/bpf: Use pid_t consistently in test_progs.c (git-fixes).
  • selftests/bpf: fix signedness bug in redir_partial() (git-fixes).
  • selftests/net/forwarding: add slowwait functions (bsc#1254235).
  • selftests/net/lib: no need to record ns name if it already exist (bsc#1254235).
  • selftests/net/lib: update busywait timeout value (bsc#1254235).
  • selftests/net: add lib.sh (bsc#1254235).
  • selftests/net: add variable NS_LIST for lib.sh (bsc#1254235).
  • selftests/net: use tc rule to filter the na packet (bsc#1254235).
  • selftests/run_kselftest.sh: Add --skip argument option (bsc#1254221).
  • selftests: forwarding.config.sample: Move overrides to lib.sh (bsc#1254235).
  • selftests: forwarding: Add a test for testing lib.sh functionality (bsc#1254235).
  • selftests: forwarding: Avoid failures to source net/lib.sh (bsc#1254235).
  • selftests: forwarding: Change inappropriate log_test_skip() calls (bsc#1254235).
  • selftests: forwarding: Convert log_test() to recognize RET values (bsc#1254235).
  • selftests: forwarding: Have RET track kselftest framework constants (bsc#1254235).
  • selftests: forwarding: Parametrize mausezahn delay (bsc#1254235).
  • selftests: forwarding: Redefine relative_path variable (bsc#1254235).
  • selftests: forwarding: Remove duplicated lib.sh content (bsc#1254235).
  • selftests: forwarding: Support for performance sensitive tests (bsc#1254235).
  • selftests: lib: Define more kselftest exit codes (bsc#1254235).
  • selftests: lib: tc_rule_stats_get(): Move default to argument definition (bsc#1254235).
  • selftests: net: List helper scripts in TEST_FILES Makefile variable (bsc#1254235).
  • selftests: net: Unify code of busywait() and slowwait() (bsc#1254235).
  • selftests: net: add helper for checking if nettest is available (bsc#1254235).
  • selftests: net: lib: Do not overwrite error messages (bsc#1254235).
  • selftests: net: lib: Move logging from forwarding/lib.sh here (bsc#1254235).
  • selftests: net: lib: avoid error removing empty netns name (bsc#1254235).
  • selftests: net: lib: do not set ns var as readonly (bsc#1254235).
  • selftests: net: lib: fix shift count out of range (bsc#1254235).
  • selftests: net: lib: ignore possible errors (bsc#1254235).
  • selftests: net: lib: kill PIDs before del netns (bsc#1254235).
  • selftests: net: lib: remove 'ns' var in setup_ns (bsc#1254235).
  • selftests: net: lib: remove ns from list after clean-up (bsc#1254235).
  • selftests: net: lib: set 'i' as local (bsc#1254235).
  • selftests: net: lib: support errexit with busywait (bsc#1254235).
  • selftests: net: libs: Change variable fallback syntax (bsc#1254235).
  • serial: 8250_exar: add support for Advantech 2 port card with Device ID 0x0018 (git-fixes).
  • serial: 8250_mtk: Enable baud clock and manage in runtime PM (git-fixes).
  • soc/tegra: fuse: Add Tegra114 nvmem cells and fuse lookups (stable-fixes).
  • soc: aspeed: socinfo: Add AST27xx silicon IDs (stable-fixes).
  • soc: qcom: smem: Fix endian-unaware access of num_entries (stable-fixes).
  • spi: Try to get ACPI GPIO IRQ earlier (git-fixes).
  • spi: loopback-test: Don't use %pK through printk (stable-fixes).
  • spi: rpc-if: Add resume support for RZ/G3E (stable-fixes).
  • strparser: Fix signed/unsigned mismatch bug (git-fixes).
  • tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork (bsc#1250705).
  • thunderbolt: Use is_pciehp instead of is_hotplug_bridge (stable-fixes).
  • tools/cpupower: Fix incorrect size in cpuidle_state_disable() (stable-fixes).
  • tools/cpupower: fix error return value in cpupower_write_sysfs() (stable-fixes).
  • tools/hv: fcopy: Fix incorrect file path conversion (git-fixes).
  • tools/power x86_energy_perf_policy: Enhance HWP enable (stable-fixes).
  • tools/power x86_energy_perf_policy: Fix incorrect fopen mode usage (stable-fixes).
  • tools/power x86_energy_perf_policy: Prefer driver HWP limits (stable-fixes).
  • tools: lib: thermal: don't preserve owner in install (stable-fixes).
  • tools: lib: thermal: use pkg-config to locate libnl3 (stable-fixes).
  • uio_hv_generic: Query the ringbuffer size for device (git-fixes).
  • usb/core/quirks: Add Huawei ME906S to wakeup quirk (git-fixes).
  • usb: cdns3: gadget: Use-after-free during failed initialization and exit of cdnsp gadget (stable-fixes).
  • usb: gadget: f_fs: Fix epfile null pointer access after ep enable (stable-fixes).
  • usb: gadget: f_hid: Fix zero length packet transfer (stable-fixes).
  • usb: gadget: f_ncm: Fix MAC assignment NCM ethernet (stable-fixes).
  • usb: mon: Increase BUFF_MAX to 64 MiB to support multi-MB URBs (stable-fixes).
  • usb: xhci: plat: Facilitate using autosuspend for xhci plat devices (stable-fixes).
  • video: backlight: lp855x_bl: Set correct EPROM start for LP8556 (stable-fixes).
  • watchdog: s3c2410_wdt: Fix max_timeout being calculated larger (stable-fixes).
  • wifi: ath10k: Fix connection after GTK rekeying (stable-fixes).
  • wifi: ath11k: Add quirk entries for Thinkpad T14s Gen3 AMD (bsc#1254181).
  • wifi: ath11k: zero init info->status in wmi_process_mgmt_tx_comp() (git-fixes).
  • wifi: ath12k: Increase DP_REO_CMD_RING_SIZE to 256 (stable-fixes).
  • wifi: iwlwifi: fw: Add ASUS to PPAG and TAS list (stable-fixes).
  • wifi: mac80211: Fix 6 GHz Band capabilities element advertisement in lower bands (stable-fixes).
  • wifi: mac80211: Fix HE capabilities element check (stable-fixes).
  • wifi: mac80211: Track NAN interface start/stop (stable-fixes).
  • wifi: mac80211: don't mark keys for inactive links as uploaded (stable-fixes).
  • wifi: mac80211: fix key tailroom accounting leak (git-fixes).
  • wifi: mac80211: reject address change while connecting (git-fixes).
  • wifi: mac80211: skip rate verification for not captured PSDUs (git-fixes).
  • wifi: mac80211_hwsim: Limit destroy_on_close radio removal to netgroup (git-fixes).
  • wifi: mt76: mt7921: Add 160MHz beamformee capability for mt7922 device (stable-fixes).
  • wifi: mt76: mt7996: Temporarily disable EPCS (stable-fixes).
  • wifi: mt76: mt7996: fix memory leak on mt7996_mcu_sta_key_tlv error (stable-fixes).
  • wifi: mwl8k: inject DSSS Parameter Set element into beacons if missing (git-fixes).
  • wifi: rtw88: sdio: use indirect IO for device registers before power-on (stable-fixes).
  • wifi: rtw89: print just once for unknown C2H events (stable-fixes).
  • wifi: zd1211rw: fix potential memory leak in __zd_usb_enable_rx() (git-fixes).
  • x86/CPU/AMD: Add RDSEED fix for Zen5 (git-fixes).
  • x86/CPU/AMD: Add additional fixed RDSEED microcode revisions (git-fixes).
  • x86/CPU/AMD: Add missing terminator for zen5_rdseed_microcode (git-fixes).
  • x86/CPU/AMD: Do the common init on future Zens too (git-fixes).
  • x86/amd_nb: Add new PCI IDs for AMD family 0x1a (stable-fixes).
  • x86/bugs: Fix reporting of LFENCE retpoline (git-fixes).
  • x86/bugs: Report correct retbleed mitigation status (git-fixes).
  • x86/vmscape: Add old Intel CPUs to affected list (git-fixes).
  • xe/oa: Fix query mode of operation for OAR/OAC (git-fixes).
  • xhci: dbc: Allow users to modify DbC poll interval via sysfs (stable-fixes).
  • xhci: dbc: Avoid event polling busyloop if pending rx transfers are inactive (git-fixes).
  • xhci: dbc: Improve performance by removing delay in transfer event polling (stable-fixes).
  • xhci: dbc: fix bogus 1024 byte prefix if ttyDBC read races with stall event (git-fixes).
  • xhci: dbc: poll at different rate depending on data transfer activity (stable-fixes).

Список пакетов

Container bci/bci-sle15-kernel-module-devel:latest
kernel-default-devel-6.4.0-150700.53.25.1
kernel-devel-6.4.0-150700.53.25.1
kernel-macros-6.4.0-150700.53.25.1
kernel-syms-6.4.0-150700.53.25.1
SUSE Linux Enterprise High Availability Extension 15 SP7
cluster-md-kmp-default-6.4.0-150700.53.25.1
dlm-kmp-default-6.4.0-150700.53.25.1
gfs2-kmp-default-6.4.0-150700.53.25.1
ocfs2-kmp-default-6.4.0-150700.53.25.1
SUSE Linux Enterprise Live Patching 15 SP7
kernel-default-livepatch-6.4.0-150700.53.25.1
kernel-default-livepatch-devel-6.4.0-150700.53.25.1
kernel-livepatch-6_4_0-150700_53_25-default-1-150700.15.3.1
SUSE Linux Enterprise Module for Basesystem 15 SP7
kernel-64kb-6.4.0-150700.53.25.1
kernel-64kb-devel-6.4.0-150700.53.25.1
kernel-default-6.4.0-150700.53.25.1
kernel-default-base-6.4.0-150700.53.25.1.150700.17.17.1
kernel-default-devel-6.4.0-150700.53.25.1
kernel-devel-6.4.0-150700.53.25.1
kernel-macros-6.4.0-150700.53.25.1
kernel-zfcpdump-6.4.0-150700.53.25.1
SUSE Linux Enterprise Module for Development Tools 15 SP7
kernel-docs-6.4.0-150700.53.25.2
kernel-obs-build-6.4.0-150700.53.25.1
kernel-source-6.4.0-150700.53.25.1
kernel-syms-6.4.0-150700.53.25.1
SUSE Linux Enterprise Module for Legacy 15 SP7
reiserfs-kmp-default-6.4.0-150700.53.25.1
SUSE Linux Enterprise Workstation Extension 15 SP7
kernel-default-extra-6.4.0-150700.53.25.1

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: make sure skb->len != 0 when redirecting to a tunneling device syzkaller managed to trigger another case where skb->len == 0 when we enter __dev_queue_xmit: WARNING: CPU: 0 PID: 2470 at include/linux/skbuff.h:2576 skb_assert_len include/linux/skbuff.h:2576 [inline] WARNING: CPU: 0 PID: 2470 at include/linux/skbuff.h:2576 __dev_queue_xmit+0x2069/0x35e0 net/core/dev.c:4295 Call Trace: dev_queue_xmit+0x17/0x20 net/core/dev.c:4406 __bpf_tx_skb net/core/filter.c:2115 [inline] __bpf_redirect_no_mac net/core/filter.c:2140 [inline] __bpf_redirect+0x5fb/0xda0 net/core/filter.c:2163 ____bpf_clone_redirect net/core/filter.c:2447 [inline] bpf_clone_redirect+0x247/0x390 net/core/filter.c:2419 bpf_prog_48159a89cb4a9a16+0x59/0x5e bpf_dispatcher_nop_func include/linux/bpf.h:897 [inline] __bpf_prog_run include/linux/filter.h:596 [inline] bpf_prog_run include/linux/filter.h:603 [inline] bpf_test_run+0x46c/0x890 net/bpf/test_run.c:402 bpf_prog_test_run_skb+0xbdc/0x14c0 net/bpf/test_run.c:1170 bpf_prog_test_run+0x345/0x3c0 kernel/bpf/syscall.c:3648 __sys_bpf+0x43a/0x6c0 kernel/bpf/syscall.c:5005 __do_sys_bpf kernel/bpf/syscall.c:5091 [inline] __se_sys_bpf kernel/bpf/syscall.c:5089 [inline] __x64_sys_bpf+0x7c/0x90 kernel/bpf/syscall.c:5089 do_syscall_64+0x54/0x70 arch/x86/entry/common.c:48 entry_SYSCALL_64_after_hwframe+0x61/0xc6 The reproducer doesn't really reproduce outside of syzkaller environment, so I'm taking a guess here. It looks like we do generate correct ETH_HLEN-sized packet, but we redirect the packet to the tunneling device. Before we do so, we __skb_pull l2 header and arrive again at skb->len == 0. Doesn't seem like we can do anything better than having an explicit check after __skb_pull?


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: target: iscsi: Fix buffer overflow in lio_target_nacl_info_show() The function lio_target_nacl_info_show() uses sprintf() in a loop to print details for every iSCSI connection in a session without checking for the buffer length. With enough iSCSI connections it's possible to overflow the buffer provided by configfs and corrupt the memory. This patch replaces sprintf() with sysfs_emit_at() that checks for buffer boundries.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tcp: correct handling of extreme memory squeeze Testing with iperf3 using the "pasta" protocol splicer has revealed a problem in the way tcp handles window advertising in extreme memory squeeze situations. Under memory pressure, a socket endpoint may temporarily advertise a zero-sized window, but this is not stored as part of the socket data. The reasoning behind this is that it is considered a temporary setting which shouldn't influence any further calculations. However, if we happen to stall at an unfortunate value of the current window size, the algorithm selecting a new value will consistently fail to advertise a non-zero window once we have freed up enough memory. This means that this side's notion of the current window size is different from the one last advertised to the peer, causing the latter to not send any data to resolve the sitution. The problem occurs on the iperf3 server side, and the socket in question is a completely regular socket with the default settings for the fedora40 kernel. We do not use SO_PEEK or SO_RCVBUF on the socket. The following excerpt of a logging session, with own comments added, shows more in detail what is happening: // tcp_v4_rcv(->) // tcp_rcv_established(->) [5201<->39222]: ==== Activating log @ net/ipv4/tcp_input.c/tcp_data_queue()/5257 ==== [5201<->39222]: tcp_data_queue(->) [5201<->39222]: DROPPING skb [265600160..265665640], reason: SKB_DROP_REASON_PROTO_MEM [rcv_nxt 265600160, rcv_wnd 262144, snt_ack 265469200, win_now 131184] [copied_seq 259909392->260034360 (124968), unread 5565800, qlen 85, ofoq 0] [OFO queue: gap: 65480, len: 0] [5201<->39222]: tcp_data_queue(<-) [5201<->39222]: __tcp_transmit_skb(->) [tp->rcv_wup: 265469200, tp->rcv_wnd: 262144, tp->rcv_nxt 265600160] [5201<->39222]: tcp_select_window(->) [5201<->39222]: (inet_csk(sk)->icsk_ack.pending & ICSK_ACK_NOMEM) ? --> TRUE [tp->rcv_wup: 265469200, tp->rcv_wnd: 262144, tp->rcv_nxt 265600160] returning 0 [5201<->39222]: tcp_select_window(<-) [5201<->39222]: ADVERTISING WIN 0, ACK_SEQ: 265600160 [5201<->39222]: [__tcp_transmit_skb(<-) [5201<->39222]: tcp_rcv_established(<-) [5201<->39222]: tcp_v4_rcv(<-) // Receive queue is at 85 buffers and we are out of memory. // We drop the incoming buffer, although it is in sequence, and decide // to send an advertisement with a window of zero. // We don't update tp->rcv_wnd and tp->rcv_wup accordingly, which means // we unconditionally shrink the window. [5201<->39222]: tcp_recvmsg_locked(->) [5201<->39222]: __tcp_cleanup_rbuf(->) tp->rcv_wup: 265469200, tp->rcv_wnd: 262144, tp->rcv_nxt 265600160 [5201<->39222]: [new_win = 0, win_now = 131184, 2 * win_now = 262368] [5201<->39222]: [new_win >= (2 * win_now) ? --> time_to_ack = 0] [5201<->39222]: NOT calling tcp_send_ack() [tp->rcv_wup: 265469200, tp->rcv_wnd: 262144, tp->rcv_nxt 265600160] [5201<->39222]: __tcp_cleanup_rbuf(<-) [rcv_nxt 265600160, rcv_wnd 262144, snt_ack 265469200, win_now 131184] [copied_seq 260040464->260040464 (0), unread 5559696, qlen 85, ofoq 0] returning 6104 bytes [5201<->39222]: tcp_recvmsg_locked(<-) // After each read, the algorithm for calculating the new receive // window in __tcp_cleanup_rbuf() finds it is too small to advertise // or to update tp->rcv_wnd. // Meanwhile, the peer thinks the window is zero, and will not send // any more data to trigger an update from the interrupt mode side. [5201<->39222]: tcp_recvmsg_locked(->) [5201<->39222]: __tcp_cleanup_rbuf(->) tp->rcv_wup: 265469200, tp->rcv_wnd: 262144, tp->rcv_nxt 265600160 [5201<->39222]: [new_win = 262144, win_now = 131184, 2 * win_n ---truncated---


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pds_core: remove write-after-free of client_id A use-after-free error popped up in stress testing: [Mon Apr 21 21:21:33 2025] BUG: KFENCE: use-after-free write in pdsc_auxbus_dev_del+0xef/0x160 [pds_core] [Mon Apr 21 21:21:33 2025] Use-after-free write at 0x000000007013ecd1 (in kfence-#47): [Mon Apr 21 21:21:33 2025] pdsc_auxbus_dev_del+0xef/0x160 [pds_core] [Mon Apr 21 21:21:33 2025] pdsc_remove+0xc0/0x1b0 [pds_core] [Mon Apr 21 21:21:33 2025] pci_device_remove+0x24/0x70 [Mon Apr 21 21:21:33 2025] device_release_driver_internal+0x11f/0x180 [Mon Apr 21 21:21:33 2025] driver_detach+0x45/0x80 [Mon Apr 21 21:21:33 2025] bus_remove_driver+0x83/0xe0 [Mon Apr 21 21:21:33 2025] pci_unregister_driver+0x1a/0x80 The actual device uninit usually happens on a separate thread scheduled after this code runs, but there is no guarantee of order of thread execution, so this could be a problem. There's no actual need to clear the client_id at this point, so simply remove the offending code.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: s390/mm: Fix in_atomic() handling in do_secure_storage_access() Kernel user spaces accesses to not exported pages in atomic context incorrectly try to resolve the page fault. With debug options enabled call traces like this can be seen: BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1523 in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 419074, name: qemu-system-s39 preempt_count: 1, expected: 0 RCU nest depth: 0, expected: 0 INFO: lockdep is turned off. Preemption disabled at: [<00000383ea47cfa2>] copy_page_from_iter_atomic+0xa2/0x8a0 CPU: 12 UID: 0 PID: 419074 Comm: qemu-system-s39 Tainted: G W 6.16.0-20250531.rc0.git0.69b3a602feac.63.fc42.s390x+debug #1 PREEMPT Tainted: [W]=WARN Hardware name: IBM 3931 A01 703 (LPAR) Call Trace: [<00000383e990d282>] dump_stack_lvl+0xa2/0xe8 [<00000383e99bf152>] __might_resched+0x292/0x2d0 [<00000383eaa7c374>] down_read+0x34/0x2d0 [<00000383e99432f8>] do_secure_storage_access+0x108/0x360 [<00000383eaa724b0>] __do_pgm_check+0x130/0x220 [<00000383eaa842e4>] pgm_check_handler+0x114/0x160 [<00000383ea47d028>] copy_page_from_iter_atomic+0x128/0x8a0 ([<00000383ea47d016>] copy_page_from_iter_atomic+0x116/0x8a0) [<00000383e9c45eae>] generic_perform_write+0x16e/0x310 [<00000383e9eb87f4>] ext4_buffered_write_iter+0x84/0x160 [<00000383e9da0de4>] vfs_write+0x1c4/0x460 [<00000383e9da123c>] ksys_write+0x7c/0x100 [<00000383eaa7284e>] __do_syscall+0x15e/0x280 [<00000383eaa8417e>] system_call+0x6e/0x90 INFO: lockdep is turned off. It is not allowed to take the mmap_lock while in atomic context. Therefore handle such a secure storage access fault as if the accessed page is not mapped: the uaccess function will return -EFAULT, and the caller has to deal with this. Usually this means that the access is retried in process context, which allows to resolve the page fault (or in this case export the page).


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: ufs: exynos: Fix programming of HCI_UTRL_NEXUS_TYPE On Google gs101, the number of UTP transfer request slots (nutrs) is 32, and in this case the driver ends up programming the UTRL_NEXUS_TYPE incorrectly as 0. This is because the left hand side of the shift is 1, which is of type int, i.e. 31 bits wide. Shifting by more than that width results in undefined behaviour. Fix this by switching to the BIT() macro, which applies correct type casting as required. This ensures the correct value is written to UTRL_NEXUS_TYPE (0xffffffff on gs101), and it also fixes a UBSAN shift warning: UBSAN: shift-out-of-bounds in drivers/ufs/host/ufs-exynos.c:1113:21 shift exponent 32 is too large for 32-bit type 'int' For consistency, apply the same change to the nutmrs / UTMRL_NEXUS_TYPE write.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: macb: fix unregister_netdev call order in macb_remove() When removing a macb device, the driver calls phy_exit() before unregister_netdev(). This leads to a WARN from kernfs: ------------[ cut here ]------------ kernfs: can not remove 'attached_dev', no directory WARNING: CPU: 1 PID: 27146 at fs/kernfs/dir.c:1683 Call trace: kernfs_remove_by_name_ns+0xd8/0xf0 sysfs_remove_link+0x24/0x58 phy_detach+0x5c/0x168 phy_disconnect+0x4c/0x70 phylink_disconnect_phy+0x6c/0xc0 [phylink] macb_close+0x6c/0x170 [macb] ... macb_remove+0x60/0x168 [macb] platform_remove+0x5c/0x80 ... The warning happens because the PHY is being exited while the netdev is still registered. The correct order is to unregister the netdev before shutting down the PHY and cleaning up the MDIO bus. Fix this by moving unregister_netdev() ahead of phy_exit() in macb_remove().


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: fs/smb: Fix inconsistent refcnt update A possible inconsistent update of refcount was identified in `smb2_compound_op`. Such inconsistent update could lead to possible resource leaks. Why it is a possible bug: 1. In the comment section of the function, it clearly states that the reference to `cfile` should be dropped after calling this function. 2. Every control flow path would check and drop the reference to `cfile`, except the patched one. 3. Existing callers would not handle refcount update of `cfile` if -ENOMEM is returned. To fix the bug, an extra goto label "out" is added, to make sure that the cleanup logic would always be respected. As the problem is caused by the allocation failure of `vars`, the cleanup logic between label "finished" and "out" can be safely ignored. According to the definition of function `is_replayable_error`, the error code of "-ENOMEM" is not recoverable. Therefore, the replay logic also gets ignored.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: io_uring/kbuf: fix signedness in this_len calculation When importing and using buffers, buf->len is considered unsigned. However, buf->len is converted to signed int when committing. This can lead to unexpected behavior if the buffer is large enough to be interpreted as a negative value. Make min_t calculation unsigned.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog The ptp_ocp_detach() only shuts down the watchdog timer if it is pending. However, if the timer handler is already running, the timer_delete_sync() is not called. This leads to race conditions where the devlink that contains the ptp_ocp is deallocated while the timer handler is still accessing it, resulting in use-after-free bugs. The following details one of the race scenarios. (thread 1) | (thread 2) ptp_ocp_remove() | ptp_ocp_detach() | ptp_ocp_watchdog() if (timer_pending(&bp->watchdog))| bp = timer_container_of() timer_delete_sync() | | devlink_free(devlink) //free | | bp-> //use Resolve this by unconditionally calling timer_delete_sync() to ensure the timer is reliably deactivated, preventing any access after free.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() The original code relies on cancel_delayed_work() in otx2_ptp_destroy(), which does not ensure that the delayed work item synctstamp_work has fully completed if it was already running. This leads to use-after-free scenarios where otx2_ptp is deallocated by otx2_ptp_destroy(), while synctstamp_work remains active and attempts to dereference otx2_ptp in otx2_sync_tstamp(). Furthermore, the synctstamp_work is cyclic, the likelihood of triggering the bug is nonnegligible. A typical race condition is illustrated below: CPU 0 (cleanup) | CPU 1 (delayed work callback) otx2_remove() | otx2_ptp_destroy() | otx2_sync_tstamp() cancel_delayed_work() | kfree(ptp) | | ptp = container_of(...); //UAF | ptp-> //UAF This is confirmed by a KASAN report: BUG: KASAN: slab-use-after-free in __run_timer_base.part.0+0x7d7/0x8c0 Write of size 8 at addr ffff88800aa09a18 by task bash/136 ... Call Trace: <IRQ> dump_stack_lvl+0x55/0x70 print_report+0xcf/0x610 ? __run_timer_base.part.0+0x7d7/0x8c0 kasan_report+0xb8/0xf0 ? __run_timer_base.part.0+0x7d7/0x8c0 __run_timer_base.part.0+0x7d7/0x8c0 ? __pfx___run_timer_base.part.0+0x10/0x10 ? __pfx_read_tsc+0x10/0x10 ? ktime_get+0x60/0x140 ? lapic_next_event+0x11/0x20 ? clockevents_program_event+0x1d4/0x2a0 run_timer_softirq+0xd1/0x190 handle_softirqs+0x16a/0x550 irq_exit_rcu+0xaf/0xe0 sysvec_apic_timer_interrupt+0x70/0x80 </IRQ> ... Allocated by task 1: kasan_save_stack+0x24/0x50 kasan_save_track+0x14/0x30 __kasan_kmalloc+0x7f/0x90 otx2_ptp_init+0xb1/0x860 otx2_probe+0x4eb/0xc30 local_pci_probe+0xdc/0x190 pci_device_probe+0x2fe/0x470 really_probe+0x1ca/0x5c0 __driver_probe_device+0x248/0x310 driver_probe_device+0x44/0x120 __driver_attach+0xd2/0x310 bus_for_each_dev+0xed/0x170 bus_add_driver+0x208/0x500 driver_register+0x132/0x460 do_one_initcall+0x89/0x300 kernel_init_freeable+0x40d/0x720 kernel_init+0x1a/0x150 ret_from_fork+0x10c/0x1a0 ret_from_fork_asm+0x1a/0x30 Freed by task 136: kasan_save_stack+0x24/0x50 kasan_save_track+0x14/0x30 kasan_save_free_info+0x3a/0x60 __kasan_slab_free+0x3f/0x50 kfree+0x137/0x370 otx2_ptp_destroy+0x38/0x80 otx2_remove+0x10d/0x4c0 pci_device_remove+0xa6/0x1d0 device_release_driver_internal+0xf8/0x210 pci_stop_bus_device+0x105/0x150 pci_stop_and_remove_bus_device_locked+0x15/0x30 remove_store+0xcc/0xe0 kernfs_fop_write_iter+0x2c3/0x440 vfs_write+0x871/0xd70 ksys_write+0xee/0x1c0 do_syscall_64+0xac/0x280 entry_SYSCALL_64_after_hwframe+0x77/0x7f ... Replace cancel_delayed_work() with cancel_delayed_work_sync() to ensure that the delayed work item is properly canceled before the otx2_ptp is deallocated. This bug was initially identified through static analysis. To reproduce and test it, I simulated the OcteonTX2 PCI device in QEMU and introduced artificial delays within the otx2_sync_tstamp() function to increase the likelihood of triggering the bug.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: nexthop: Forbid FDB status change while nexthop is in a group The kernel forbids the creation of non-FDB nexthop groups with FDB nexthops: # ip nexthop add id 1 via 192.0.2.1 fdb # ip nexthop add id 2 group 1 Error: Non FDB nexthop group cannot have fdb nexthops. And vice versa: # ip nexthop add id 3 via 192.0.2.2 dev dummy1 # ip nexthop add id 4 group 3 fdb Error: FDB nexthop group can only have fdb nexthops. However, as long as no routes are pointing to a non-FDB nexthop group, the kernel allows changing the type of a nexthop from FDB to non-FDB and vice versa: # ip nexthop add id 5 via 192.0.2.2 dev dummy1 # ip nexthop add id 6 group 5 # ip nexthop replace id 5 via 192.0.2.2 fdb # echo $? 0 This configuration is invalid and can result in a NPD [1] since FDB nexthops are not associated with a nexthop device: # ip route add 198.51.100.1/32 nhid 6 # ping 198.51.100.1 Fix by preventing nexthop FDB status change while the nexthop is in a group: # ip nexthop add id 7 via 192.0.2.2 dev dummy1 # ip nexthop add id 8 group 7 # ip nexthop replace id 7 via 192.0.2.2 fdb Error: Cannot change nexthop FDB status while in a group. [1] BUG: kernel NULL pointer dereference, address: 00000000000003c0 [...] Oops: Oops: 0000 [#1] SMP CPU: 6 UID: 0 PID: 367 Comm: ping Not tainted 6.17.0-rc6-virtme-gb65678cacc03 #1 PREEMPT(voluntary) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.17.0-4.fc41 04/01/2014 RIP: 0010:fib_lookup_good_nhc+0x1e/0x80 [...] Call Trace: <TASK> fib_table_lookup+0x541/0x650 ip_route_output_key_hash_rcu+0x2ea/0x970 ip_route_output_key_hash+0x55/0x80 __ip4_datagram_connect+0x250/0x330 udp_connect+0x2b/0x60 __sys_connect+0x9c/0xd0 __x64_sys_connect+0x18/0x20 do_syscall_64+0xa4/0x2a0 entry_SYSCALL_64_after_hwframe+0x4b/0x53


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: mvsas: Fix use-after-free bugs in mvs_work_queue During the detaching of Marvell's SAS/SATA controller, the original code calls cancel_delayed_work() in mvs_free() to cancel the delayed work item mwq->work_q. However, if mwq->work_q is already running, the cancel_delayed_work() may fail to cancel it. This can lead to use-after-free scenarios where mvs_free() frees the mvs_info while mvs_work_queue() is still executing and attempts to access the already-freed mvs_info. A typical race condition is illustrated below: CPU 0 (remove) | CPU 1 (delayed work callback) mvs_pci_remove() | mvs_free() | mvs_work_queue() cancel_delayed_work() | kfree(mvi) | | mvi-> // UAF Replace cancel_delayed_work() with cancel_delayed_work_sync() to ensure that the delayed work item is properly canceled and any executing delayed work item completes before the mvs_info is deallocated. This bug was found by static analysis.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tracing: dynevent: Add a missing lockdown check on dynevent Since dynamic_events interface on tracefs is compatible with kprobe_events and uprobe_events, it should also check the lockdown status and reject if it is set.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix double req put in p9_fd_cancelled Syzkaller reports a KASAN issue as below: general protection fault, probably for non-canonical address 0xfbd59c0000000021: 0000 [#1] PREEMPT SMP KASAN NOPTI KASAN: maybe wild-memory-access in range [0xdead000000000108-0xdead00000000010f] CPU: 0 PID: 5083 Comm: syz-executor.2 Not tainted 6.1.134-syzkaller-00037-g855bd1d7d838 #0 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:__list_del include/linux/list.h:114 [inline] RIP: 0010:__list_del_entry include/linux/list.h:137 [inline] RIP: 0010:list_del include/linux/list.h:148 [inline] RIP: 0010:p9_fd_cancelled+0xe9/0x200 net/9p/trans_fd.c:734 Call Trace: <TASK> p9_client_flush+0x351/0x440 net/9p/client.c:614 p9_client_rpc+0xb6b/0xc70 net/9p/client.c:734 p9_client_version net/9p/client.c:920 [inline] p9_client_create+0xb51/0x1240 net/9p/client.c:1027 v9fs_session_init+0x1f0/0x18f0 fs/9p/v9fs.c:408 v9fs_mount+0xba/0xcb0 fs/9p/vfs_super.c:126 legacy_get_tree+0x108/0x220 fs/fs_context.c:632 vfs_get_tree+0x8e/0x300 fs/super.c:1573 do_new_mount fs/namespace.c:3056 [inline] path_mount+0x6a6/0x1e90 fs/namespace.c:3386 do_mount fs/namespace.c:3399 [inline] __do_sys_mount fs/namespace.c:3607 [inline] __se_sys_mount fs/namespace.c:3584 [inline] __x64_sys_mount+0x283/0x300 fs/namespace.c:3584 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x35/0x80 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x6e/0xd8 This happens because of a race condition between: - The 9p client sending an invalid flush request and later cleaning it up; - The 9p client in p9_read_work() canceled all pending requests. Thread 1 Thread 2 ... p9_client_create() ... p9_fd_create() ... p9_conn_create() ... // start Thread 2 INIT_WORK(&m->rq, p9_read_work); p9_read_work() ... p9_client_rpc() ... ... p9_conn_cancel() ... spin_lock(&m->req_lock); ... p9_fd_cancelled() ... ... spin_unlock(&m->req_lock); // status rewrite p9_client_cb(m->client, req, REQ_STATUS_ERROR) // first remove list_del(&req->req_list); ... spin_lock(&m->req_lock) ... // second remove list_del(&req->req_list); spin_unlock(&m->req_lock) ... Commit 74d6a5d56629 ("9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work") fixes a concurrency issue in the 9p filesystem client where the req_list could be deleted simultaneously by both p9_read_work and p9_fd_cancelled functions, but for the case where req->status equals REQ_STATUS_RCVD. Update the check for req->status in p9_fd_cancelled to skip processing not just received requests, but anything that is not SENT, as whatever changed the state from SENT also removed the request from its list. Found by Linux Verification Center (linuxtesting.org) with Syzkaller. [updated the check from status == RECV || status == ERROR to status != SENT]


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pinctrl: check the return value of pinmux_ops::get_function_name() While the API contract in docs doesn't specify it explicitly, the generic implementation of the get_function_name() callback from struct pinmux_ops - pinmux_generic_get_function_name() - can fail and return NULL. This is already checked in pinmux_check_ops() so add a similar check in pinmux_func_name_to_selector() instead of passing the returned pointer right down to strcmp() where the NULL can get dereferenced. This is normal operation when adding new pinfunctions.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid Skip the WRMSR and HLT fastpaths in SVM's VM-Exit handler if the next RIP isn't valid, e.g. because KVM is running with nrips=false. SVM must decode and emulate to skip the instruction if the CPU doesn't provide the next RIP, and getting the instruction bytes to decode requires reading guest memory. Reading guest memory through the emulator can fault, i.e. can sleep, which is disallowed since the fastpath handlers run with IRQs disabled. BUG: sleeping function called from invalid context at ./include/linux/uaccess.h:106 in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 32611, name: qemu preempt_count: 1, expected: 0 INFO: lockdep is turned off. irq event stamp: 30580 hardirqs last enabled at (30579): [<ffffffffc08b2527>] vcpu_run+0x1787/0x1db0 [kvm] hardirqs last disabled at (30580): [<ffffffffb4f62e32>] __schedule+0x1e2/0xed0 softirqs last enabled at (30570): [<ffffffffb4247a64>] fpu_swap_kvm_fpstate+0x44/0x210 softirqs last disabled at (30568): [<ffffffffb4247a64>] fpu_swap_kvm_fpstate+0x44/0x210 CPU: 298 UID: 0 PID: 32611 Comm: qemu Tainted: G U 6.16.0-smp--e6c618b51cfe-sleep #782 NONE Tainted: [U]=USER Hardware name: Google Astoria-Turin/astoria, BIOS 0.20241223.2-0 01/17/2025 Call Trace: <TASK> dump_stack_lvl+0x7d/0xb0 __might_resched+0x271/0x290 __might_fault+0x28/0x80 kvm_vcpu_read_guest_page+0x8d/0xc0 [kvm] kvm_fetch_guest_virt+0x92/0xc0 [kvm] __do_insn_fetch_bytes+0xf3/0x1e0 [kvm] x86_decode_insn+0xd1/0x1010 [kvm] x86_emulate_instruction+0x105/0x810 [kvm] __svm_skip_emulated_instruction+0xc4/0x140 [kvm_amd] handle_fastpath_invd+0xc4/0x1a0 [kvm] vcpu_run+0x11a1/0x1db0 [kvm] kvm_arch_vcpu_ioctl_run+0x5cc/0x730 [kvm] kvm_vcpu_ioctl+0x578/0x6a0 [kvm] __se_sys_ioctl+0x6d/0xb0 do_syscall_64+0x8a/0x2c0 entry_SYSCALL_64_after_hwframe+0x4b/0x53 RIP: 0033:0x7f479d57a94b </TASK> Note, this is essentially a reapply of commit 5c30e8101e8d ("KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid"), but with different justification (KVM now grabs SRCU when skipping the instruction for other reasons).


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mm/ksm: fix flag-dropping behavior in ksm_madvise syzkaller discovered the following crash: (kernel BUG) [ 44.607039] ------------[ cut here ]------------ [ 44.607422] kernel BUG at mm/userfaultfd.c:2067! [ 44.608148] Oops: invalid opcode: 0000 [#1] SMP DEBUG_PAGEALLOC KASAN NOPTI [ 44.608814] CPU: 1 UID: 0 PID: 2475 Comm: reproducer Not tainted 6.16.0-rc6 #1 PREEMPT(none) [ 44.609635] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.3-0-ga6ed6b701f0a-prebuilt.qemu.org 04/01/2014 [ 44.610695] RIP: 0010:userfaultfd_release_all+0x3a8/0x460 <snip other registers, drop unreliable trace> [ 44.617726] Call Trace: [ 44.617926] <TASK> [ 44.619284] userfaultfd_release+0xef/0x1b0 [ 44.620976] __fput+0x3f9/0xb60 [ 44.621240] fput_close_sync+0x110/0x210 [ 44.622222] __x64_sys_close+0x8f/0x120 [ 44.622530] do_syscall_64+0x5b/0x2f0 [ 44.622840] entry_SYSCALL_64_after_hwframe+0x76/0x7e [ 44.623244] RIP: 0033:0x7f365bb3f227 Kernel panics because it detects UFFD inconsistency during userfaultfd_release_all(). Specifically, a VMA which has a valid pointer to vma->vm_userfaultfd_ctx, but no UFFD flags in vma->vm_flags. The inconsistency is caused in ksm_madvise(): when user calls madvise() with MADV_UNMEARGEABLE on a VMA that is registered for UFFD in MINOR mode, it accidentally clears all flags stored in the upper 32 bits of vma->vm_flags. Assuming x86_64 kernel build, unsigned long is 64-bit and unsigned int and int are 32-bit wide. This setup causes the following mishap during the &= ~VM_MERGEABLE assignment. VM_MERGEABLE is a 32-bit constant of type unsigned int, 0x8000'0000. After ~ is applied, it becomes 0x7fff'ffff unsigned int, which is then promoted to unsigned long before the & operation. This promotion fills upper 32 bits with leading 0s, as we're doing unsigned conversion (and even for a signed conversion, this wouldn't help as the leading bit is 0). & operation thus ends up AND-ing vm_flags with 0x0000'0000'7fff'ffff instead of intended 0xffff'ffff'7fff'ffff and hence accidentally clears the upper 32-bits of its value. Fix it by changing `VM_MERGEABLE` constant to unsigned long, using the BIT() macro. Note: other VM_* flags are not affected: This only happens to the VM_MERGEABLE flag, as the other VM_* flags are all constants of type int and after ~ operation, they end up with leading 1 and are thus converted to unsigned long with leading 1s. Note 2: After commit 31defc3b01d9 ("userfaultfd: remove (VM_)BUG_ON()s"), this is no longer a kernel BUG, but a WARNING at the same place: [ 45.595973] WARNING: CPU: 1 PID: 2474 at mm/userfaultfd.c:2067 but the root-cause (flag-drop) remains the same. [akpm@linux-foundation.org: rust bindgen wasn't able to handle BIT(), from Miguel]


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: io_uring/waitid: always prune wait queue entry in io_waitid_wait() For a successful return, always remove our entry from the wait queue entry list. Previously this was skipped if a cancelation was in progress, but this can race with another invocation of the wait queue entry callback.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: uio_hv_generic: Let userspace take care of interrupt mask Remove the logic to set interrupt mask by default in uio_hv_generic driver as the interrupt mask value is supposed to be controlled completely by the user space. If the mask bit gets changed by the driver, concurrently with user mode operating on the ring, the mask bit may be set when it is supposed to be clear, and the user-mode driver will miss an interrupt which will cause a hang. For eg- when the driver sets inbound ring buffer interrupt mask to 1, the host does not interrupt the guest on the UIO VMBus channel. However, setting the mask does not prevent the host from putting a message in the inbound ring buffer. So let's assume that happens, the host puts a message into the ring buffer but does not interrupt. Subsequently, the user space code in the guest sets the inbound ring buffer interrupt mask to 0, saying "Hey, I'm ready for interrupts". User space code then calls pread() to wait for an interrupt. Then one of two things happens: * The host never sends another message. So the pread() waits forever. * The host does send another message. But because there's already a message in the ring buffer, it doesn't generate an interrupt. This is the correct behavior, because the host should only send an interrupt when the inbound ring buffer transitions from empty to not-empty. Adding an additional message to a ring buffer that is not empty is not supposed to generate an interrupt on the guest. Since the guest is waiting in pread() and not removing messages from the ring buffer, the pread() waits forever. This could be easily reproduced in hv_fcopy_uio_daemon if we delay setting interrupt mask to 0. Similarly if hv_uio_channel_cb() sets the interrupt_mask to 1, there's a race condition. Once user space empties the inbound ring buffer, but before user space sets interrupt_mask to 0, the host could put another message in the ring buffer but it wouldn't interrupt. Then the next pread() would hang. Fix these by removing all instances where interrupt_mask is changed, while keeping the one in set_event() unchanged to enable userspace control the interrupt mask by writing 0/1 to /dev/uioX.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix double free in user_cluster_connect() user_cluster_disconnect() frees "conn->cc_private" which is "lc" but then the error handling frees "lc" a second time. Set "lc" to NULL on this path to avoid a double free.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: coresight: Fix incorrect handling for return value of devm_kzalloc The return value of devm_kzalloc could be an null pointer, use "!desc.pdata" to fix incorrect handling return value of devm_kzalloc.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smc: Fix use-after-free in __pnet_find_base_ndev(). syzbot reported use-after-free of net_device in __pnet_find_base_ndev(), which was called during connect(). [0] smc_pnet_find_ism_resource() fetches sk_dst_get(sk)->dev and passes down to pnet_find_base_ndev(), where RTNL is held. Then, UAF happened at __pnet_find_base_ndev() when the dev is first used. This means dev had already been freed before acquiring RTNL in pnet_find_base_ndev(). While dev is going away, dst->dev could be swapped with blackhole_netdev, and the dev's refcnt by dst will be released. We must hold dev's refcnt before calling smc_pnet_find_ism_resource(). Also, smc_pnet_find_roce_resource() has the same problem. Let's use __sk_dst_get() and dst_dev_rcu() in the two functions. [0]: BUG: KASAN: use-after-free in __pnet_find_base_ndev+0x1b1/0x1c0 net/smc/smc_pnet.c:926 Read of size 1 at addr ffff888036bac33a by task syz.0.3632/18609 CPU: 1 UID: 0 PID: 18609 Comm: syz.0.3632 Not tainted syzkaller #0 PREEMPT(full) Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 __pnet_find_base_ndev+0x1b1/0x1c0 net/smc/smc_pnet.c:926 pnet_find_base_ndev net/smc/smc_pnet.c:946 [inline] smc_pnet_find_ism_by_pnetid net/smc/smc_pnet.c:1103 [inline] smc_pnet_find_ism_resource+0xef/0x390 net/smc/smc_pnet.c:1154 smc_find_ism_device net/smc/af_smc.c:1030 [inline] smc_find_proposal_devices net/smc/af_smc.c:1115 [inline] __smc_connect+0x372/0x1890 net/smc/af_smc.c:1545 smc_connect+0x877/0xd90 net/smc/af_smc.c:1715 __sys_connect_file net/socket.c:2086 [inline] __sys_connect+0x313/0x440 net/socket.c:2105 __do_sys_connect net/socket.c:2111 [inline] __se_sys_connect net/socket.c:2108 [inline] __x64_sys_connect+0x7a/0x90 net/socket.c:2108 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xfa/0x3b0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f47cbf8eba9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f47ccdb1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007f47cc1d5fa0 RCX: 00007f47cbf8eba9 RDX: 0000000000000010 RSI: 0000200000000280 RDI: 000000000000000b RBP: 00007f47cc011e19 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007f47cc1d6038 R14: 00007f47cc1d5fa0 R15: 00007ffc512f8aa8 </TASK> The buggy address belongs to the physical page: page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888036bacd00 pfn:0x36bac flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) raw: 00fff00000000000 ffffea0001243d08 ffff8880b863fdc0 0000000000000000 raw: ffff888036bacd00 0000000000000000 00000000ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as freed page last allocated via order 2, migratetype Unmovable, gfp_mask 0x446dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP), pid 16741, tgid 16741 (syz-executor), ts 343313197788, free_ts 380670750466 set_page_owner include/linux/page_owner.h:32 [inline] post_alloc_hook+0x240/0x2a0 mm/page_alloc.c:1851 prep_new_page mm/page_alloc.c:1859 [inline] get_page_from_freelist+0x21e4/0x22c0 mm/page_alloc.c:3858 __alloc_frozen_pages_noprof+0x181/0x370 mm/page_alloc.c:5148 alloc_pages_mpol+0x232/0x4a0 mm/mempolicy.c:2416 ___kmalloc_large_node+0x5f/0x1b0 mm/slub.c:4317 __kmalloc_large_node_noprof+0x18/0x90 mm/slub.c:4348 __do_kmalloc_node mm/slub.c:4364 [inline] __kvmalloc_node ---truncated---


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pps: fix warning in pps_register_cdev when register device fail Similar to previous commit 2a934fdb01db ("media: v4l2-dev: fix error handling in __video_register_device()"), the release hook should be set before device_register(). Otherwise, when device_register() return error and put_device() try to callback the release function, the below warning may happen. ------------[ cut here ]------------ WARNING: CPU: 1 PID: 4760 at drivers/base/core.c:2567 device_release+0x1bd/0x240 drivers/base/core.c:2567 Modules linked in: CPU: 1 UID: 0 PID: 4760 Comm: syz.4.914 Not tainted 6.17.0-rc3+ #1 NONE RIP: 0010:device_release+0x1bd/0x240 drivers/base/core.c:2567 Call Trace: <TASK> kobject_cleanup+0x136/0x410 lib/kobject.c:689 kobject_release lib/kobject.c:720 [inline] kref_put include/linux/kref.h:65 [inline] kobject_put+0xe9/0x130 lib/kobject.c:737 put_device+0x24/0x30 drivers/base/core.c:3797 pps_register_cdev+0x2da/0x370 drivers/pps/pps.c:402 pps_register_source+0x2f6/0x480 drivers/pps/kapi.c:108 pps_tty_open+0x190/0x310 drivers/pps/clients/pps-ldisc.c:57 tty_ldisc_open+0xa7/0x120 drivers/tty/tty_ldisc.c:432 tty_set_ldisc+0x333/0x780 drivers/tty/tty_ldisc.c:563 tiocsetd drivers/tty/tty_io.c:2429 [inline] tty_ioctl+0x5d1/0x1700 drivers/tty/tty_io.c:2728 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:598 [inline] __se_sys_ioctl fs/ioctl.c:584 [inline] __x64_sys_ioctl+0x194/0x210 fs/ioctl.c:584 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0x5f/0x2a0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x76/0x7e </TASK> Before commit c79a39dc8d06 ("pps: Fix a use-after-free"), pps_register_cdev() call device_create() to create pps->dev, which will init dev->release to device_create_release(). Now the comment is outdated, just remove it. Thanks for the reminder from Calvin Owens, 'kfree_pps' should be removed in pps_register_source() to avoid a double free in the failure case.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ipv4: start using dst_dev_rcu() Change icmpv4_xrlim_allow(), ip_defrag() to prevent possible UAF. Change ipmr_prepare_xmit(), ipmr_queue_fwd_xmit(), ip_mr_output(), ipv4_neigh_lookup() to use lockdep enabled dst_dev_rcu().


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tcp_metrics: use dst_dev_net_rcu() Replace three dst_dev() with a lockdep enabled helper.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: nbd: restrict sockets to TCP and UDP Recently, syzbot started to abuse NBD with all kinds of sockets. Commit cf1b2326b734 ("nbd: verify socket is supported during setup") made sure the socket supported a shutdown() method. Explicitely accept TCP and UNIX stream sockets.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_qfq: Fix null-deref in agg_dequeue To prevent a potential crash in agg_dequeue (net/sched/sch_qfq.c) when cl->qdisc->ops->peek(cl->qdisc) returns NULL, we check the return value before using it, similar to the existing approach in sch_hfsc.c. To avoid code duplication, the following changes are made: 1. Changed qdisc_warn_nonwc(include/net/pkt_sched.h) into a static inline function. 2. Moved qdisc_peek_len from net/sched/sch_hfsc.c to include/net/pkt_sched.h so that sch_qfq can reuse it. 3. Applied qdisc_peek_len in agg_dequeue to avoid crashing.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/xe: Don't allow evicting of BOs in same VM in array of VM binds An array of VM binds can potentially evict other buffer objects (BOs) within the same VM under certain conditions, which may lead to NULL pointer dereferences later in the bind pipeline. To prevent this, clear the allow_res_evict flag in the xe_bo_validate call. v2: - Invert polarity of no_res_evict (Thomas) - Add comment in code explaining issue (Thomas) (cherry picked from commit 8b9ba8d6d95fe75fed6b0480bb03da4b321bea08)


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_get_acpi_mute_state() Return value of a function acpi_evaluate_dsm() is dereferenced without checking for NULL, but it is usually checked for this function. acpi_evaluate_dsm() may return NULL, when acpi_evaluate_object() returns acpi_status other than ACPI_SUCCESS, so add a check to prevent the crach. Found by Linux Verification Center (linuxtesting.org) with SVACE.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: vfs: Don't leak disconnected dentries on umount When user calls open_by_handle_at() on some inode that is not cached, we will create disconnected dentry for it. If such dentry is a directory, exportfs_decode_fh_raw() will then try to connect this dentry to the dentry tree through reconnect_path(). It may happen for various reasons (such as corrupted fs or race with rename) that the call to lookup_one_unlocked() in reconnect_one() will fail to find the dentry we are trying to reconnect and instead create a new dentry under the parent. Now this dentry will not be marked as disconnected although the parent still may well be disconnected (at least in case this inconsistency happened because the fs is corrupted and .. doesn't point to the real parent directory). This creates inconsistency in disconnected flags but AFAICS it was mostly harmless. At least until commit f1ee616214cb ("VFS: don't keep disconnected dentries on d_anon") which removed adding of most disconnected dentries to sb->s_anon list. Thus after this commit cleanup of disconnected dentries implicitely relies on the fact that dput() will immediately reclaim such dentries. However when some leaf dentry isn't marked as disconnected, as in the scenario described above, the reclaim doesn't happen and the dentries are "leaked". Memory reclaim can eventually reclaim them but otherwise they stay in memory and if umount comes first, we hit infamous "Busy inodes after unmount" bug. Make sure all dentries created under a disconnected parent are marked as disconnected as well.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: can: hi311x: fix null pointer dereference when resuming from sleep before interface was enabled This issue is similar to the vulnerability in the `mcp251x` driver, which was fixed in commit 03c427147b2d ("can: mcp251x: fix resume from sleep before interface was brought up"). In the `hi311x` driver, when the device resumes from sleep, the driver schedules `priv->restart_work`. However, if the network interface was not previously enabled, the `priv->wq` (workqueue) is not allocated and initialized, leading to a null pointer dereference. To fix this, we move the allocation and initialization of the workqueue from the `hi3110_open` function to the `hi3110_can_probe` function. This ensures that the workqueue is properly initialized before it is used during device resume. And added logic to destroy the workqueue in the error handling paths of `hi3110_can_probe` and in the `hi3110_can_remove` function to prevent resource leaks.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: crypto: rng - Ensure set_ent is always present Ensure that set_ent is always set since only drbg provides it.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix a null-ptr access in the cursor snooper Check that the resource which is converted to a surface exists before trying to use the cursor snooper on it. vmw_cmd_res_check allows explicit invalid (SVGA3D_INVALID_ID) identifiers because some svga commands accept SVGA3D_INVALID_ID to mean "no surface", unfortunately functions that accept the actual surfaces as objects might (and in case of the cursor snooper, do not) be able to handle null objects. Make sure that we validate not only the identifier (via the vmw_cmd_res_check) but also check that the actual resource exists before trying to do something with it. Fixes unchecked null-ptr reference in the snooping code.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix Use-after-free in validation Nodes stored in the validation duplicates hashtable come from an arena allocator that is cleared at the end of vmw_execbuf_process. All nodes are expected to be cleared in vmw_validation_drop_ht but this node escaped because its resource was destroyed prematurely.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() During mpt3sas_transport_port_remove(), messages were logged with dev_printk() against &mpt3sas_port->port->dev. At this point the SAS transport device may already be partially unregistered or freed, leading to a crash when accessing its struct device. Using ioc_info(), which logs via the PCI device (ioc->pdev->dev), guaranteed to remain valid until driver removal. [83428.295776] Oops: general protection fault, probably for non-canonical address 0x6f702f323a33312d: 0000 [#1] SMP NOPTI [83428.295785] CPU: 145 UID: 0 PID: 113296 Comm: rmmod Kdump: loaded Tainted: G OE 6.16.0-rc1+ #1 PREEMPT(voluntary) [83428.295792] Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE [83428.295795] Hardware name: Dell Inc. Precision 7875 Tower/, BIOS 89.1.67 02/23/2024 [83428.295799] RIP: 0010:__dev_printk+0x1f/0x70 [83428.295805] Code: 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 49 89 d1 48 85 f6 74 52 4c 8b 46 50 4d 85 c0 74 1f 48 8b 46 68 48 85 c0 74 22 <48> 8b 08 0f b6 7f 01 48 c7 c2 db e8 42 ad 83 ef 30 e9 7b f8 ff ff [83428.295813] RSP: 0018:ff85aeafc3137bb0 EFLAGS: 00010206 [83428.295817] RAX: 6f702f323a33312d RBX: ff4290ee81292860 RCX: 5000cca25103be32 [83428.295820] RDX: ff85aeafc3137bb8 RSI: ff4290eeb1966c00 RDI: ffffffffc1560845 [83428.295823] RBP: ff85aeafc3137c18 R08: 74726f702f303a33 R09: ff85aeafc3137bb8 [83428.295826] R10: ff85aeafc3137b18 R11: ff4290f5bd60fe68 R12: ff4290ee81290000 [83428.295830] R13: ff4290ee6e345de0 R14: ff4290ee81290000 R15: ff4290ee6e345e30 [83428.295833] FS: 00007fd9472a6740(0000) GS:ff4290f5ce96b000(0000) knlGS:0000000000000000 [83428.295837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [83428.295840] CR2: 00007f242b4db238 CR3: 00000002372b8006 CR4: 0000000000771ef0 [83428.295844] PKRU: 55555554 [83428.295846] Call Trace: [83428.295848] <TASK> [83428.295850] _dev_printk+0x5c/0x80 [83428.295857] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.295863] mpt3sas_transport_port_remove+0x1c7/0x420 [mpt3sas] [83428.295882] _scsih_remove_device+0x21b/0x280 [mpt3sas] [83428.295894] ? _scsih_expander_node_remove+0x108/0x140 [mpt3sas] [83428.295906] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.295910] mpt3sas_device_remove_by_sas_address.part.0+0x8f/0x110 [mpt3sas] [83428.295921] _scsih_expander_node_remove+0x129/0x140 [mpt3sas] [83428.295933] _scsih_expander_node_remove+0x6a/0x140 [mpt3sas] [83428.295944] scsih_remove+0x3f0/0x4a0 [mpt3sas] [83428.295957] pci_device_remove+0x3b/0xb0 [83428.295962] device_release_driver_internal+0x193/0x200 [83428.295968] driver_detach+0x44/0x90 [83428.295971] bus_remove_driver+0x69/0xf0 [83428.295975] pci_unregister_driver+0x2a/0xb0 [83428.295979] _mpt3sas_exit+0x1f/0x300 [mpt3sas] [83428.295991] __do_sys_delete_module.constprop.0+0x174/0x310 [83428.295997] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.296000] ? __x64_sys_getdents64+0x9a/0x110 [83428.296005] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.296009] ? syscall_trace_enter+0xf6/0x1b0 [83428.296014] do_syscall_64+0x7b/0x2c0 [83428.296019] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.296023] entry_SYSCALL_64_after_hwframe+0x76/0x7e


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup The kthread_run() function returns error pointers so the max3421_hcd->spi_thread pointer can be either error pointers or NULL. Check for both before dereferencing it.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod Since commit f7b705c238d1 ("scsi: pm80xx: Set phy_attached to zero when device is gone") UBSAN reports: UBSAN: array-index-out-of-bounds in drivers/scsi/pm8001/pm8001_sas.c:786:17 index 28 is out of range for type 'pm8001_phy [16]' on rmmod when using an expander. For a direct attached device, attached_phy contains the local phy id. For a device behind an expander, attached_phy contains the remote phy id, not the local phy id. I.e. while pm8001_ha will have pm8001_ha->chip->n_phy local phys, for a device behind an expander, attached_phy can be much larger than pm8001_ha->chip->n_phy (depending on the amount of phys of the expander). E.g. on my system pm8001_ha has 8 phys with phy ids 0-7. One of the ports has an expander connected. The expander has 31 phys with phy ids 0-30. The pm8001_ha->phy array only contains the phys of the HBA. It does not contain the phys of the expander. Thus, it is wrong to use attached_phy to index the pm8001_ha->phy array for a device behind an expander. Thus, we can only clear phy_attached for devices that are directly attached.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: hold PM usage ref to avoid PM/MDIO + RTNL deadlock Prevent USB runtime PM (autosuspend) for AX88772* in bind. usbnet enables runtime PM (autosuspend) by default, so disabling it via the usb_driver flag is ineffective. On AX88772B, autosuspend shows no measurable power saving with current driver (no link partner, admin up/down). The ~0.453 W -> ~0.248 W drop on v6.1 comes from phylib powering the PHY off on admin-down, not from USB autosuspend. The real hazard is that with runtime PM enabled, ndo_open() (under RTNL) may synchronously trigger autoresume (usb_autopm_get_interface()) into asix_resume() while the USB PM lock is held. Resume paths then invoke phylink/phylib and MDIO, which also expect RTNL, leading to possible deadlocks or PM lock vs MDIO wake issues. To avoid this, keep the device runtime-PM active by taking a usage reference in ax88772_bind() and dropping it in unbind(). A non-zero PM usage count blocks runtime suspend regardless of userspace policy (.../power/control - pm_runtime_allow/forbid), making this approach robust against sysfs overrides. Holding a runtime-PM usage ref does not affect system-wide suspend; system sleep/resume callbacks continue to run as before.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping When an invalid value is passed via quirk option, currently bytcr_rt5640 driver just ignores and leaves as is, which may lead to unepxected results like OOB access. This patch adds the sanity check and corrects the input mapping to the certain default value if an invalid value is passed.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: hwrng: ks-sa - fix division by zero in ks_sa_rng_init Fix division by zero in ks_sa_rng_init caused by missing clock pointer initialization. The clk_get_rate() call is performed on an uninitialized clk pointer, resulting in division by zero when calculating delay values. Add clock initialization code before using the clock. drivers/char/hw_random/ks-sa-rng.c | 7 +++++++ 1 file changed, 7 insertions(+)


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix null pointer dereference on zero-length checksum In xdr_stream_decode_opaque_auth(), zero-length checksum.len causes checksum.data to be set to NULL. This triggers a NPD when accessing checksum.data in gss_krb5_verify_mic_v2(). This patch ensures that the value of checksum.len is not less than XDR_UNIT.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set(). smc_clc_prfx_set() is called during connect() and not under RCU nor RTNL. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dev_dst_rcu() under rcu_read_lock() after kernel_getsockname(). Note that the returned value of smc_clc_prfx_set() is not used in the caller. While at it, we change the 1st arg of smc_clc_prfx_set[46]_rcu() not to touch dst there.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast syzbot reported WARNING in rtl8150_start_xmit/usb_submit_urb. This is the sequence of events that leads to the warning: rtl8150_start_xmit() { netif_stop_queue(); usb_submit_urb(dev->tx_urb); } rtl8150_set_multicast() { netif_stop_queue(); netif_wake_queue(); <-- wakes up TX queue before URB is done } rtl8150_start_xmit() { netif_stop_queue(); usb_submit_urb(dev->tx_urb); <-- double submission } rtl8150_set_multicast being the ndo_set_rx_mode callback should not be calling netif_stop_queue and notif_start_queue as these handle TX queue synchronization. The net core function dev_set_rx_mode handles the synchronization for rtl8150_set_multicast making it safe to remove these locks.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: ISO: Fix possible UAF on iso_conn_free This attempt to fix similar issue to sco_conn_free where if the conn->sk is not set to NULL may lead to UAF on iso_conn_free.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tls: Use __sk_dst_get() and dst_dev_rcu() in get_netdev_for_sock(). get_netdev_for_sock() is called during setsockopt(), so not under RCU. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dst_dev_rcu(). Note that the only ->ndo_sk_get_lower_dev() user is bond_sk_get_lower_dev(), which uses RCU.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping When an invalid value is passed via quirk option, currently bytcr_rt5640 driver only shows an error message but leaves as is. This may lead to unepxected results like OOB access. This patch corrects the input mapping to the certain default value if an invalid value is passed.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: mtk-cci: Fix potential error pointer dereference in probe() The drv->sram_reg pointer could be set to ERR_PTR(-EPROBE_DEFER) which would lead to a error pointer dereference. Use IS_ERR_OR_NULL() to check that the pointer is valid.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: EDAC/i10nm: Skip DIMM enumeration on a disabled memory controller When loading the i10nm_edac driver on some Intel Granite Rapids servers, a call trace may appear as follows: UBSAN: shift-out-of-bounds in drivers/edac/skx_common.c:453:16 shift exponent -66 is negative ... __ubsan_handle_shift_out_of_bounds+0x1e3/0x390 skx_get_dimm_info.cold+0x47/0xd40 [skx_edac_common] i10nm_get_dimm_config+0x23e/0x390 [i10nm_edac] skx_register_mci+0x159/0x220 [skx_edac_common] i10nm_init+0xcb0/0x1ff0 [i10nm_edac] ... This occurs because some BIOS may disable a memory controller if there aren't any memory DIMMs populated on this memory controller. The DIMMMTR register of this disabled memory controller contains the invalid value ~0, resulting in the call trace above. Fix this call trace by skipping DIMM enumeration on a disabled memory controller.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: xsk: Harden userspace-supplied xdp_desc validation Turned out certain clearly invalid values passed in xdp_desc from userspace can pass xp_{,un}aligned_validate_desc() and then lead to UBs or just invalid frames to be queued for xmit. desc->len close to ``U32_MAX`` with a non-zero pool->tx_metadata_len can cause positive integer overflow and wraparound, the same way low enough desc->addr with a non-zero pool->tx_metadata_len can cause negative integer overflow. Both scenarios can then pass the validation successfully. This doesn't happen with valid XSk applications, but can be used to perform attacks. Always promote desc->len to ``u64`` first to exclude positive overflows of it. Use explicit check_{add,sub}_overflow() when validating desc->addr (which is ``u64`` already). bloat-o-meter reports a little growth of the code size: add/remove: 0/0 grow/shrink: 2/1 up/down: 60/-16 (44) Function old new delta xskq_cons_peek_desc 299 330 +31 xsk_tx_peek_release_desc_batch 973 1002 +29 xsk_generic_xmit 3148 3132 -16 but hopefully this doesn't hurt the performance much.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: usbnet: Fix using smp_processor_id() in preemptible code warnings Syzbot reported the following warning: BUG: using smp_processor_id() in preemptible [00000000] code: dhcpcd/2879 caller is usbnet_skb_return+0x74/0x490 drivers/net/usb/usbnet.c:331 CPU: 1 UID: 0 PID: 2879 Comm: dhcpcd Not tainted 6.15.0-rc4-syzkaller-00098-g615dca38c2ea #0 PREEMPT(voluntary) Call Trace: <TASK> __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x16c/0x1f0 lib/dump_stack.c:120 check_preemption_disabled+0xd0/0xe0 lib/smp_processor_id.c:49 usbnet_skb_return+0x74/0x490 drivers/net/usb/usbnet.c:331 usbnet_resume_rx+0x4b/0x170 drivers/net/usb/usbnet.c:708 usbnet_change_mtu+0x1be/0x220 drivers/net/usb/usbnet.c:417 __dev_set_mtu net/core/dev.c:9443 [inline] netif_set_mtu_ext+0x369/0x5c0 net/core/dev.c:9496 netif_set_mtu+0xb0/0x160 net/core/dev.c:9520 dev_set_mtu+0xae/0x170 net/core/dev_api.c:247 dev_ifsioc+0xa31/0x18d0 net/core/dev_ioctl.c:572 dev_ioctl+0x223/0x10e0 net/core/dev_ioctl.c:821 sock_do_ioctl+0x19d/0x280 net/socket.c:1204 sock_ioctl+0x42f/0x6a0 net/socket.c:1311 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:906 [inline] __se_sys_ioctl fs/ioctl.c:892 [inline] __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xcd/0x260 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f For historical and portability reasons, the netif_rx() is usually run in the softirq or interrupt context, this commit therefore add local_bh_disable/enable() protection in the usbnet_resume_rx().


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smc: Use __sk_dst_get() and dst_dev_rcu() in smc_clc_prfx_match(). smc_clc_prfx_match() is called from smc_listen_work() and not under RCU nor RTNL. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dst_dev_rcu(). Note that the returned value of smc_clc_prfx_match() is not used in the caller.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: Reject negative offsets for ALU ops When verifying BPF programs, the check_alu_op() function validates instructions with ALU operations. The 'offset' field in these instructions is a signed 16-bit integer. The existing check 'insn->off > 1' was intended to ensure the offset is either 0, or 1 for BPF_MOD/BPF_DIV. However, because 'insn->off' is signed, this check incorrectly accepts all negative values (e.g., -1). This commit tightens the validation by changing the condition to '(insn->off != 0 && insn->off != 1)'. This ensures that any value other than the explicitly permitted 0 and 1 is rejected, hardening the verifier against malformed BPF programs.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: nvmet-fc: move lsop put work to nvmet_fc_ls_req_op It's possible for more than one async command to be in flight from __nvmet_fc_send_ls_req. For each command, a tgtport reference is taken. In the current code, only one put work item is queued at a time, which results in a leaked reference. To fix this, move the work item to the nvmet_fc_ls_req_op struct, which already tracks all resources related to the command.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: accel/qaic: Treat remaining == 0 as error in find_and_map_user_pages() Currently, if find_and_map_user_pages() takes a DMA xfer request from the user with a length field set to 0, or in a rare case, the host receives QAIC_TRANS_DMA_XFER_CONT from the device where resources->xferred_dma_size is equal to the requested transaction size, the function will return 0 before allocating an sgt or setting the fields of the dma_xfer struct. In that case, encode_addr_size_pairs() will try to access the sgt which will lead to a general protection fault. Return an EINVAL in case the user provides a zero-sized ALP, or the device requests continuation after all of the bytes have been transferred.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/ip6_tunnel: Prevent perpetual tunnel growth Similarly to ipv4 tunnel, ipv6 version updates dev->needed_headroom, too. While ipv4 tunnel headroom adjustment growth was limited in commit 5ae1e9922bbd ("net: ip_tunnel: prevent perpetual headroom growth"), ipv6 tunnel yet increases the headroom without any ceiling. Reflect ipv4 tunnel headroom adjustment limit on ipv6 version. Credits to Francesco Ruggeri, who was originally debugging this issue and wrote local Arista-specific patch and a reproducer.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop The cleanup loop was starting at the wrong array index, causing out-of-bounds access. Start the loop at the correct index for zero-indexed arrays to prevent accessing memory beyond the allocated array bounds.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix metadata_dst leak __bpf_redirect_neigh_v{4,6} Cilium has a BPF egress gateway feature which forces outgoing K8s Pod traffic to pass through dedicated egress gateways which then SNAT the traffic in order to interact with stable IPs outside the cluster. The traffic is directed to the gateway via vxlan tunnel in collect md mode. A recent BPF change utilized the bpf_redirect_neigh() helper to forward packets after the arrival and decap on vxlan, which turned out over time that the kmalloc-256 slab usage in kernel was ever-increasing. The issue was that vxlan allocates the metadata_dst object and attaches it through a fake dst entry to the skb. The latter was never released though given bpf_redirect_neigh() was merely setting the new dst entry via skb_dst_set() without dropping an existing one first.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ice: ice_adapter: release xa entry on adapter allocation failure When ice_adapter_new() fails, the reserved XArray entry created by xa_insert() is not released. This causes subsequent insertions at the same index to return -EBUSY, potentially leading to NULL pointer dereferences. Reorder the operations as suggested by Przemek Kitszel: 1. Check if adapter already exists (xa_load) 2. Reserve the XArray slot (xa_reserve) 3. Allocate the adapter (ice_adapter_new) 4. Store the adapter (xa_store)


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request(). syzbot reported the splat below in tcp_conn_request(). [0] If a listener is close()d while a TFO socket is being processed in tcp_conn_request(), inet_csk_reqsk_queue_add() does not set reqsk->sk and calls inet_child_forget(), which calls tcp_disconnect() for the TFO socket. After the cited commit, tcp_disconnect() calls reqsk_fastopen_remove(), where reqsk_put() is called due to !reqsk->sk. Then, reqsk_fastopen_remove() in tcp_conn_request() decrements the last req->rsk_refcnt and frees reqsk, and __reqsk_free() at the drop_and_free label causes the refcount underflow for the listener and double-free of the reqsk. Let's remove reqsk_fastopen_remove() in tcp_conn_request(). Note that other callers make sure tp->fastopen_rsk is not NULL. [0]: refcount_t: underflow; use-after-free. WARNING: CPU: 12 PID: 5563 at lib/refcount.c:28 refcount_warn_saturate (lib/refcount.c:28) Modules linked in: CPU: 12 UID: 0 PID: 5563 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(full) Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 RIP: 0010:refcount_warn_saturate (lib/refcount.c:28) Code: ab e8 8e b4 98 ff 0f 0b c3 cc cc cc cc cc 80 3d a4 e4 d6 01 00 75 9c c6 05 9b e4 d6 01 01 48 c7 c7 e8 df fb ab e8 6a b4 98 ff <0f> 0b e9 03 5b 76 00 cc 80 3d 7d e4 d6 01 00 0f 85 74 ff ff ff c6 RSP: 0018:ffffa79fc0304a98 EFLAGS: 00010246 RAX: d83af4db1c6b3900 RBX: ffff9f65c7a69020 RCX: d83af4db1c6b3900 RDX: 0000000000000000 RSI: 00000000ffff7fff RDI: ffffffffac78a280 RBP: 000000009d781b60 R08: 0000000000007fff R09: ffffffffac6ca280 R10: 0000000000017ffd R11: 0000000000000004 R12: ffff9f65c7b4f100 R13: ffff9f65c7d23c00 R14: ffff9f65c7d26000 R15: ffff9f65c7a64ef8 FS: 00007f9f962176c0(0000) GS:ffff9f65fcf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000200000000180 CR3: 000000000dbbe006 CR4: 0000000000372ef0 Call Trace: <IRQ> tcp_conn_request (./include/linux/refcount.h:400 ./include/linux/refcount.h:432 ./include/linux/refcount.h:450 ./include/net/sock.h:1965 ./include/net/request_sock.h:131 net/ipv4/tcp_input.c:7301) tcp_rcv_state_process (net/ipv4/tcp_input.c:6708) tcp_v6_do_rcv (net/ipv6/tcp_ipv6.c:1670) tcp_v6_rcv (net/ipv6/tcp_ipv6.c:1906) ip6_protocol_deliver_rcu (net/ipv6/ip6_input.c:438) ip6_input (net/ipv6/ip6_input.c:500) ipv6_rcv (net/ipv6/ip6_input.c:311) __netif_receive_skb (net/core/dev.c:6104) process_backlog (net/core/dev.c:6456) __napi_poll (net/core/dev.c:7506) net_rx_action (net/core/dev.c:7569 net/core/dev.c:7696) handle_softirqs (kernel/softirq.c:579) do_softirq (kernel/softirq.c:480) </IRQ>


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pwm: berlin: Fix wrong register in suspend/resume The 'enable' register should be BERLIN_PWM_EN rather than BERLIN_PWM_ENABLE, otherwise, the driver accesses wrong address, there will be cpu exception then kernel panic during suspend/resume.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() The cpufreq_cpu_put() call in update_qos_request() takes place too early because the latter subsequently calls freq_qos_update_request() that indirectly accesses the policy object in question through the QoS request object passed to it. Fortunately, update_qos_request() is called under intel_pstate_driver_lock, so this issue does not matter for changing the intel_pstate operation mode, but it theoretically can cause a crash to occur on CPU device hot removal (which currently can only happen in virt, but it is formally supported nevertheless). Address this issue by modifying update_qos_request() to drop the reference to the policy later.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() Unlike other strings in the ext4 superblock, we rely on tune2fs to make sure s_mount_opts is NUL terminated. Harden parse_apply_sb_mount_options() by treating s_mount_opts as a potential __nonstring.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Squashfs: reject negative file sizes in squashfs_read_inode() Syskaller reports a "WARNING in ovl_copy_up_file" in overlayfs. This warning is ultimately caused because the underlying Squashfs file system returns a file with a negative file size. This commit checks for a negative file size and returns EINVAL. [phillip@squashfs.org.uk: only need to check 64 bit quantity]


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: sctp: Fix MAC comparison to be constant-time To prevent timing attacks, MACs need to be compared in constant time. Use the appropriate helper function for this.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: btrfs: avoid potential out-of-bounds in btrfs_encode_fh() The function btrfs_encode_fh() does not properly account for the three cases it handles. Before writing to the file handle (fh), the function only returns to the user BTRFS_FID_SIZE_NON_CONNECTABLE (5 dwords, 20 bytes) or BTRFS_FID_SIZE_CONNECTABLE (8 dwords, 32 bytes). However, when a parent exists and the root ID of the parent and the inode are different, the function writes BTRFS_FID_SIZE_CONNECTABLE_ROOT (10 dwords, 40 bytes). If *max_len is not large enough, this write goes out of bounds because BTRFS_FID_SIZE_CONNECTABLE_ROOT is greater than BTRFS_FID_SIZE_CONNECTABLE originally returned. This results in an 8-byte out-of-bounds write at fid->parent_root_objectid = parent_root_id. A previous attempt to fix this issue was made but was lost. https://lore.kernel.org/all/4CADAEEC020000780001B32C@vpn.id2.novell.com/ Although this issue does not seem to be easily triggerable, it is a potential memory corruption bug that should be fixed. This patch resolves the issue by ensuring the function returns the appropriate size for all three cases and validates that *max_len is large enough before writing any data.


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_objref: validate objref and objrefmap expressions Referencing a synproxy stateful object from OUTPUT hook causes kernel crash due to infinite recursive calls: BUG: TASK stack guard page was hit at 000000008bda5b8c (stack is 000000003ab1c4a5..00000000494d8b12) [...] Call Trace: __find_rr_leaf+0x99/0x230 fib6_table_lookup+0x13b/0x2d0 ip6_pol_route+0xa4/0x400 fib6_rule_lookup+0x156/0x240 ip6_route_output_flags+0xc6/0x150 __nf_ip6_route+0x23/0x50 synproxy_send_tcp_ipv6+0x106/0x200 synproxy_send_client_synack_ipv6+0x1aa/0x1f0 nft_synproxy_do_eval+0x263/0x310 nft_do_chain+0x5a8/0x5f0 [nf_tables nft_do_chain_inet+0x98/0x110 nf_hook_slow+0x43/0xc0 __ip6_local_out+0xf0/0x170 ip6_local_out+0x17/0x70 synproxy_send_tcp_ipv6+0x1a2/0x200 synproxy_send_client_synack_ipv6+0x1aa/0x1f0 [...] Implement objref and objrefmap expression validate functions. Currently, only NFT_OBJECT_SYNPROXY object type requires validation. This will also handle a jump to a chain using a synproxy object from the OUTPUT hook. Now when trying to reference a synproxy object in the OUTPUT hook, nft will produce the following error: synproxy_crash.nft: Error: Could not process rule: Operation not supported synproxy name mysynproxy ^^^^^^^^^^^^^^^^^^^^^^^^


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: media: v4l2-subdev: Fix alloc failure check in v4l2_subdev_call_state_try() v4l2_subdev_call_state_try() macro allocates a subdev state with __v4l2_subdev_state_alloc(), but does not check the returned value. If __v4l2_subdev_state_alloc fails, it returns an ERR_PTR, and that would cause v4l2_subdev_call_state_try() to crash. Add proper error handling to v4l2_subdev_call_state_try().


Затронутые продукты
Container bci/bci-sle15-kernel-module-devel:latest:kernel-default-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-devel-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-macros-6.4.0-150700.53.25.1
Container bci/bci-sle15-kernel-module-devel:latest:kernel-syms-6.4.0-150700.53.25.1

Ссылки
Уязвимость SUSE-SU-2025:4393-1