Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

suse-cvrf логотип

openSUSE-SU-2025:20172-1

Опубликовано: 19 дек. 2025
Источник: suse-cvrf

Описание

Security update for the Linux Kernel

The SUSE Linux Enterprise 16.0 kernel was updated to fix various security issues

The following security issues were fixed:

  • CVE-2022-50253: bpf: make sure skb->len != 0 when redirecting to a tunneling device (bsc#1249912).
  • CVE-2025-37916: pds_core: remove write-after-free of client_id (bsc#1243474).
  • CVE-2025-38084: mm/hugetlb: unshare page tables during VMA split, not before (bsc#1245431 bsc#1245498).
  • CVE-2025-38085: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race (bsc#1245431 bsc#1245499).
  • CVE-2025-38321: smb: Log an error when close_all_cached_dirs fails (bsc#1246328).
  • CVE-2025-38728: smb3: fix for slab out of bounds on mount to ksmbd (bsc#1249256).
  • CVE-2025-39805: net: macb: fix unregister_netdev call order in macb_remove() (bsc#1249982).
  • CVE-2025-39819: fs/smb: Fix inconsistent refcnt update (bsc#1250176).
  • CVE-2025-39822: io_uring/kbuf: fix signedness in this_len calculation (bsc#1250034).
  • CVE-2025-39831: fbnic: Move phylink resume out of service_task and into open/close (bsc#1249977).
  • CVE-2025-39859: ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog (bsc#1250252).
  • CVE-2025-39897: net: xilinx: axienet: Add error handling for RX metadata pointer retrieval (bsc#1250746).
  • CVE-2025-39917: bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt (bsc#1250723).
  • CVE-2025-39944: octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() (bsc#1251120).
  • CVE-2025-39961: iommu/amd/pgtbl: Fix possible race while increase page table level (bsc#1251817).
  • CVE-2025-39980: nexthop: Forbid FDB status change while nexthop is in a group (bsc#1252063).
  • CVE-2025-39990: bpf: Check the helper function is valid in get_helper_proto (bsc#1252054).
  • CVE-2025-40001: scsi: mvsas: Fix use-after-free bugs in mvs_work_queue (bsc#1252303).
  • CVE-2025-40003: net: mscc: ocelot: Fix use-after-free caused by cyclic delayed work (bsc#1252301).
  • CVE-2025-40006: mm/hugetlb: fix folio is still mapped when deleted (bsc#1252342).
  • CVE-2025-40021: tracing: dynevent: Add a missing lockdown check on dynevent (bsc#1252681).
  • CVE-2025-40024: vhost: Take a reference on the task in struct vhost_task (bsc#1252686).
  • CVE-2025-40027: net/9p: fix double req put in p9_fd_cancelled (bsc#1252763).
  • CVE-2025-40031: tee: fix register_shm_helper() (bsc#1252779).
  • CVE-2025-40033: remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() (bsc#1252824).
  • CVE-2025-40038: KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid (bsc#1252817).
  • CVE-2025-40047: io_uring/waitid: always prune wait queue entry in io_waitid_wait() (bsc#1252790).
  • CVE-2025-40053: net: dlink: handle copy_thresh allocation failure (bsc#1252808).
  • CVE-2025-40055: ocfs2: fix double free in user_cluster_connect() (bsc#1252821).
  • CVE-2025-40059: coresight: Fix incorrect handling for return value of devm_kzalloc (bsc#1252809).
  • CVE-2025-40064: smc: Fix use-after-free in __pnet_find_base_ndev() (bsc#1252845).
  • CVE-2025-40070: pps: fix warning in pps_register_cdev when register device fail (bsc#1252836).
  • CVE-2025-40074: tcp: convert to dev_net_rcu() (bsc#1252794).
  • CVE-2025-40075: tcp_metrics: use dst_dev_net_rcu() (bsc#1252795).
  • CVE-2025-40081: perf: arm_spe: Prevent overflow in PERF_IDX2OFF() (bsc#1252776).
  • CVE-2025-40083: net/sched: sch_qfq: Fix null-deref in agg_dequeue (bsc#1252912).
  • CVE-2025-40086: drm/xe: Don't allow evicting of BOs in same VM in array of VM binds (bsc#1252923).
  • CVE-2025-40098: ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_get_acpi_mute_state() (bsc#1252917).
  • CVE-2025-40101: btrfs: fix memory leaks when rejecting a non SINGLE data profile without an RST (bsc#1252901).
  • CVE-2025-40102: KVM: arm64: Prevent access to vCPU events before init (bsc#1252919).
  • CVE-2025-40105: vfs: Don't leak disconnected dentries on umount (bsc#1252928).
  • CVE-2025-40133: mptcp: Call dst_release() in mptcp_active_enable() (bsc#1253328).
  • CVE-2025-40134: dm: fix NULL pointer dereference in __dm_suspend() (bsc#1253386).
  • CVE-2025-40135: ipv6: use RCU in ip6_xmit() (bsc#1253342).
  • CVE-2025-40139: smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set() (bsc#1253409).
  • CVE-2025-40149: tls: Use __sk_dst_get() and dst_dev_rcu() in get_netdev_for_sock() (bsc#1253355).
  • CVE-2025-40153: mm: hugetlb: avoid soft lockup when mprotect to large memory area (bsc#1253408).
  • CVE-2025-40157: EDAC/i10nm: Skip DIMM enumeration on a disabled memory controller (bsc#1253423).
  • CVE-2025-40158: ipv6: use RCU in ip6_output() (bsc#1253402).
  • CVE-2025-40159: xsk: Harden userspace-supplied xdp_desc validation (bsc#1253403).
  • CVE-2025-40168: smc: Use __sk_dst_get() and dst_dev_rcu() in smc_clc_prfx_match() (bsc#1253427).
  • CVE-2025-40169: bpf: Reject negative offsets for ALU ops (bsc#1253416).
  • CVE-2025-40173: net/ip6_tunnel: Prevent perpetual tunnel growth (bsc#1253421).
  • CVE-2025-40175: idpf: cleanup remaining SKBs in PTP flows (bsc#1253426).
  • CVE-2025-40176: tls: wait for pending async decryptions if tls_strp_msg_hold fails (bsc#1253425).
  • CVE-2025-40178: pid: Add a judgment for ns null in pid_nr_ns (bsc#1253463).
  • CVE-2025-40185: ice: ice_adapter: release xa entry on adapter allocation failure (bsc#1253394).
  • CVE-2025-40201: kernel/sys.c: fix the racy usage of task_lock(tsk->group_leader) in sys_prlimit64() paths (bsc#1253455).
  • CVE-2025-40203: listmount: don't call path_put() under namespace semaphore (bsc#1253457).

The following non security issues were fixed:

  • ACPI: scan: Update honor list for RPMI System MSI (stable-fixes).
  • ACPICA: Update dsmethod.c to get rid of unused variable warning (stable-fixes).
  • Disable CONFIG_CPU5_WDT The cpu5wdt driver doesn't implement a proper watchdog interface and has many code issues. It only handles obscure and obsolete hardware. Stop building and supporting this driver (jsc#PED-14062).
  • Fix "drm/xe: Don't allow evicting of BOs in same VM in array of VM binds" (bsc#1252923)
  • KVM: SVM: Delete IRTE link from previous vCPU before setting new IRTE (git-fixes).
  • KVM: SVM: Delete IRTE link from previous vCPU irrespective of new routing (git-fixes).
  • KVM: SVM: Mark VMCB_LBR dirty when MSR_IA32_DEBUGCTLMSR is updated (git-fixes).
  • KVM: s390: improve interrupt cpu for wakeup (bsc#1235463).
  • KVM: s390: kABI backport for 'last_sleep_cpu' (bsc#1252352).
  • KVM: x86/mmu: Return -EAGAIN if userspace deletes/moves memslot during prefault (git-fixes).
  • PCI/ERR: Update device error_state already after reset (stable-fixes).
  • PM: EM: Slightly reduce em_check_capacity_update() overhead (stable-fixes).
  • Revert "net/mlx5e: Update and set Xon/Xoff upon MTU set" (git-fixes).
  • Revert "net/mlx5e: Update and set Xon/Xoff upon port speed set" (git-fixes).
  • Update config files: enable zstd module decompression (jsc#PED-14115).
  • bpf/selftests: Fix test_tcpnotify_user (bsc#1253635).
  • btrfs: do not clear read-only when adding sprout device (bsc#1253238).
  • btrfs: do not update last_log_commit when logging inode due to a new name (git-fixes).
  • dm: fix queue start/stop imbalance under suspend/load/resume races (bsc#1253386)
  • drm/amd/display: Add AVI infoframe copy in copy_stream_update_to_stream (stable-fixes).
  • drm/amd/display: update color on atomic commit time (stable-fixes).
  • drm/amd/display: update dpp/disp clock from smu clock table (stable-fixes).
  • drm/radeon: delete radeon_fence_process in is_signaled, no deadlock (stable-fixes).
  • hwmon: (lenovo-ec-sensors) Update P8 supprt (stable-fixes).
  • media: amphion: Delete v4l2_fh synchronously in .release() (stable-fixes).
  • mount: handle NULL values in mnt_ns_release() (bsc#1254308)
  • net/smc: Remove validation of reserved bits in CLC Decline (bsc#1252357).
  • net: phy: move realtek PHY driver to its own subdirectory (jsc#PED-14353).
  • net: phy: realtek: add defines for shadowed c45 standard registers (jsc#PED-14353).
  • net: phy: realtek: add helper RTL822X_VND2_C22_REG (jsc#PED-14353).
  • net: phy: realtek: change order of calls in C22 read_status() (jsc#PED-14353).
  • net: phy: realtek: clear 1000Base-T link partner advertisement (jsc#PED-14353).
  • net: phy: realtek: improve mmd register access for internal PHY's (jsc#PED-14353).
  • net: phy: realtek: read duplex and gbit master from PHYSR register (jsc#PED-14353).
  • net: phy: realtek: switch from paged to MMD ops in rtl822x functions (jsc#PED-14353).
  • net: phy: realtek: use string choices helpers (jsc#PED-14353).
  • net: xilinx: axienet: Fix IRQ coalescing packet count overflow (bsc#1250746)
  • net: xilinx: axienet: Fix RX skb ring management in DMAengine mode (bsc#1250746)
  • net: xilinx: axienet: Fix Tx skb circular buffer occupancy check in dmaengine xmit (bsc#1250746)
  • nvmet-auth: update sc_c in host response (git-fixes bsc#1249397).
  • nvmet-auth: update sc_c in target host hash calculation (git-fixes).
  • perf list: Add IBM z17 event descriptions (jsc#PED-13611).
  • platform/x86:intel/pmc: Update Arrow Lake telemetry GUID (git-fixes).
  • powercap: intel_rapl: Add support for Panther Lake platform (jsc#PED-13949).
  • pwm: pca9685: Use bulk write to atomicially update registers (stable-fixes).
  • r8169: add PHY c45 ops for MDIO_MMD_VENDOR2 registers (jsc#PED-14353).
  • r8169: add support for Intel Killer E5000 (jsc#PED-14353).
  • r8169: add support for RTL8125BP rev.b (jsc#PED-14353).
  • r8169: add support for RTL8125D rev.b (jsc#PED-14353).
  • r8169: adjust version numbering for RTL8126 (jsc#PED-14353).
  • r8169: align RTL8125 EEE config with vendor driver (jsc#PED-14353).
  • r8169: align RTL8125/RTL8126 PHY config with vendor driver (jsc#PED-14353).
  • r8169: align RTL8126 EEE config with vendor driver (jsc#PED-14353).
  • r8169: align WAKE_PHY handling with r8125/r8126 vendor drivers (jsc#PED-14353).
  • r8169: avoid duplicated messages if loading firmware fails and switch to warn level (jsc#PED-14353).
  • r8169: don't take RTNL lock in rtl_task() (jsc#PED-14353).
  • r8169: enable EEE at 2.5G per default on RTL8125B (jsc#PED-14353).
  • r8169: enable RTL8168H/RTL8168EP/RTL8168FP ASPM support (jsc#PED-14353).
  • r8169: fix inconsistent indenting in rtl8169_get_eth_mac_stats (jsc#PED-14353).
  • r8169: implement additional ethtool stats ops (jsc#PED-14353).
  • r8169: improve __rtl8169_set_wol (jsc#PED-14353).
  • r8169: improve initialization of RSS registers on RTL8125/RTL8126 (jsc#PED-14353).
  • r8169: improve rtl_set_d3_pll_down (jsc#PED-14353).
  • r8169: increase max jumbo packet size on RTL8125/RTL8126 (jsc#PED-14353).
  • r8169: remove leftover locks after reverted change (jsc#PED-14353).
  • r8169: remove original workaround for RTL8125 broken rx issue (jsc#PED-14353).
  • r8169: remove rtl_dash_loop_wait_high/low (jsc#PED-14353).
  • r8169: remove support for chip version 11 (jsc#PED-14353).
  • r8169: remove unused flag RTL_FLAG_TASK_RESET_NO_QUEUE_WAKE (jsc#PED-14353).
  • r8169: replace custom flag with disable_work() et al (jsc#PED-14353).
  • r8169: switch away from deprecated pcim_iomap_table (jsc#PED-14353).
  • r8169: use helper r8169_mod_reg8_cond to simplify rtl_jumbo_config (jsc#PED-14353).
  • ring-buffer: Update pages_touched to reflect persistent buffer content (git-fixes).
  • s390/mm: Fix __ptep_rdp() inline assembly (bsc#1253643).
  • sched/fair: Get rid of sched_domains_curr_level hack for tl->cpumask() (bsc#1246843).
  • sched/fair: Have SD_SERIALIZE affect newidle balancing (bsc#1248792).
  • sched/fair: Proportional newidle balance (bsc#1248792).
  • sched/fair: Proportional newidle balance -KABI (bsc#1248792).
  • sched/fair: Revert max_newidle_lb_cost bump (bsc#1248792).
  • sched/fair: Skip sched_balance_running cmpxchg when balance is not due (bsc#1248792).
  • sched/fair: Small cleanup to sched_balance_newidle() (bsc#1248792).
  • sched/fair: Small cleanup to update_newidle_cost() (bsc#1248792).
  • scsi: lpfc: Add capability to register Platform Name ID to fabric (bsc#1254119).
  • scsi: lpfc: Allow support for BB credit recovery in point-to-point topology (bsc#1254119).
  • scsi: lpfc: Ensure unregistration of rpis for received PLOGIs (bsc#1254119).
  • scsi: lpfc: Fix leaked ndlp krefs when in point-to-point topology (bsc#1254119).
  • scsi: lpfc: Fix reusing an ndlp that is marked NLP_DROPPED during FLOGI (bsc#1254119).
  • scsi: lpfc: Modify kref handling for Fabric Controller ndlps (bsc#1254119).
  • scsi: lpfc: Remove redundant NULL ptr assignment in lpfc_els_free_iocb() (bsc#1254119).
  • scsi: lpfc: Revise discovery related function headers and comments (bsc#1254119).
  • scsi: lpfc: Update lpfc version to 14.4.0.12 (bsc#1254119).
  • scsi: lpfc: Update various NPIV diagnostic log messaging (bsc#1254119).
  • selftests/run_kselftest.sh: Add --skip argument option (bsc#1254221).
  • smpboot: introduce SDTL_INIT() helper to tidy sched topology setup (bsc#1246843).
  • soc/tegra: fuse: speedo-tegra210: Update speedo IDs (git-fixes).
  • spi: tegra210-quad: Check hardware status on timeout (bsc#1253155)
  • spi: tegra210-quad: Fix timeout handling (bsc#1253155)
  • spi: tegra210-quad: Refactor error handling into helper functions (bsc#1253155)
  • spi: tegra210-quad: Update dummy sequence configuration (git-fixes)
  • tcp_bpf: Call sk_msg_free() when tcp_bpf_send_verdict() fails to allocate psock->cork (bsc#1250705).
  • wifi: ath11k: Add quirk entries for Thinkpad T14s Gen3 AMD (bsc#1254181).
  • wifi: mt76: do not add wcid entries to sta poll list during MCU reset (bsc#1254315).
  • wifi: mt76: introduce mt792x_config_mac_addr_list routine (bsc#1254315).
  • wifi: mt76: mt7925: Fix logical vs bitwise typo (bsc#1254315).
  • wifi: mt76: mt7925: Remove unnecessary if-check (bsc#1254315).
  • wifi: mt76: mt7925: Simplify HIF suspend handling to avoid suspend fail (bsc#1254315).
  • wifi: mt76: mt7925: add EHT control support based on the CLC data (bsc#1254315).
  • wifi: mt76: mt7925: add handler to hif suspend/resume event (bsc#1254315).
  • wifi: mt76: mt7925: add pci restore for hibernate (bsc#1254315).
  • wifi: mt76: mt7925: config the dwell time by firmware (bsc#1254315).
  • wifi: mt76: mt7925: extend MCU support for testmode (bsc#1254315).
  • wifi: mt76: mt7925: fix CLC command timeout when suspend/resume (bsc#1254315).
  • wifi: mt76: mt7925: fix missing hdr_trans_tlv command for broadcast wtbl (bsc#1254315).
  • wifi: mt76: mt7925: fix the unfinished command of regd_notifier before suspend (bsc#1254315).
  • wifi: mt76: mt7925: refine the txpower initialization flow (bsc#1254315).
  • wifi: mt76: mt7925: replace zero-length array with flexible-array member (bsc#1254315).
  • wifi: mt76: mt7925: update the channel usage when the regd domain changed (bsc#1254315).
  • wifi: mt76: mt7925e: fix too long of wifi resume time (bsc#1254315).
  • x86/smpboot: avoid SMT domain attach/destroy if SMT is not enabled (bsc#1246843).
  • x86/smpboot: moves x86_topology to static initialize and truncate (bsc#1246843).
  • x86/smpboot: remove redundant CONFIG_SCHED_SMT (bsc#1246843).

Список пакетов

openSUSE Leap 16.0
cluster-md-kmp-64kb-6.12.0-160000.8.1
cluster-md-kmp-default-6.12.0-160000.8.1
cluster-md-kmp-rt-6.12.0-160000.8.1
dlm-kmp-64kb-6.12.0-160000.8.1
dlm-kmp-default-6.12.0-160000.8.1
dlm-kmp-rt-6.12.0-160000.8.1
dtb-allwinner-6.12.0-160000.8.1
dtb-altera-6.12.0-160000.8.1
dtb-amazon-6.12.0-160000.8.1
dtb-amd-6.12.0-160000.8.1
dtb-amlogic-6.12.0-160000.8.1
dtb-apm-6.12.0-160000.8.1
dtb-apple-6.12.0-160000.8.1
dtb-arm-6.12.0-160000.8.1
dtb-broadcom-6.12.0-160000.8.1
dtb-cavium-6.12.0-160000.8.1
dtb-exynos-6.12.0-160000.8.1
dtb-freescale-6.12.0-160000.8.1
dtb-hisilicon-6.12.0-160000.8.1
dtb-lg-6.12.0-160000.8.1
dtb-marvell-6.12.0-160000.8.1
dtb-mediatek-6.12.0-160000.8.1
dtb-nvidia-6.12.0-160000.8.1
dtb-qcom-6.12.0-160000.8.1
dtb-renesas-6.12.0-160000.8.1
dtb-rockchip-6.12.0-160000.8.1
dtb-socionext-6.12.0-160000.8.1
dtb-sprd-6.12.0-160000.8.1
dtb-xilinx-6.12.0-160000.8.1
gfs2-kmp-64kb-6.12.0-160000.8.1
gfs2-kmp-default-6.12.0-160000.8.1
gfs2-kmp-rt-6.12.0-160000.8.1
kernel-64kb-6.12.0-160000.8.1
kernel-64kb-devel-6.12.0-160000.8.1
kernel-64kb-extra-6.12.0-160000.8.1
kernel-64kb-optional-6.12.0-160000.8.1
kernel-default-6.12.0-160000.8.1
kernel-default-base-6.12.0-160000.8.1.160000.2.5
kernel-default-devel-6.12.0-160000.8.1
kernel-default-extra-6.12.0-160000.8.1
kernel-default-optional-6.12.0-160000.8.1
kernel-default-vdso-6.12.0-160000.8.1
kernel-devel-6.12.0-160000.8.1
kernel-docs-6.12.0-160000.8.1
kernel-docs-html-6.12.0-160000.8.1
kernel-kvmsmall-6.12.0-160000.8.1
kernel-kvmsmall-devel-6.12.0-160000.8.1
kernel-kvmsmall-vdso-6.12.0-160000.8.1
kernel-macros-6.12.0-160000.8.1
kernel-obs-build-6.12.0-160000.8.1
kernel-obs-qa-6.12.0-160000.8.1
kernel-rt-6.12.0-160000.8.1
kernel-rt-devel-6.12.0-160000.8.1
kernel-rt-extra-6.12.0-160000.8.1
kernel-rt-optional-6.12.0-160000.8.1
kernel-rt-vdso-6.12.0-160000.8.1
kernel-source-6.12.0-160000.8.1
kernel-source-vanilla-6.12.0-160000.8.1
kernel-syms-6.12.0-160000.8.1
kernel-zfcpdump-6.12.0-160000.8.1
kselftests-kmp-64kb-6.12.0-160000.8.1
kselftests-kmp-default-6.12.0-160000.8.1
kselftests-kmp-rt-6.12.0-160000.8.1
ocfs2-kmp-64kb-6.12.0-160000.8.1
ocfs2-kmp-default-6.12.0-160000.8.1
ocfs2-kmp-rt-6.12.0-160000.8.1

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: make sure skb->len != 0 when redirecting to a tunneling device syzkaller managed to trigger another case where skb->len == 0 when we enter __dev_queue_xmit: WARNING: CPU: 0 PID: 2470 at include/linux/skbuff.h:2576 skb_assert_len include/linux/skbuff.h:2576 [inline] WARNING: CPU: 0 PID: 2470 at include/linux/skbuff.h:2576 __dev_queue_xmit+0x2069/0x35e0 net/core/dev.c:4295 Call Trace: dev_queue_xmit+0x17/0x20 net/core/dev.c:4406 __bpf_tx_skb net/core/filter.c:2115 [inline] __bpf_redirect_no_mac net/core/filter.c:2140 [inline] __bpf_redirect+0x5fb/0xda0 net/core/filter.c:2163 ____bpf_clone_redirect net/core/filter.c:2447 [inline] bpf_clone_redirect+0x247/0x390 net/core/filter.c:2419 bpf_prog_48159a89cb4a9a16+0x59/0x5e bpf_dispatcher_nop_func include/linux/bpf.h:897 [inline] __bpf_prog_run include/linux/filter.h:596 [inline] bpf_prog_run include/linux/filter.h:603 [inline] bpf_test_run+0x46c/0x890 net/bpf/test_run.c:402 bpf_prog_test_run_skb+0xbdc/0x14c0 net/bpf/test_run.c:1170 bpf_prog_test_run+0x345/0x3c0 kernel/bpf/syscall.c:3648 __sys_bpf+0x43a/0x6c0 kernel/bpf/syscall.c:5005 __do_sys_bpf kernel/bpf/syscall.c:5091 [inline] __se_sys_bpf kernel/bpf/syscall.c:5089 [inline] __x64_sys_bpf+0x7c/0x90 kernel/bpf/syscall.c:5089 do_syscall_64+0x54/0x70 arch/x86/entry/common.c:48 entry_SYSCALL_64_after_hwframe+0x61/0xc6 The reproducer doesn't really reproduce outside of syzkaller environment, so I'm taking a guess here. It looks like we do generate correct ETH_HLEN-sized packet, but we redirect the packet to the tunneling device. Before we do so, we __skb_pull l2 header and arrive again at skb->len == 0. Doesn't seem like we can do anything better than having an explicit check after __skb_pull?


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pds_core: remove write-after-free of client_id A use-after-free error popped up in stress testing: [Mon Apr 21 21:21:33 2025] BUG: KFENCE: use-after-free write in pdsc_auxbus_dev_del+0xef/0x160 [pds_core] [Mon Apr 21 21:21:33 2025] Use-after-free write at 0x000000007013ecd1 (in kfence-#47): [Mon Apr 21 21:21:33 2025] pdsc_auxbus_dev_del+0xef/0x160 [pds_core] [Mon Apr 21 21:21:33 2025] pdsc_remove+0xc0/0x1b0 [pds_core] [Mon Apr 21 21:21:33 2025] pci_device_remove+0x24/0x70 [Mon Apr 21 21:21:33 2025] device_release_driver_internal+0x11f/0x180 [Mon Apr 21 21:21:33 2025] driver_detach+0x45/0x80 [Mon Apr 21 21:21:33 2025] bus_remove_driver+0x83/0xe0 [Mon Apr 21 21:21:33 2025] pci_unregister_driver+0x1a/0x80 The actual device uninit usually happens on a separate thread scheduled after this code runs, but there is no guarantee of order of thread execution, so this could be a problem. There's no actual need to clear the client_id at this point, so simply remove the offending code.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: unshare page tables during VMA split, not before Currently, __split_vma() triggers hugetlb page table unsharing through vm_ops->may_split(). This happens before the VMA lock and rmap locks are taken - which is too early, it allows racing VMA-locked page faults in our process and racing rmap walks from other processes to cause page tables to be shared again before we actually perform the split. Fix it by explicitly calling into the hugetlb unshare logic from __split_vma() in the same place where THP splitting also happens. At that point, both the VMA and the rmap(s) are write-locked. An annoying detail is that we can now call into the helper hugetlb_unshare_pmds() from two different locking contexts: 1. from hugetlb_split(), holding: - mmap lock (exclusively) - VMA lock - file rmap lock (exclusively) 2. hugetlb_unshare_all_pmds(), which I think is designed to be able to call us with only the mmap lock held (in shared mode), but currently only runs while holding mmap lock (exclusively) and VMA lock Backporting note: This commit fixes a racy protection that was introduced in commit b30c14cd6102 ("hugetlb: unshare some PMDs when splitting VMAs"); that commit claimed to fix an issue introduced in 5.13, but it should actually also go all the way back. [jannh@google.com: v2]


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix huge_pmd_unshare() vs GUP-fast race huge_pmd_unshare() drops a reference on a page table that may have previously been shared across processes, potentially turning it into a normal page table used in another process in which unrelated VMAs can afterwards be installed. If this happens in the middle of a concurrent gup_fast(), gup_fast() could end up walking the page tables of another process. While I don't see any way in which that immediately leads to kernel memory corruption, it is really weird and unexpected. Fix it with an explicit broadcast IPI through tlb_remove_table_sync_one(), just like we do in khugepaged when removing page tables for a THP collapse.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smb: Log an error when close_all_cached_dirs fails Under low-memory conditions, close_all_cached_dirs() can't move the dentries to a separate list to dput() them once the locks are dropped. This will result in a "Dentry still in use" error, so add an error message that makes it clear this is what happened: [ 495.281119] CIFS: VFS: \\otters.example.com\share Out of memory while dropping dentries [ 495.281595] ------------[ cut here ]------------ [ 495.281887] BUG: Dentry ffff888115531138{i=78,n=/} still in use (2) [unmount of cifs cifs] [ 495.282391] WARNING: CPU: 1 PID: 2329 at fs/dcache.c:1536 umount_check+0xc8/0xf0 Also, bail out of looping through all tcons as soon as a single allocation fails, since we're already in trouble, and kmalloc() attempts for subseqeuent tcons are likely to fail just like the first one did.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smb3: fix for slab out of bounds on mount to ksmbd With KASAN enabled, it is possible to get a slab out of bounds during mount to ksmbd due to missing check in parse_server_interfaces() (see below): BUG: KASAN: slab-out-of-bounds in parse_server_interfaces+0x14ee/0x1880 [cifs] Read of size 4 at addr ffff8881433dba98 by task mount/9827 CPU: 5 UID: 0 PID: 9827 Comm: mount Tainted: G OE 6.16.0-rc2-kasan #2 PREEMPT(voluntary) Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE Hardware name: Dell Inc. Precision Tower 3620/0MWYPT, BIOS 2.13.1 06/14/2019 Call Trace: <TASK> dump_stack_lvl+0x9f/0xf0 print_report+0xd1/0x670 __virt_addr_valid+0x22c/0x430 ? parse_server_interfaces+0x14ee/0x1880 [cifs] ? kasan_complete_mode_report_info+0x2a/0x1f0 ? parse_server_interfaces+0x14ee/0x1880 [cifs] kasan_report+0xd6/0x110 parse_server_interfaces+0x14ee/0x1880 [cifs] __asan_report_load_n_noabort+0x13/0x20 parse_server_interfaces+0x14ee/0x1880 [cifs] ? __pfx_parse_server_interfaces+0x10/0x10 [cifs] ? trace_hardirqs_on+0x51/0x60 SMB3_request_interfaces+0x1ad/0x3f0 [cifs] ? __pfx_SMB3_request_interfaces+0x10/0x10 [cifs] ? SMB2_tcon+0x23c/0x15d0 [cifs] smb3_qfs_tcon+0x173/0x2b0 [cifs] ? __pfx_smb3_qfs_tcon+0x10/0x10 [cifs] ? cifs_get_tcon+0x105d/0x2120 [cifs] ? do_raw_spin_unlock+0x5d/0x200 ? cifs_get_tcon+0x105d/0x2120 [cifs] ? __pfx_smb3_qfs_tcon+0x10/0x10 [cifs] cifs_mount_get_tcon+0x369/0xb90 [cifs] ? dfs_cache_find+0xe7/0x150 [cifs] dfs_mount_share+0x985/0x2970 [cifs] ? check_path.constprop.0+0x28/0x50 ? save_trace+0x54/0x370 ? __pfx_dfs_mount_share+0x10/0x10 [cifs] ? __lock_acquire+0xb82/0x2ba0 ? __kasan_check_write+0x18/0x20 cifs_mount+0xbc/0x9e0 [cifs] ? __pfx_cifs_mount+0x10/0x10 [cifs] ? do_raw_spin_unlock+0x5d/0x200 ? cifs_setup_cifs_sb+0x29d/0x810 [cifs] cifs_smb3_do_mount+0x263/0x1990 [cifs]


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: macb: fix unregister_netdev call order in macb_remove() When removing a macb device, the driver calls phy_exit() before unregister_netdev(). This leads to a WARN from kernfs: ------------[ cut here ]------------ kernfs: can not remove 'attached_dev', no directory WARNING: CPU: 1 PID: 27146 at fs/kernfs/dir.c:1683 Call trace: kernfs_remove_by_name_ns+0xd8/0xf0 sysfs_remove_link+0x24/0x58 phy_detach+0x5c/0x168 phy_disconnect+0x4c/0x70 phylink_disconnect_phy+0x6c/0xc0 [phylink] macb_close+0x6c/0x170 [macb] ... macb_remove+0x60/0x168 [macb] platform_remove+0x5c/0x80 ... The warning happens because the PHY is being exited while the netdev is still registered. The correct order is to unregister the netdev before shutting down the PHY and cleaning up the MDIO bus. Fix this by moving unregister_netdev() ahead of phy_exit() in macb_remove().


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: fs/smb: Fix inconsistent refcnt update A possible inconsistent update of refcount was identified in `smb2_compound_op`. Such inconsistent update could lead to possible resource leaks. Why it is a possible bug: 1. In the comment section of the function, it clearly states that the reference to `cfile` should be dropped after calling this function. 2. Every control flow path would check and drop the reference to `cfile`, except the patched one. 3. Existing callers would not handle refcount update of `cfile` if -ENOMEM is returned. To fix the bug, an extra goto label "out" is added, to make sure that the cleanup logic would always be respected. As the problem is caused by the allocation failure of `vars`, the cleanup logic between label "finished" and "out" can be safely ignored. According to the definition of function `is_replayable_error`, the error code of "-ENOMEM" is not recoverable. Therefore, the replay logic also gets ignored.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: io_uring/kbuf: fix signedness in this_len calculation When importing and using buffers, buf->len is considered unsigned. However, buf->len is converted to signed int when committing. This can lead to unexpected behavior if the buffer is large enough to be interpreted as a negative value. Make min_t calculation unsigned.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: fbnic: Move phylink resume out of service_task and into open/close The fbnic driver was presenting with the following locking assert coming out of a PM resume: [ 42.208116][ T164] RTNL: assertion failed at drivers/net/phy/phylink.c (2611) [ 42.208492][ T164] WARNING: CPU: 1 PID: 164 at drivers/net/phy/phylink.c:2611 phylink_resume+0x190/0x1e0 [ 42.208872][ T164] Modules linked in: [ 42.209140][ T164] CPU: 1 UID: 0 PID: 164 Comm: bash Not tainted 6.17.0-rc2-virtme #134 PREEMPT(full) [ 42.209496][ T164] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.17.0-5.fc42 04/01/2014 [ 42.209861][ T164] RIP: 0010:phylink_resume+0x190/0x1e0 [ 42.210057][ T164] Code: 83 e5 01 0f 85 b0 fe ff ff c6 05 1c cd 3e 02 01 90 ba 33 0a 00 00 48 c7 c6 20 3a 1d a5 48 c7 c7 e0 3e 1d a5 e8 21 b8 90 fe 90 <0f> 0b 90 90 e9 86 fe ff ff e8 42 ea 1f ff e9 e2 fe ff ff 48 89 ef [ 42.210708][ T164] RSP: 0018:ffffc90000affbd8 EFLAGS: 00010296 [ 42.210983][ T164] RAX: 0000000000000000 RBX: ffff8880078d8400 RCX: 0000000000000000 [ 42.211235][ T164] RDX: 0000000000000000 RSI: 1ffffffff4f10938 RDI: 0000000000000001 [ 42.211466][ T164] RBP: 0000000000000000 R08: ffffffffa2ae79ea R09: fffffbfff4b3eb84 [ 42.211707][ T164] R10: 0000000000000003 R11: 0000000000000000 R12: ffff888007ad8000 [ 42.211997][ T164] R13: 0000000000000002 R14: ffff888006a18800 R15: ffffffffa34c59e0 [ 42.212234][ T164] FS: 00007f0dc8e39740(0000) GS:ffff88808f51f000(0000) knlGS:0000000000000000 [ 42.212505][ T164] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 42.212704][ T164] CR2: 00007f0dc8e9fe10 CR3: 000000000b56d003 CR4: 0000000000772ef0 [ 42.213227][ T164] PKRU: 55555554 [ 42.213366][ T164] Call Trace: [ 42.213483][ T164] <TASK> [ 42.213565][ T164] __fbnic_pm_attach.isra.0+0x8e/0xa0 [ 42.213725][ T164] pci_reset_function+0x116/0x1d0 [ 42.213895][ T164] reset_store+0xa0/0x100 [ 42.214025][ T164] ? pci_dev_reset_attr_is_visible+0x50/0x50 [ 42.214221][ T164] ? sysfs_file_kobj+0xc1/0x1e0 [ 42.214374][ T164] ? sysfs_kf_write+0x65/0x160 [ 42.214526][ T164] kernfs_fop_write_iter+0x2f8/0x4c0 [ 42.214677][ T164] ? kernfs_vma_page_mkwrite+0x1f0/0x1f0 [ 42.214836][ T164] new_sync_write+0x308/0x6f0 [ 42.214987][ T164] ? __lock_acquire+0x34c/0x740 [ 42.215135][ T164] ? new_sync_read+0x6f0/0x6f0 [ 42.215288][ T164] ? lock_acquire.part.0+0xbc/0x260 [ 42.215440][ T164] ? ksys_write+0xff/0x200 [ 42.215590][ T164] ? perf_trace_sched_switch+0x6d0/0x6d0 [ 42.215742][ T164] vfs_write+0x65e/0xbb0 [ 42.215876][ T164] ksys_write+0xff/0x200 [ 42.215994][ T164] ? __ia32_sys_read+0xc0/0xc0 [ 42.216141][ T164] ? do_user_addr_fault+0x269/0x9f0 [ 42.216292][ T164] ? rcu_is_watching+0x15/0xd0 [ 42.216442][ T164] do_syscall_64+0xbb/0x360 [ 42.216591][ T164] entry_SYSCALL_64_after_hwframe+0x4b/0x53 [ 42.216784][ T164] RIP: 0033:0x7f0dc8ea9986 A bit of digging showed that we were invoking the phylink_resume as a part of the fbnic_up path when we were enabling the service task while not holding the RTNL lock. We should be enabling this sooner as a part of the ndo_open path and then just letting the service task come online later. This will help to enforce the correct locking and brings the phylink interface online at the same time as the network interface, instead of at a later time. I tested this on QEMU to verify this was working by putting the system to sleep using "echo mem > /sys/power/state" to put the system to sleep in the guest and then using the command "system_wakeup" in the QEMU monitor.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ptp: ocp: fix use-after-free bugs causing by ptp_ocp_watchdog The ptp_ocp_detach() only shuts down the watchdog timer if it is pending. However, if the timer handler is already running, the timer_delete_sync() is not called. This leads to race conditions where the devlink that contains the ptp_ocp is deallocated while the timer handler is still accessing it, resulting in use-after-free bugs. The following details one of the race scenarios. (thread 1) | (thread 2) ptp_ocp_remove() | ptp_ocp_detach() | ptp_ocp_watchdog() if (timer_pending(&bp->watchdog))| bp = timer_container_of() timer_delete_sync() | | devlink_free(devlink) //free | | bp-> //use Resolve this by unconditionally calling timer_delete_sync() to ensure the timer is reliably deactivated, preventing any access after free.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: xilinx: axienet: Add error handling for RX metadata pointer retrieval Add proper error checking for dmaengine_desc_get_metadata_ptr() which can return an error pointer and lead to potential crashes or undefined behaviour if the pointer retrieval fails. Properly handle the error by unmapping DMA buffer, freeing the skb and returning early to prevent further processing with invalid data.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix out-of-bounds dynptr write in bpf_crypto_crypt Stanislav reported that in bpf_crypto_crypt() the destination dynptr's size is not validated to be at least as large as the source dynptr's size before calling into the crypto backend with 'len = src_len'. This can result in an OOB write when the destination is smaller than the source. Concretely, in mentioned function, psrc and pdst are both linear buffers fetched from each dynptr: psrc = __bpf_dynptr_data(src, src_len); [...] pdst = __bpf_dynptr_data_rw(dst, dst_len); [...] err = decrypt ? ctx->type->decrypt(ctx->tfm, psrc, pdst, src_len, piv) : ctx->type->encrypt(ctx->tfm, psrc, pdst, src_len, piv); The crypto backend expects pdst to be large enough with a src_len length that can be written. Add an additional src_len > dst_len check and bail out if it's the case. Note that these kfuncs are accessible under root privileges only.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: octeontx2-pf: Fix use-after-free bugs in otx2_sync_tstamp() The original code relies on cancel_delayed_work() in otx2_ptp_destroy(), which does not ensure that the delayed work item synctstamp_work has fully completed if it was already running. This leads to use-after-free scenarios where otx2_ptp is deallocated by otx2_ptp_destroy(), while synctstamp_work remains active and attempts to dereference otx2_ptp in otx2_sync_tstamp(). Furthermore, the synctstamp_work is cyclic, the likelihood of triggering the bug is nonnegligible. A typical race condition is illustrated below: CPU 0 (cleanup) | CPU 1 (delayed work callback) otx2_remove() | otx2_ptp_destroy() | otx2_sync_tstamp() cancel_delayed_work() | kfree(ptp) | | ptp = container_of(...); //UAF | ptp-> //UAF This is confirmed by a KASAN report: BUG: KASAN: slab-use-after-free in __run_timer_base.part.0+0x7d7/0x8c0 Write of size 8 at addr ffff88800aa09a18 by task bash/136 ... Call Trace: <IRQ> dump_stack_lvl+0x55/0x70 print_report+0xcf/0x610 ? __run_timer_base.part.0+0x7d7/0x8c0 kasan_report+0xb8/0xf0 ? __run_timer_base.part.0+0x7d7/0x8c0 __run_timer_base.part.0+0x7d7/0x8c0 ? __pfx___run_timer_base.part.0+0x10/0x10 ? __pfx_read_tsc+0x10/0x10 ? ktime_get+0x60/0x140 ? lapic_next_event+0x11/0x20 ? clockevents_program_event+0x1d4/0x2a0 run_timer_softirq+0xd1/0x190 handle_softirqs+0x16a/0x550 irq_exit_rcu+0xaf/0xe0 sysvec_apic_timer_interrupt+0x70/0x80 </IRQ> ... Allocated by task 1: kasan_save_stack+0x24/0x50 kasan_save_track+0x14/0x30 __kasan_kmalloc+0x7f/0x90 otx2_ptp_init+0xb1/0x860 otx2_probe+0x4eb/0xc30 local_pci_probe+0xdc/0x190 pci_device_probe+0x2fe/0x470 really_probe+0x1ca/0x5c0 __driver_probe_device+0x248/0x310 driver_probe_device+0x44/0x120 __driver_attach+0xd2/0x310 bus_for_each_dev+0xed/0x170 bus_add_driver+0x208/0x500 driver_register+0x132/0x460 do_one_initcall+0x89/0x300 kernel_init_freeable+0x40d/0x720 kernel_init+0x1a/0x150 ret_from_fork+0x10c/0x1a0 ret_from_fork_asm+0x1a/0x30 Freed by task 136: kasan_save_stack+0x24/0x50 kasan_save_track+0x14/0x30 kasan_save_free_info+0x3a/0x60 __kasan_slab_free+0x3f/0x50 kfree+0x137/0x370 otx2_ptp_destroy+0x38/0x80 otx2_remove+0x10d/0x4c0 pci_device_remove+0xa6/0x1d0 device_release_driver_internal+0xf8/0x210 pci_stop_bus_device+0x105/0x150 pci_stop_and_remove_bus_device_locked+0x15/0x30 remove_store+0xcc/0xe0 kernfs_fop_write_iter+0x2c3/0x440 vfs_write+0x871/0xd70 ksys_write+0xee/0x1c0 do_syscall_64+0xac/0x280 entry_SYSCALL_64_after_hwframe+0x77/0x7f ... Replace cancel_delayed_work() with cancel_delayed_work_sync() to ensure that the delayed work item is properly canceled before the otx2_ptp is deallocated. This bug was initially identified through static analysis. To reproduce and test it, I simulated the OcteonTX2 PCI device in QEMU and introduced artificial delays within the otx2_sync_tstamp() function to increase the likelihood of triggering the bug.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: iommu/amd/pgtbl: Fix possible race while increase page table level The AMD IOMMU host page table implementation supports dynamic page table levels (up to 6 levels), starting with a 3-level configuration that expands based on IOVA address. The kernel maintains a root pointer and current page table level to enable proper page table walks in alloc_pte()/fetch_pte() operations. The IOMMU IOVA allocator initially starts with 32-bit address and onces its exhuasted it switches to 64-bit address (max address is determined based on IOMMU and device DMA capability). To support larger IOVA, AMD IOMMU driver increases page table level. But in unmap path (iommu_v1_unmap_pages()), fetch_pte() reads pgtable->[root/mode] without lock. So its possible that in exteme corner case, when increase_address_space() is updating pgtable->[root/mode], fetch_pte() reads wrong page table level (pgtable->mode). It does compare the value with level encoded in page table and returns NULL. This will result is iommu_unmap ops to fail and upper layer may retry/log WARN_ON. CPU 0 CPU 1 ------ ------ map pages unmap pages alloc_pte() -> increase_address_space() iommu_v1_unmap_pages() -> fetch_pte() pgtable->root = pte (new root value) READ pgtable->[mode/root] Reads new root, old mode Updates mode (pgtable->mode += 1) Since Page table level updates are infrequent and already synchronized with a spinlock, implement seqcount to enable lock-free read operations on the read path.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: nexthop: Forbid FDB status change while nexthop is in a group The kernel forbids the creation of non-FDB nexthop groups with FDB nexthops: # ip nexthop add id 1 via 192.0.2.1 fdb # ip nexthop add id 2 group 1 Error: Non FDB nexthop group cannot have fdb nexthops. And vice versa: # ip nexthop add id 3 via 192.0.2.2 dev dummy1 # ip nexthop add id 4 group 3 fdb Error: FDB nexthop group can only have fdb nexthops. However, as long as no routes are pointing to a non-FDB nexthop group, the kernel allows changing the type of a nexthop from FDB to non-FDB and vice versa: # ip nexthop add id 5 via 192.0.2.2 dev dummy1 # ip nexthop add id 6 group 5 # ip nexthop replace id 5 via 192.0.2.2 fdb # echo $? 0 This configuration is invalid and can result in a NPD [1] since FDB nexthops are not associated with a nexthop device: # ip route add 198.51.100.1/32 nhid 6 # ping 198.51.100.1 Fix by preventing nexthop FDB status change while the nexthop is in a group: # ip nexthop add id 7 via 192.0.2.2 dev dummy1 # ip nexthop add id 8 group 7 # ip nexthop replace id 7 via 192.0.2.2 fdb Error: Cannot change nexthop FDB status while in a group. [1] BUG: kernel NULL pointer dereference, address: 00000000000003c0 [...] Oops: Oops: 0000 [#1] SMP CPU: 6 UID: 0 PID: 367 Comm: ping Not tainted 6.17.0-rc6-virtme-gb65678cacc03 #1 PREEMPT(voluntary) Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.17.0-4.fc41 04/01/2014 RIP: 0010:fib_lookup_good_nhc+0x1e/0x80 [...] Call Trace: <TASK> fib_table_lookup+0x541/0x650 ip_route_output_key_hash_rcu+0x2ea/0x970 ip_route_output_key_hash+0x55/0x80 __ip4_datagram_connect+0x250/0x330 udp_connect+0x2b/0x60 __sys_connect+0x9c/0xd0 __x64_sys_connect+0x18/0x20 do_syscall_64+0xa4/0x2a0 entry_SYSCALL_64_after_hwframe+0x4b/0x53


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: Check the helper function is valid in get_helper_proto kernel test robot reported verifier bug [1] where the helper func pointer could be NULL due to disabled config option. As Alexei suggested we could check on that in get_helper_proto directly. Marking tail_call helper func with BPF_PTR_POISON, because it is unused by design. [1] https://lore.kernel.org/oe-lkp/202507160818.68358831-lkp@intel.com


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: mvsas: Fix use-after-free bugs in mvs_work_queue During the detaching of Marvell's SAS/SATA controller, the original code calls cancel_delayed_work() in mvs_free() to cancel the delayed work item mwq->work_q. However, if mwq->work_q is already running, the cancel_delayed_work() may fail to cancel it. This can lead to use-after-free scenarios where mvs_free() frees the mvs_info while mvs_work_queue() is still executing and attempts to access the already-freed mvs_info. A typical race condition is illustrated below: CPU 0 (remove) | CPU 1 (delayed work callback) mvs_pci_remove() | mvs_free() | mvs_work_queue() cancel_delayed_work() | kfree(mvi) | | mvi-> // UAF Replace cancel_delayed_work() with cancel_delayed_work_sync() to ensure that the delayed work item is properly canceled and any executing delayed work item completes before the mvs_info is deallocated. This bug was found by static analysis.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: mscc: ocelot: Fix use-after-free caused by cyclic delayed work The origin code calls cancel_delayed_work() in ocelot_stats_deinit() to cancel the cyclic delayed work item ocelot->stats_work. However, cancel_delayed_work() may fail to cancel the work item if it is already executing. While destroy_workqueue() does wait for all pending work items in the work queue to complete before destroying the work queue, it cannot prevent the delayed work item from being rescheduled within the ocelot_check_stats_work() function. This limitation exists because the delayed work item is only enqueued into the work queue after its timer expires. Before the timer expiration, destroy_workqueue() has no visibility of this pending work item. Once the work queue appears empty, destroy_workqueue() proceeds with destruction. When the timer eventually expires, the delayed work item gets queued again, leading to the following warning: workqueue: cannot queue ocelot_check_stats_work on wq ocelot-switch-stats WARNING: CPU: 2 PID: 0 at kernel/workqueue.c:2255 __queue_work+0x875/0xaf0 ... RIP: 0010:__queue_work+0x875/0xaf0 ... RSP: 0018:ffff88806d108b10 EFLAGS: 00010086 RAX: 0000000000000000 RBX: 0000000000000101 RCX: 0000000000000027 RDX: 0000000000000027 RSI: 0000000000000004 RDI: ffff88806d123e88 RBP: ffffffff813c3170 R08: 0000000000000000 R09: ffffed100da247d2 R10: ffffed100da247d1 R11: ffff88806d123e8b R12: ffff88800c00f000 R13: ffff88800d7285c0 R14: ffff88806d0a5580 R15: ffff88800d7285a0 FS: 0000000000000000(0000) GS:ffff8880e5725000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fe18e45ea10 CR3: 0000000005e6c000 CR4: 00000000000006f0 Call Trace: <IRQ> ? kasan_report+0xc6/0xf0 ? __pfx_delayed_work_timer_fn+0x10/0x10 ? __pfx_delayed_work_timer_fn+0x10/0x10 call_timer_fn+0x25/0x1c0 __run_timer_base.part.0+0x3be/0x8c0 ? __pfx_delayed_work_timer_fn+0x10/0x10 ? rcu_sched_clock_irq+0xb06/0x27d0 ? __pfx___run_timer_base.part.0+0x10/0x10 ? try_to_wake_up+0xb15/0x1960 ? _raw_spin_lock_irq+0x80/0xe0 ? __pfx__raw_spin_lock_irq+0x10/0x10 tmigr_handle_remote_up+0x603/0x7e0 ? __pfx_tmigr_handle_remote_up+0x10/0x10 ? sched_balance_trigger+0x1c0/0x9f0 ? sched_tick+0x221/0x5a0 ? _raw_spin_lock_irq+0x80/0xe0 ? __pfx__raw_spin_lock_irq+0x10/0x10 ? tick_nohz_handler+0x339/0x440 ? __pfx_tmigr_handle_remote_up+0x10/0x10 __walk_groups.isra.0+0x42/0x150 tmigr_handle_remote+0x1f4/0x2e0 ? __pfx_tmigr_handle_remote+0x10/0x10 ? ktime_get+0x60/0x140 ? lapic_next_event+0x11/0x20 ? clockevents_program_event+0x1d4/0x2a0 ? hrtimer_interrupt+0x322/0x780 handle_softirqs+0x16a/0x550 irq_exit_rcu+0xaf/0xe0 sysvec_apic_timer_interrupt+0x70/0x80 </IRQ> ... The following diagram reveals the cause of the above warning: CPU 0 (remove) | CPU 1 (delayed work callback) mscc_ocelot_remove() | ocelot_deinit() | ocelot_check_stats_work() ocelot_stats_deinit() | cancel_delayed_work()| ... | queue_delayed_work() destroy_workqueue() | (wait a time) | __queue_work() //UAF The above scenario actually constitutes a UAF vulnerability. The ocelot_stats_deinit() is only invoked when initialization failure or resource destruction, so we must ensure that any delayed work items cannot be rescheduled. Replace cancel_delayed_work() with disable_delayed_work_sync() to guarantee proper cancellation of the delayed work item and ensure completion of any currently executing work before the workqueue is deallocated. A deadlock concern was considered: ocelot_stats_deinit() is called in a process context and is not holding any locks that the delayed work item might also need. Therefore, the use of the _sync() variant is safe here. This bug was identified through static analysis. To reproduce the issue and validate the fix, I simulated ocelot-swit ---truncated---


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: fix folio is still mapped when deleted Migration may be raced with fallocating hole. remove_inode_single_folio will unmap the folio if the folio is still mapped. However, it's called without folio lock. If the folio is migrated and the mapped pte has been converted to migration entry, folio_mapped() returns false, and won't unmap it. Due to extra refcount held by remove_inode_single_folio, migration fails, restores migration entry to normal pte, and the folio is mapped again. As a result, we triggered BUG in filemap_unaccount_folio. The log is as follows: BUG: Bad page cache in process hugetlb pfn:156c00 page: refcount:515 mapcount:0 mapping:0000000099fef6e1 index:0x0 pfn:0x156c00 head: order:9 mapcount:1 entire_mapcount:1 nr_pages_mapped:0 pincount:0 aops:hugetlbfs_aops ino:dcc dentry name(?):"my_hugepage_file" flags: 0x17ffffc00000c1(locked|waiters|head|node=0|zone=2|lastcpupid=0x1fffff) page_type: f4(hugetlb) page dumped because: still mapped when deleted CPU: 1 UID: 0 PID: 395 Comm: hugetlb Not tainted 6.17.0-rc5-00044-g7aac71907bde-dirty #484 NONE Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 0.0.0 02/06/2015 Call Trace: <TASK> dump_stack_lvl+0x4f/0x70 filemap_unaccount_folio+0xc4/0x1c0 __filemap_remove_folio+0x38/0x1c0 filemap_remove_folio+0x41/0xd0 remove_inode_hugepages+0x142/0x250 hugetlbfs_fallocate+0x471/0x5a0 vfs_fallocate+0x149/0x380 Hold folio lock before checking if the folio is mapped to avold race with migration.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tracing: dynevent: Add a missing lockdown check on dynevent Since dynamic_events interface on tracefs is compatible with kprobe_events and uprobe_events, it should also check the lockdown status and reject if it is set.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: vhost: Take a reference on the task in struct vhost_task. vhost_task_create() creates a task and keeps a reference to its task_struct. That task may exit early via a signal and its task_struct will be released. A pending vhost_task_wake() will then attempt to wake the task and access a task_struct which is no longer there. Acquire a reference on the task_struct while creating the thread and release the reference while the struct vhost_task itself is removed. If the task exits early due to a signal, then the vhost_task_wake() will still access a valid task_struct. The wake is safe and will be skipped in this case.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/9p: fix double req put in p9_fd_cancelled Syzkaller reports a KASAN issue as below: general protection fault, probably for non-canonical address 0xfbd59c0000000021: 0000 [#1] PREEMPT SMP KASAN NOPTI KASAN: maybe wild-memory-access in range [0xdead000000000108-0xdead00000000010f] CPU: 0 PID: 5083 Comm: syz-executor.2 Not tainted 6.1.134-syzkaller-00037-g855bd1d7d838 #0 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 RIP: 0010:__list_del include/linux/list.h:114 [inline] RIP: 0010:__list_del_entry include/linux/list.h:137 [inline] RIP: 0010:list_del include/linux/list.h:148 [inline] RIP: 0010:p9_fd_cancelled+0xe9/0x200 net/9p/trans_fd.c:734 Call Trace: <TASK> p9_client_flush+0x351/0x440 net/9p/client.c:614 p9_client_rpc+0xb6b/0xc70 net/9p/client.c:734 p9_client_version net/9p/client.c:920 [inline] p9_client_create+0xb51/0x1240 net/9p/client.c:1027 v9fs_session_init+0x1f0/0x18f0 fs/9p/v9fs.c:408 v9fs_mount+0xba/0xcb0 fs/9p/vfs_super.c:126 legacy_get_tree+0x108/0x220 fs/fs_context.c:632 vfs_get_tree+0x8e/0x300 fs/super.c:1573 do_new_mount fs/namespace.c:3056 [inline] path_mount+0x6a6/0x1e90 fs/namespace.c:3386 do_mount fs/namespace.c:3399 [inline] __do_sys_mount fs/namespace.c:3607 [inline] __se_sys_mount fs/namespace.c:3584 [inline] __x64_sys_mount+0x283/0x300 fs/namespace.c:3584 do_syscall_x64 arch/x86/entry/common.c:51 [inline] do_syscall_64+0x35/0x80 arch/x86/entry/common.c:81 entry_SYSCALL_64_after_hwframe+0x6e/0xd8 This happens because of a race condition between: - The 9p client sending an invalid flush request and later cleaning it up; - The 9p client in p9_read_work() canceled all pending requests. Thread 1 Thread 2 ... p9_client_create() ... p9_fd_create() ... p9_conn_create() ... // start Thread 2 INIT_WORK(&m->rq, p9_read_work); p9_read_work() ... p9_client_rpc() ... ... p9_conn_cancel() ... spin_lock(&m->req_lock); ... p9_fd_cancelled() ... ... spin_unlock(&m->req_lock); // status rewrite p9_client_cb(m->client, req, REQ_STATUS_ERROR) // first remove list_del(&req->req_list); ... spin_lock(&m->req_lock) ... // second remove list_del(&req->req_list); spin_unlock(&m->req_lock) ... Commit 74d6a5d56629 ("9p/trans_fd: Fix concurrency del of req_list in p9_fd_cancelled/p9_read_work") fixes a concurrency issue in the 9p filesystem client where the req_list could be deleted simultaneously by both p9_read_work and p9_fd_cancelled functions, but for the case where req->status equals REQ_STATUS_RCVD. Update the check for req->status in p9_fd_cancelled to skip processing not just received requests, but anything that is not SENT, as whatever changed the state from SENT also removed the request from its list. Found by Linux Verification Center (linuxtesting.org) with Syzkaller. [updated the check from status == RECV || status == ERROR to status != SENT]


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tee: fix register_shm_helper() In register_shm_helper(), fix incorrect error handling for a call to iov_iter_extract_pages(). A case is missing for when iov_iter_extract_pages() only got some pages and return a number larger than 0, but not the requested amount. This fixes a possible NULL pointer dereference following a bad input from ioctl(TEE_IOC_SHM_REGISTER) where parts of the buffer isn't mapped.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: remoteproc: pru: Fix potential NULL pointer dereference in pru_rproc_set_ctable() pru_rproc_set_ctable() accessed rproc->priv before the IS_ERR_OR_NULL check, which could lead to a null pointer dereference. Move the pru assignment, ensuring we never dereference a NULL rproc pointer.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: KVM: SVM: Skip fastpath emulation on VM-Exit if next RIP isn't valid Skip the WRMSR and HLT fastpaths in SVM's VM-Exit handler if the next RIP isn't valid, e.g. because KVM is running with nrips=false. SVM must decode and emulate to skip the instruction if the CPU doesn't provide the next RIP, and getting the instruction bytes to decode requires reading guest memory. Reading guest memory through the emulator can fault, i.e. can sleep, which is disallowed since the fastpath handlers run with IRQs disabled. BUG: sleeping function called from invalid context at ./include/linux/uaccess.h:106 in_atomic(): 1, irqs_disabled(): 1, non_block: 0, pid: 32611, name: qemu preempt_count: 1, expected: 0 INFO: lockdep is turned off. irq event stamp: 30580 hardirqs last enabled at (30579): [<ffffffffc08b2527>] vcpu_run+0x1787/0x1db0 [kvm] hardirqs last disabled at (30580): [<ffffffffb4f62e32>] __schedule+0x1e2/0xed0 softirqs last enabled at (30570): [<ffffffffb4247a64>] fpu_swap_kvm_fpstate+0x44/0x210 softirqs last disabled at (30568): [<ffffffffb4247a64>] fpu_swap_kvm_fpstate+0x44/0x210 CPU: 298 UID: 0 PID: 32611 Comm: qemu Tainted: G U 6.16.0-smp--e6c618b51cfe-sleep #782 NONE Tainted: [U]=USER Hardware name: Google Astoria-Turin/astoria, BIOS 0.20241223.2-0 01/17/2025 Call Trace: <TASK> dump_stack_lvl+0x7d/0xb0 __might_resched+0x271/0x290 __might_fault+0x28/0x80 kvm_vcpu_read_guest_page+0x8d/0xc0 [kvm] kvm_fetch_guest_virt+0x92/0xc0 [kvm] __do_insn_fetch_bytes+0xf3/0x1e0 [kvm] x86_decode_insn+0xd1/0x1010 [kvm] x86_emulate_instruction+0x105/0x810 [kvm] __svm_skip_emulated_instruction+0xc4/0x140 [kvm_amd] handle_fastpath_invd+0xc4/0x1a0 [kvm] vcpu_run+0x11a1/0x1db0 [kvm] kvm_arch_vcpu_ioctl_run+0x5cc/0x730 [kvm] kvm_vcpu_ioctl+0x578/0x6a0 [kvm] __se_sys_ioctl+0x6d/0xb0 do_syscall_64+0x8a/0x2c0 entry_SYSCALL_64_after_hwframe+0x4b/0x53 RIP: 0033:0x7f479d57a94b </TASK> Note, this is essentially a reapply of commit 5c30e8101e8d ("KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP isn't valid"), but with different justification (KVM now grabs SRCU when skipping the instruction for other reasons).


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: io_uring/waitid: always prune wait queue entry in io_waitid_wait() For a successful return, always remove our entry from the wait queue entry list. Previously this was skipped if a cancelation was in progress, but this can race with another invocation of the wait queue entry callback.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: dlink: handle copy_thresh allocation failure The driver did not handle failure of `netdev_alloc_skb_ip_align()`. If the allocation failed, dereferencing `skb->protocol` could lead to a NULL pointer dereference. This patch tries to allocate `skb`. If the allocation fails, it falls back to the normal path. Tested-on: D-Link DGE-550T Rev-A3


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix double free in user_cluster_connect() user_cluster_disconnect() frees "conn->cc_private" which is "lc" but then the error handling frees "lc" a second time. Set "lc" to NULL on this path to avoid a double free.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: coresight: Fix incorrect handling for return value of devm_kzalloc The return value of devm_kzalloc could be an null pointer, use "!desc.pdata" to fix incorrect handling return value of devm_kzalloc.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smc: Fix use-after-free in __pnet_find_base_ndev(). syzbot reported use-after-free of net_device in __pnet_find_base_ndev(), which was called during connect(). [0] smc_pnet_find_ism_resource() fetches sk_dst_get(sk)->dev and passes down to pnet_find_base_ndev(), where RTNL is held. Then, UAF happened at __pnet_find_base_ndev() when the dev is first used. This means dev had already been freed before acquiring RTNL in pnet_find_base_ndev(). While dev is going away, dst->dev could be swapped with blackhole_netdev, and the dev's refcnt by dst will be released. We must hold dev's refcnt before calling smc_pnet_find_ism_resource(). Also, smc_pnet_find_roce_resource() has the same problem. Let's use __sk_dst_get() and dst_dev_rcu() in the two functions. [0]: BUG: KASAN: use-after-free in __pnet_find_base_ndev+0x1b1/0x1c0 net/smc/smc_pnet.c:926 Read of size 1 at addr ffff888036bac33a by task syz.0.3632/18609 CPU: 1 UID: 0 PID: 18609 Comm: syz.0.3632 Not tainted syzkaller #0 PREEMPT(full) Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 Call Trace: <TASK> dump_stack_lvl+0x189/0x250 lib/dump_stack.c:120 print_address_description mm/kasan/report.c:378 [inline] print_report+0xca/0x240 mm/kasan/report.c:482 kasan_report+0x118/0x150 mm/kasan/report.c:595 __pnet_find_base_ndev+0x1b1/0x1c0 net/smc/smc_pnet.c:926 pnet_find_base_ndev net/smc/smc_pnet.c:946 [inline] smc_pnet_find_ism_by_pnetid net/smc/smc_pnet.c:1103 [inline] smc_pnet_find_ism_resource+0xef/0x390 net/smc/smc_pnet.c:1154 smc_find_ism_device net/smc/af_smc.c:1030 [inline] smc_find_proposal_devices net/smc/af_smc.c:1115 [inline] __smc_connect+0x372/0x1890 net/smc/af_smc.c:1545 smc_connect+0x877/0xd90 net/smc/af_smc.c:1715 __sys_connect_file net/socket.c:2086 [inline] __sys_connect+0x313/0x440 net/socket.c:2105 __do_sys_connect net/socket.c:2111 [inline] __se_sys_connect net/socket.c:2108 [inline] __x64_sys_connect+0x7a/0x90 net/socket.c:2108 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xfa/0x3b0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7f47cbf8eba9 Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007f47ccdb1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002a RAX: ffffffffffffffda RBX: 00007f47cc1d5fa0 RCX: 00007f47cbf8eba9 RDX: 0000000000000010 RSI: 0000200000000280 RDI: 000000000000000b RBP: 00007f47cc011e19 R08: 0000000000000000 R09: 0000000000000000 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 00007f47cc1d6038 R14: 00007f47cc1d5fa0 R15: 00007ffc512f8aa8 </TASK> The buggy address belongs to the physical page: page: refcount:0 mapcount:0 mapping:0000000000000000 index:0xffff888036bacd00 pfn:0x36bac flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) raw: 00fff00000000000 ffffea0001243d08 ffff8880b863fdc0 0000000000000000 raw: ffff888036bacd00 0000000000000000 00000000ffffffff 0000000000000000 page dumped because: kasan: bad access detected page_owner tracks the page as freed page last allocated via order 2, migratetype Unmovable, gfp_mask 0x446dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO|__GFP_NOWARN|__GFP_RETRY_MAYFAIL|__GFP_COMP), pid 16741, tgid 16741 (syz-executor), ts 343313197788, free_ts 380670750466 set_page_owner include/linux/page_owner.h:32 [inline] post_alloc_hook+0x240/0x2a0 mm/page_alloc.c:1851 prep_new_page mm/page_alloc.c:1859 [inline] get_page_from_freelist+0x21e4/0x22c0 mm/page_alloc.c:3858 __alloc_frozen_pages_noprof+0x181/0x370 mm/page_alloc.c:5148 alloc_pages_mpol+0x232/0x4a0 mm/mempolicy.c:2416 ___kmalloc_large_node+0x5f/0x1b0 mm/slub.c:4317 __kmalloc_large_node_noprof+0x18/0x90 mm/slub.c:4348 __do_kmalloc_node mm/slub.c:4364 [inline] __kvmalloc_node ---truncated---


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pps: fix warning in pps_register_cdev when register device fail Similar to previous commit 2a934fdb01db ("media: v4l2-dev: fix error handling in __video_register_device()"), the release hook should be set before device_register(). Otherwise, when device_register() return error and put_device() try to callback the release function, the below warning may happen. ------------[ cut here ]------------ WARNING: CPU: 1 PID: 4760 at drivers/base/core.c:2567 device_release+0x1bd/0x240 drivers/base/core.c:2567 Modules linked in: CPU: 1 UID: 0 PID: 4760 Comm: syz.4.914 Not tainted 6.17.0-rc3+ #1 NONE RIP: 0010:device_release+0x1bd/0x240 drivers/base/core.c:2567 Call Trace: <TASK> kobject_cleanup+0x136/0x410 lib/kobject.c:689 kobject_release lib/kobject.c:720 [inline] kref_put include/linux/kref.h:65 [inline] kobject_put+0xe9/0x130 lib/kobject.c:737 put_device+0x24/0x30 drivers/base/core.c:3797 pps_register_cdev+0x2da/0x370 drivers/pps/pps.c:402 pps_register_source+0x2f6/0x480 drivers/pps/kapi.c:108 pps_tty_open+0x190/0x310 drivers/pps/clients/pps-ldisc.c:57 tty_ldisc_open+0xa7/0x120 drivers/tty/tty_ldisc.c:432 tty_set_ldisc+0x333/0x780 drivers/tty/tty_ldisc.c:563 tiocsetd drivers/tty/tty_io.c:2429 [inline] tty_ioctl+0x5d1/0x1700 drivers/tty/tty_io.c:2728 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:598 [inline] __se_sys_ioctl fs/ioctl.c:584 [inline] __x64_sys_ioctl+0x194/0x210 fs/ioctl.c:584 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0x5f/0x2a0 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x76/0x7e </TASK> Before commit c79a39dc8d06 ("pps: Fix a use-after-free"), pps_register_cdev() call device_create() to create pps->dev, which will init dev->release to device_create_release(). Now the comment is outdated, just remove it. Thanks for the reminder from Calvin Owens, 'kfree_pps' should be removed in pps_register_source() to avoid a double free in the failure case.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ipv4: start using dst_dev_rcu() Change icmpv4_xrlim_allow(), ip_defrag() to prevent possible UAF. Change ipmr_prepare_xmit(), ipmr_queue_fwd_xmit(), ip_mr_output(), ipv4_neigh_lookup() to use lockdep enabled dst_dev_rcu().


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tcp_metrics: use dst_dev_net_rcu() Replace three dst_dev() with a lockdep enabled helper.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: perf: arm_spe: Prevent overflow in PERF_IDX2OFF() Cast nr_pages to unsigned long to avoid overflow when handling large AUX buffer sizes (>= 2 GiB).


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/sched: sch_qfq: Fix null-deref in agg_dequeue To prevent a potential crash in agg_dequeue (net/sched/sch_qfq.c) when cl->qdisc->ops->peek(cl->qdisc) returns NULL, we check the return value before using it, similar to the existing approach in sch_hfsc.c. To avoid code duplication, the following changes are made: 1. Changed qdisc_warn_nonwc(include/net/pkt_sched.h) into a static inline function. 2. Moved qdisc_peek_len from net/sched/sch_hfsc.c to include/net/pkt_sched.h so that sch_qfq can reuse it. 3. Applied qdisc_peek_len in agg_dequeue to avoid crashing.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/xe: Don't allow evicting of BOs in same VM in array of VM binds An array of VM binds can potentially evict other buffer objects (BOs) within the same VM under certain conditions, which may lead to NULL pointer dereferences later in the bind pipeline. To prevent this, clear the allow_res_evict flag in the xe_bo_validate call. v2: - Invert polarity of no_res_evict (Thomas) - Add comment in code explaining issue (Thomas) (cherry picked from commit 8b9ba8d6d95fe75fed6b0480bb03da4b321bea08)


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ALSA: hda: cs35l41: Fix NULL pointer dereference in cs35l41_get_acpi_mute_state() Return value of a function acpi_evaluate_dsm() is dereferenced without checking for NULL, but it is usually checked for this function. acpi_evaluate_dsm() may return NULL, when acpi_evaluate_object() returns acpi_status other than ACPI_SUCCESS, so add a check to prevent the crach. Found by Linux Verification Center (linuxtesting.org) with SVACE.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: btrfs: fix memory leaks when rejecting a non SINGLE data profile without an RST At the end of btrfs_load_block_group_zone_info() the first thing we do is to ensure that if the mapping type is not a SINGLE one and there is no RAID stripe tree, then we return early with an error. Doing that, though, prevents the code from running the last calls from this function which are about freeing memory allocated during its run. Hence, in this case, instead of returning early, we set the ret value and fall through the rest of the cleanup code.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: KVM: arm64: Prevent access to vCPU events before init Another day, another syzkaller bug. KVM erroneously allows userspace to pend vCPU events for a vCPU that hasn't been initialized yet, leading to KVM interpreting a bunch of uninitialized garbage for routing / injecting the exception. In one case the injection code and the hyp disagree on whether the vCPU has a 32bit EL1 and put the vCPU into an illegal mode for AArch64, tripping the BUG() in exception_target_el() during the next injection: kernel BUG at arch/arm64/kvm/inject_fault.c:40! Internal error: Oops - BUG: 00000000f2000800 [#1] SMP CPU: 3 UID: 0 PID: 318 Comm: repro Not tainted 6.17.0-rc4-00104-g10fd0285305d #6 PREEMPT Hardware name: linux,dummy-virt (DT) pstate: 21402009 (nzCv daif +PAN -UAO -TCO +DIT -SSBS BTYPE=--) pc : exception_target_el+0x88/0x8c lr : pend_serror_exception+0x18/0x13c sp : ffff800082f03a10 x29: ffff800082f03a10 x28: ffff0000cb132280 x27: 0000000000000000 x26: 0000000000000000 x25: ffff0000c2a99c20 x24: 0000000000000000 x23: 0000000000008000 x22: 0000000000000002 x21: 0000000000000004 x20: 0000000000008000 x19: ffff0000c2a99c20 x18: 0000000000000000 x17: 0000000000000000 x16: 0000000000000000 x15: 00000000200000c0 x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000 x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000 x8 : ffff800082f03af8 x7 : 0000000000000000 x6 : 0000000000000000 x5 : ffff800080f621f0 x4 : 0000000000000000 x3 : 0000000000000000 x2 : 000000000040009b x1 : 0000000000000003 x0 : ffff0000c2a99c20 Call trace: exception_target_el+0x88/0x8c (P) kvm_inject_serror_esr+0x40/0x3b4 __kvm_arm_vcpu_set_events+0xf0/0x100 kvm_arch_vcpu_ioctl+0x180/0x9d4 kvm_vcpu_ioctl+0x60c/0x9f4 __arm64_sys_ioctl+0xac/0x104 invoke_syscall+0x48/0x110 el0_svc_common.constprop.0+0x40/0xe0 do_el0_svc+0x1c/0x28 el0_svc+0x34/0xf0 el0t_64_sync_handler+0xa0/0xe4 el0t_64_sync+0x198/0x19c Code: f946bc01 b4fffe61 9101e020 17fffff2 (d4210000) Reject the ioctls outright as no sane VMM would call these before KVM_ARM_VCPU_INIT anyway. Even if it did the exception would've been thrown away by the eventual reset of the vCPU's state.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: vfs: Don't leak disconnected dentries on umount When user calls open_by_handle_at() on some inode that is not cached, we will create disconnected dentry for it. If such dentry is a directory, exportfs_decode_fh_raw() will then try to connect this dentry to the dentry tree through reconnect_path(). It may happen for various reasons (such as corrupted fs or race with rename) that the call to lookup_one_unlocked() in reconnect_one() will fail to find the dentry we are trying to reconnect and instead create a new dentry under the parent. Now this dentry will not be marked as disconnected although the parent still may well be disconnected (at least in case this inconsistency happened because the fs is corrupted and .. doesn't point to the real parent directory). This creates inconsistency in disconnected flags but AFAICS it was mostly harmless. At least until commit f1ee616214cb ("VFS: don't keep disconnected dentries on d_anon") which removed adding of most disconnected dentries to sb->s_anon list. Thus after this commit cleanup of disconnected dentries implicitely relies on the fact that dput() will immediately reclaim such dentries. However when some leaf dentry isn't marked as disconnected, as in the scenario described above, the reclaim doesn't happen and the dentries are "leaked". Memory reclaim can eventually reclaim them but otherwise they stay in memory and if umount comes first, we hit infamous "Busy inodes after unmount" bug. Make sure all dentries created under a disconnected parent are marked as disconnected as well.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: can: hi311x: fix null pointer dereference when resuming from sleep before interface was enabled This issue is similar to the vulnerability in the `mcp251x` driver, which was fixed in commit 03c427147b2d ("can: mcp251x: fix resume from sleep before interface was brought up"). In the `hi311x` driver, when the device resumes from sleep, the driver schedules `priv->restart_work`. However, if the network interface was not previously enabled, the `priv->wq` (workqueue) is not allocated and initialized, leading to a null pointer dereference. To fix this, we move the allocation and initialization of the workqueue from the `hi3110_open` function to the `hi3110_can_probe` function. This ensures that the workqueue is properly initialized before it is used during device resume. And added logic to destroy the workqueue in the error handling paths of `hi3110_can_probe` and in the `hi3110_can_remove` function to prevent resource leaks.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: crypto: rng - Ensure set_ent is always present Ensure that set_ent is always set since only drbg provides it.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix a null-ptr access in the cursor snooper Check that the resource which is converted to a surface exists before trying to use the cursor snooper on it. vmw_cmd_res_check allows explicit invalid (SVGA3D_INVALID_ID) identifiers because some svga commands accept SVGA3D_INVALID_ID to mean "no surface", unfortunately functions that accept the actual surfaces as objects might (and in case of the cursor snooper, do not) be able to handle null objects. Make sure that we validate not only the identifier (via the vmw_cmd_res_check) but also check that the actual resource exists before trying to do something with it. Fixes unchecked null-ptr reference in the snooping code.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/vmwgfx: Fix Use-after-free in validation Nodes stored in the validation duplicates hashtable come from an arena allocator that is cleared at the end of vmw_execbuf_process. All nodes are expected to be cleared in vmw_validation_drop_ht but this node escaped because its resource was destroyed prematurely.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix crash in transport port remove by using ioc_info() During mpt3sas_transport_port_remove(), messages were logged with dev_printk() against &mpt3sas_port->port->dev. At this point the SAS transport device may already be partially unregistered or freed, leading to a crash when accessing its struct device. Using ioc_info(), which logs via the PCI device (ioc->pdev->dev), guaranteed to remain valid until driver removal. [83428.295776] Oops: general protection fault, probably for non-canonical address 0x6f702f323a33312d: 0000 [#1] SMP NOPTI [83428.295785] CPU: 145 UID: 0 PID: 113296 Comm: rmmod Kdump: loaded Tainted: G OE 6.16.0-rc1+ #1 PREEMPT(voluntary) [83428.295792] Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE [83428.295795] Hardware name: Dell Inc. Precision 7875 Tower/, BIOS 89.1.67 02/23/2024 [83428.295799] RIP: 0010:__dev_printk+0x1f/0x70 [83428.295805] Code: 90 90 90 90 90 90 90 90 90 90 90 0f 1f 44 00 00 49 89 d1 48 85 f6 74 52 4c 8b 46 50 4d 85 c0 74 1f 48 8b 46 68 48 85 c0 74 22 <48> 8b 08 0f b6 7f 01 48 c7 c2 db e8 42 ad 83 ef 30 e9 7b f8 ff ff [83428.295813] RSP: 0018:ff85aeafc3137bb0 EFLAGS: 00010206 [83428.295817] RAX: 6f702f323a33312d RBX: ff4290ee81292860 RCX: 5000cca25103be32 [83428.295820] RDX: ff85aeafc3137bb8 RSI: ff4290eeb1966c00 RDI: ffffffffc1560845 [83428.295823] RBP: ff85aeafc3137c18 R08: 74726f702f303a33 R09: ff85aeafc3137bb8 [83428.295826] R10: ff85aeafc3137b18 R11: ff4290f5bd60fe68 R12: ff4290ee81290000 [83428.295830] R13: ff4290ee6e345de0 R14: ff4290ee81290000 R15: ff4290ee6e345e30 [83428.295833] FS: 00007fd9472a6740(0000) GS:ff4290f5ce96b000(0000) knlGS:0000000000000000 [83428.295837] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [83428.295840] CR2: 00007f242b4db238 CR3: 00000002372b8006 CR4: 0000000000771ef0 [83428.295844] PKRU: 55555554 [83428.295846] Call Trace: [83428.295848] <TASK> [83428.295850] _dev_printk+0x5c/0x80 [83428.295857] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.295863] mpt3sas_transport_port_remove+0x1c7/0x420 [mpt3sas] [83428.295882] _scsih_remove_device+0x21b/0x280 [mpt3sas] [83428.295894] ? _scsih_expander_node_remove+0x108/0x140 [mpt3sas] [83428.295906] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.295910] mpt3sas_device_remove_by_sas_address.part.0+0x8f/0x110 [mpt3sas] [83428.295921] _scsih_expander_node_remove+0x129/0x140 [mpt3sas] [83428.295933] _scsih_expander_node_remove+0x6a/0x140 [mpt3sas] [83428.295944] scsih_remove+0x3f0/0x4a0 [mpt3sas] [83428.295957] pci_device_remove+0x3b/0xb0 [83428.295962] device_release_driver_internal+0x193/0x200 [83428.295968] driver_detach+0x44/0x90 [83428.295971] bus_remove_driver+0x69/0xf0 [83428.295975] pci_unregister_driver+0x2a/0xb0 [83428.295979] _mpt3sas_exit+0x1f/0x300 [mpt3sas] [83428.295991] __do_sys_delete_module.constprop.0+0x174/0x310 [83428.295997] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.296000] ? __x64_sys_getdents64+0x9a/0x110 [83428.296005] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.296009] ? syscall_trace_enter+0xf6/0x1b0 [83428.296014] do_syscall_64+0x7b/0x2c0 [83428.296019] ? srso_alias_return_thunk+0x5/0xfbef5 [83428.296023] entry_SYSCALL_64_after_hwframe+0x76/0x7e


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: usb: host: max3421-hcd: Fix error pointer dereference in probe cleanup The kthread_run() function returns error pointers so the max3421_hcd->spi_thread pointer can be either error pointers or NULL. Check for both before dereferencing it.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: scsi: pm80xx: Fix array-index-out-of-of-bounds on rmmod Since commit f7b705c238d1 ("scsi: pm80xx: Set phy_attached to zero when device is gone") UBSAN reports: UBSAN: array-index-out-of-bounds in drivers/scsi/pm8001/pm8001_sas.c:786:17 index 28 is out of range for type 'pm8001_phy [16]' on rmmod when using an expander. For a direct attached device, attached_phy contains the local phy id. For a device behind an expander, attached_phy contains the remote phy id, not the local phy id. I.e. while pm8001_ha will have pm8001_ha->chip->n_phy local phys, for a device behind an expander, attached_phy can be much larger than pm8001_ha->chip->n_phy (depending on the amount of phys of the expander). E.g. on my system pm8001_ha has 8 phys with phy ids 0-7. One of the ports has an expander connected. The expander has 31 phys with phy ids 0-30. The pm8001_ha->phy array only contains the phys of the HBA. It does not contain the phys of the expander. Thus, it is wrong to use attached_phy to index the pm8001_ha->phy array for a device behind an expander. Thus, we can only clear phy_attached for devices that are directly attached.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: usb: asix: hold PM usage ref to avoid PM/MDIO + RTNL deadlock Prevent USB runtime PM (autosuspend) for AX88772* in bind. usbnet enables runtime PM (autosuspend) by default, so disabling it via the usb_driver flag is ineffective. On AX88772B, autosuspend shows no measurable power saving with current driver (no link partner, admin up/down). The ~0.453 W -> ~0.248 W drop on v6.1 comes from phylib powering the PHY off on admin-down, not from USB autosuspend. The real hazard is that with runtime PM enabled, ndo_open() (under RTNL) may synchronously trigger autoresume (usb_autopm_get_interface()) into asix_resume() while the USB PM lock is held. Resume paths then invoke phylink/phylib and MDIO, which also expect RTNL, leading to possible deadlocks or PM lock vs MDIO wake issues. To avoid this, keep the device runtime-PM active by taking a usage reference in ax88772_bind() and dropping it in unbind(). A non-zero PM usage count blocks runtime suspend regardless of userspace policy (.../power/control - pm_runtime_allow/forbid), making this approach robust against sysfs overrides. Holding a runtime-PM usage ref does not affect system-wide suspend; system sleep/resume callbacks continue to run as before.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: bytcr_rt5651: Fix invalid quirk input mapping When an invalid value is passed via quirk option, currently bytcr_rt5640 driver just ignores and leaves as is, which may lead to unepxected results like OOB access. This patch adds the sanity check and corrects the input mapping to the certain default value if an invalid value is passed.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: hwrng: ks-sa - fix division by zero in ks_sa_rng_init Fix division by zero in ks_sa_rng_init caused by missing clock pointer initialization. The clk_get_rate() call is performed on an uninitialized clk pointer, resulting in division by zero when calculating delay values. Add clock initialization code before using the clock. drivers/char/hw_random/ks-sa-rng.c | 7 +++++++ 1 file changed, 7 insertions(+)


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: sunrpc: fix null pointer dereference on zero-length checksum In xdr_stream_decode_opaque_auth(), zero-length checksum.len causes checksum.data to be set to NULL. This triggers a NPD when accessing checksum.data in gss_krb5_verify_mic_v2(). This patch ensures that the value of checksum.len is not less than XDR_UNIT.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: sof_sdw: Prevent jump to NULL add_sidecar callback In create_sdw_dailink() check that sof_end->codec_info->add_sidecar is not NULL before calling it. The original code assumed that if include_sidecar is true, the codec on that link has an add_sidecar callback. But there could be other codecs on the same link that do not have an add_sidecar callback.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mptcp: Use __sk_dst_get() and dst_dev_rcu() in mptcp_active_enable(). mptcp_active_enable() is called from subflow_finish_connect(), which is icsk->icsk_af_ops->sk_rx_dst_set() and it's not always under RCU. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dst_dev_rcu().


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: dm: fix NULL pointer dereference in __dm_suspend() There is a race condition between dm device suspend and table load that can lead to null pointer dereference. The issue occurs when suspend is invoked before table load completes: BUG: kernel NULL pointer dereference, address: 0000000000000054 Oops: 0000 [#1] PREEMPT SMP PTI CPU: 6 PID: 6798 Comm: dmsetup Not tainted 6.6.0-g7e52f5f0ca9b #62 Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.1-2.fc37 04/01/2014 RIP: 0010:blk_mq_wait_quiesce_done+0x0/0x50 Call Trace: <TASK> blk_mq_quiesce_queue+0x2c/0x50 dm_stop_queue+0xd/0x20 __dm_suspend+0x130/0x330 dm_suspend+0x11a/0x180 dev_suspend+0x27e/0x560 ctl_ioctl+0x4cf/0x850 dm_ctl_ioctl+0xd/0x20 vfs_ioctl+0x1d/0x50 __se_sys_ioctl+0x9b/0xc0 __x64_sys_ioctl+0x19/0x30 x64_sys_call+0x2c4a/0x4620 do_syscall_64+0x9e/0x1b0 The issue can be triggered as below: T1 T2 dm_suspend table_load __dm_suspend dm_setup_md_queue dm_mq_init_request_queue blk_mq_init_allocated_queue => q->mq_ops = set->ops; (1) dm_stop_queue / dm_wait_for_completion => q->tag_set NULL pointer! (2) => q->tag_set = set; (3) Fix this by checking if a valid table (map) exists before performing request-based suspend and waiting for target I/O. When map is NULL, skip these table-dependent suspend steps. Even when map is NULL, no I/O can reach any target because there is no table loaded; I/O submitted in this state will fail early in the DM layer. Skipping the table-dependent suspend logic in this case is safe and avoids NULL pointer dereferences.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ipv6: use RCU in ip6_xmit() Use RCU in ip6_xmit() in order to use dst_dev_rcu() to prevent possible UAF.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smc: Use __sk_dst_get() and dst_dev_rcu() in in smc_clc_prfx_set(). smc_clc_prfx_set() is called during connect() and not under RCU nor RTNL. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dev_dst_rcu() under rcu_read_lock() after kernel_getsockname(). Note that the returned value of smc_clc_prfx_set() is not used in the caller. While at it, we change the 1st arg of smc_clc_prfx_set[46]_rcu() not to touch dst there.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net: usb: Remove disruptive netif_wake_queue in rtl8150_set_multicast syzbot reported WARNING in rtl8150_start_xmit/usb_submit_urb. This is the sequence of events that leads to the warning: rtl8150_start_xmit() { netif_stop_queue(); usb_submit_urb(dev->tx_urb); } rtl8150_set_multicast() { netif_stop_queue(); netif_wake_queue(); <-- wakes up TX queue before URB is done } rtl8150_start_xmit() { netif_stop_queue(); usb_submit_urb(dev->tx_urb); <-- double submission } rtl8150_set_multicast being the ndo_set_rx_mode callback should not be calling netif_stop_queue and notif_start_queue as these handle TX queue synchronization. The net core function dev_set_rx_mode handles the synchronization for rtl8150_set_multicast making it safe to remove these locks.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: ISO: Fix possible UAF on iso_conn_free This attempt to fix similar issue to sco_conn_free where if the conn->sk is not set to NULL may lead to UAF on iso_conn_free.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ALSA: pcm: Disable bottom softirqs as part of spin_lock_irq() on PREEMPT_RT snd_pcm_group_lock_irq() acquires a spinlock_t and disables interrupts via spin_lock_irq(). This also implicitly disables the handling of softirqs such as TIMER_SOFTIRQ. On PREEMPT_RT softirqs are preemptible and spin_lock_irq() does not disable them. That means a timer can be invoked during spin_lock_irq() on the same CPU. Due to synchronisations reasons local_bh_disable() has a per-CPU lock named softirq_ctrl.lock which synchronizes individual softirq against each other. syz-bot managed to trigger a lockdep report where softirq_ctrl.lock is acquired in hrtimer_cancel() in addition to hrtimer_run_softirq(). This is a possible deadlock. The softirq_ctrl.lock can not be made part of spin_lock_irq() as this would lead to too much synchronisation against individual threads on the system. To avoid the possible deadlock, softirqs must be manually disabled before the lock is acquired. Disable softirqs before the lock is acquired on PREEMPT_RT.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tls: Use __sk_dst_get() and dst_dev_rcu() in get_netdev_for_sock(). get_netdev_for_sock() is called during setsockopt(), so not under RCU. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dst_dev_rcu(). Note that the only ->ndo_sk_get_lower_dev() user is bond_sk_get_lower_dev(), which uses RCU.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mm: hugetlb: avoid soft lockup when mprotect to large memory area When calling mprotect() to a large hugetlb memory area in our customer's workload (~300GB hugetlb memory), soft lockup was observed: watchdog: BUG: soft lockup - CPU#98 stuck for 23s! [t2_new_sysv:126916] CPU: 98 PID: 126916 Comm: t2_new_sysv Kdump: loaded Not tainted 6.17-rc7 Hardware name: GIGACOMPUTING R2A3-T40-AAV1/Jefferson CIO, BIOS 5.4.4.1 07/15/2025 pstate: 20400009 (nzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : mte_clear_page_tags+0x14/0x24 lr : mte_sync_tags+0x1c0/0x240 sp : ffff80003150bb80 x29: ffff80003150bb80 x28: ffff00739e9705a8 x27: 0000ffd2d6a00000 x26: 0000ff8e4bc00000 x25: 00e80046cde00f45 x24: 0000000000022458 x23: 0000000000000000 x22: 0000000000000004 x21: 000000011b380000 x20: ffff000000000000 x19: 000000011b379f40 x18: 0000000000000000 x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000 x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000 x11: 0000000000000000 x10: 0000000000000000 x9 : ffffc875e0aa5e2c x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000 x5 : fffffc01ce7a5c00 x4 : 00000000046cde00 x3 : fffffc0000000000 x2 : 0000000000000004 x1 : 0000000000000040 x0 : ffff0046cde7c000 Call trace: mte_clear_page_tags+0x14/0x24 set_huge_pte_at+0x25c/0x280 hugetlb_change_protection+0x220/0x430 change_protection+0x5c/0x8c mprotect_fixup+0x10c/0x294 do_mprotect_pkey.constprop.0+0x2e0/0x3d4 __arm64_sys_mprotect+0x24/0x44 invoke_syscall+0x50/0x160 el0_svc_common+0x48/0x144 do_el0_svc+0x30/0xe0 el0_svc+0x30/0xf0 el0t_64_sync_handler+0xc4/0x148 el0t_64_sync+0x1a4/0x1a8 Soft lockup is not triggered with THP or base page because there is cond_resched() called for each PMD size. Although the soft lockup was triggered by MTE, it should be not MTE specific. The other processing which takes long time in the loop may trigger soft lockup too. So add cond_resched() for hugetlb to avoid soft lockup.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ASoC: Intel: bytcr_rt5640: Fix invalid quirk input mapping When an invalid value is passed via quirk option, currently bytcr_rt5640 driver only shows an error message but leaves as is. This may lead to unepxected results like OOB access. This patch corrects the input mapping to the certain default value if an invalid value is passed.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: PM / devfreq: mtk-cci: Fix potential error pointer dereference in probe() The drv->sram_reg pointer could be set to ERR_PTR(-EPROBE_DEFER) which would lead to a error pointer dereference. Use IS_ERR_OR_NULL() to check that the pointer is valid.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: EDAC/i10nm: Skip DIMM enumeration on a disabled memory controller When loading the i10nm_edac driver on some Intel Granite Rapids servers, a call trace may appear as follows: UBSAN: shift-out-of-bounds in drivers/edac/skx_common.c:453:16 shift exponent -66 is negative ... __ubsan_handle_shift_out_of_bounds+0x1e3/0x390 skx_get_dimm_info.cold+0x47/0xd40 [skx_edac_common] i10nm_get_dimm_config+0x23e/0x390 [i10nm_edac] skx_register_mci+0x159/0x220 [skx_edac_common] i10nm_init+0xcb0/0x1ff0 [i10nm_edac] ... This occurs because some BIOS may disable a memory controller if there aren't any memory DIMMs populated on this memory controller. The DIMMMTR register of this disabled memory controller contains the invalid value ~0, resulting in the call trace above. Fix this call trace by skipping DIMM enumeration on a disabled memory controller.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ipv6: use RCU in ip6_output() Use RCU in ip6_output() in order to use dst_dev_rcu() to prevent possible UAF. We can remove rcu_read_lock()/rcu_read_unlock() pairs from ip6_finish_output2().


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: xsk: Harden userspace-supplied xdp_desc validation Turned out certain clearly invalid values passed in xdp_desc from userspace can pass xp_{,un}aligned_validate_desc() and then lead to UBs or just invalid frames to be queued for xmit. desc->len close to ``U32_MAX`` with a non-zero pool->tx_metadata_len can cause positive integer overflow and wraparound, the same way low enough desc->addr with a non-zero pool->tx_metadata_len can cause negative integer overflow. Both scenarios can then pass the validation successfully. This doesn't happen with valid XSk applications, but can be used to perform attacks. Always promote desc->len to ``u64`` first to exclude positive overflows of it. Use explicit check_{add,sub}_overflow() when validating desc->addr (which is ``u64`` already). bloat-o-meter reports a little growth of the code size: add/remove: 0/0 grow/shrink: 2/1 up/down: 60/-16 (44) Function old new delta xskq_cons_peek_desc 299 330 +31 xsk_tx_peek_release_desc_batch 973 1002 +29 xsk_generic_xmit 3148 3132 -16 but hopefully this doesn't hurt the performance much.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mailbox: zynqmp-ipi: Fix SGI cleanup on unbind The driver incorrectly determines SGI vs SPI interrupts by checking IRQ number < 16, which fails with dynamic IRQ allocation. During unbind, this causes improper SGI cleanup leading to kernel crash. Add explicit irq_type field to pdata for reliable identification of SGI interrupts (type-2) and only clean up SGI resources when appropriate.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ASoC: amd/sdw_utils: avoid NULL deref when devm_kasprintf() fails devm_kasprintf() may return NULL on memory allocation failure, but the debug message prints cpus->dai_name before checking it. Move the dev_dbg() call after the NULL check to prevent potential NULL pointer dereference.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: usbnet: Fix using smp_processor_id() in preemptible code warnings Syzbot reported the following warning: BUG: using smp_processor_id() in preemptible [00000000] code: dhcpcd/2879 caller is usbnet_skb_return+0x74/0x490 drivers/net/usb/usbnet.c:331 CPU: 1 UID: 0 PID: 2879 Comm: dhcpcd Not tainted 6.15.0-rc4-syzkaller-00098-g615dca38c2ea #0 PREEMPT(voluntary) Call Trace: <TASK> __dump_stack lib/dump_stack.c:94 [inline] dump_stack_lvl+0x16c/0x1f0 lib/dump_stack.c:120 check_preemption_disabled+0xd0/0xe0 lib/smp_processor_id.c:49 usbnet_skb_return+0x74/0x490 drivers/net/usb/usbnet.c:331 usbnet_resume_rx+0x4b/0x170 drivers/net/usb/usbnet.c:708 usbnet_change_mtu+0x1be/0x220 drivers/net/usb/usbnet.c:417 __dev_set_mtu net/core/dev.c:9443 [inline] netif_set_mtu_ext+0x369/0x5c0 net/core/dev.c:9496 netif_set_mtu+0xb0/0x160 net/core/dev.c:9520 dev_set_mtu+0xae/0x170 net/core/dev_api.c:247 dev_ifsioc+0xa31/0x18d0 net/core/dev_ioctl.c:572 dev_ioctl+0x223/0x10e0 net/core/dev_ioctl.c:821 sock_do_ioctl+0x19d/0x280 net/socket.c:1204 sock_ioctl+0x42f/0x6a0 net/socket.c:1311 vfs_ioctl fs/ioctl.c:51 [inline] __do_sys_ioctl fs/ioctl.c:906 [inline] __se_sys_ioctl fs/ioctl.c:892 [inline] __x64_sys_ioctl+0x190/0x200 fs/ioctl.c:892 do_syscall_x64 arch/x86/entry/syscall_64.c:63 [inline] do_syscall_64+0xcd/0x260 arch/x86/entry/syscall_64.c:94 entry_SYSCALL_64_after_hwframe+0x77/0x7f For historical and portability reasons, the netif_rx() is usually run in the softirq or interrupt context, this commit therefore add local_bh_disable/enable() protection in the usbnet_resume_rx().


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: media: nxp: imx8-isi: m2m: Fix streaming cleanup on release If streamon/streamoff calls are imbalanced, such as when exiting an application with Ctrl+C when streaming, the m2m usage_count will never reach zero and the ISI channel won't be freed. Besides from that, if the input line width is more than 2K, it will trigger a WARN_ON(): [ 59.222120] ------------[ cut here ]------------ [ 59.226758] WARNING: drivers/media/platform/nxp/imx8-isi/imx8-isi-hw.c:631 at mxc_isi_channel_chain+0xa4/0x120, CPU#4: v4l2-ctl/654 [ 59.238569] Modules linked in: ap1302 [ 59.242231] CPU: 4 UID: 0 PID: 654 Comm: v4l2-ctl Not tainted 6.16.0-rc4-next-20250704-06511-gff0e002d480a-dirty #258 PREEMPT [ 59.253597] Hardware name: NXP i.MX95 15X15 board (DT) [ 59.258720] pstate: 80400009 (Nzcv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 59.265669] pc : mxc_isi_channel_chain+0xa4/0x120 [ 59.270358] lr : mxc_isi_channel_chain+0x44/0x120 [ 59.275047] sp : ffff8000848c3b40 [ 59.278348] x29: ffff8000848c3b40 x28: ffff0000859b4c98 x27: ffff800081939f00 [ 59.285472] x26: 000000000000000a x25: ffff0000859b4cb8 x24: 0000000000000001 [ 59.292597] x23: ffff0000816f4760 x22: ffff0000816f4258 x21: ffff000084ceb780 [ 59.299720] x20: ffff000084342ff8 x19: ffff000084340000 x18: 0000000000000000 [ 59.306845] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffdb369e1c [ 59.313969] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000 [ 59.321093] x11: 0000000000000000 x10: 0000000000000000 x9 : 0000000000000000 [ 59.328217] x8 : ffff8000848c3d48 x7 : ffff800081930b30 x6 : ffff800081930b30 [ 59.335340] x5 : ffff0000859b6000 x4 : ffff80008193ae80 x3 : ffff800081022420 [ 59.342464] x2 : ffff0000852f6900 x1 : 0000000000000001 x0 : ffff000084341000 [ 59.349590] Call trace: [ 59.352025] mxc_isi_channel_chain+0xa4/0x120 (P) [ 59.356722] mxc_isi_m2m_streamon+0x160/0x20c [ 59.361072] v4l_streamon+0x24/0x30 [ 59.364556] __video_do_ioctl+0x40c/0x4a0 [ 59.368560] video_usercopy+0x2bc/0x690 [ 59.372382] video_ioctl2+0x18/0x24 [ 59.375857] v4l2_ioctl+0x40/0x60 [ 59.379168] __arm64_sys_ioctl+0xac/0x104 [ 59.383172] invoke_syscall+0x48/0x104 [ 59.386916] el0_svc_common.constprop.0+0xc0/0xe0 [ 59.391613] do_el0_svc+0x1c/0x28 [ 59.394915] el0_svc+0x34/0xf4 [ 59.397966] el0t_64_sync_handler+0xa0/0xe4 [ 59.402143] el0t_64_sync+0x198/0x19c [ 59.405801] ---[ end trace 0000000000000000 ]--- Address this issue by moving the streaming preparation and cleanup to the vb2 .prepare_streaming() and .unprepare_streaming() operations. This also simplifies the driver by allowing direct usage of the v4l2_m2m_ioctl_streamon() and v4l2_m2m_ioctl_streamoff() helpers.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: drm/xe/guc: Check GuC running state before deregistering exec queue In normal operation, a registered exec queue is disabled and deregistered through the GuC, and freed only after the GuC confirms completion. However, if the driver is forced to unbind while the exec queue is still running, the user may call exec_destroy() after the GuC has already been stopped and CT communication disabled. In this case, the driver cannot receive a response from the GuC, preventing proper cleanup of exec queue resources. Fix this by directly releasing the resources when GuC is not running. Here is the failure dmesg log: " [ 468.089581] ---[ end trace 0000000000000000 ]--- [ 468.089608] pci 0000:03:00.0: [drm] *ERROR* GT0: GUC ID manager unclean (1/65535) [ 468.090558] pci 0000:03:00.0: [drm] GT0: total 65535 [ 468.090562] pci 0000:03:00.0: [drm] GT0: used 1 [ 468.090564] pci 0000:03:00.0: [drm] GT0: range 1..1 (1) [ 468.092716] ------------[ cut here ]------------ [ 468.092719] WARNING: CPU: 14 PID: 4775 at drivers/gpu/drm/xe/xe_ttm_vram_mgr.c:298 ttm_vram_mgr_fini+0xf8/0x130 [xe] " v2: use xe_uc_fw_is_running() instead of xe_guc_ct_enabled(). As CT may go down and come back during VF migration. (cherry picked from commit 9b42321a02c50a12b2beb6ae9469606257fbecea)


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: smc: Use __sk_dst_get() and dst_dev_rcu() in smc_clc_prfx_match(). smc_clc_prfx_match() is called from smc_listen_work() and not under RCU nor RTNL. Using sk_dst_get(sk)->dev could trigger UAF. Let's use __sk_dst_get() and dst_dev_rcu(). Note that the returned value of smc_clc_prfx_match() is not used in the caller.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: Reject negative offsets for ALU ops When verifying BPF programs, the check_alu_op() function validates instructions with ALU operations. The 'offset' field in these instructions is a signed 16-bit integer. The existing check 'insn->off > 1' was intended to ensure the offset is either 0, or 1 for BPF_MOD/BPF_DIV. However, because 'insn->off' is signed, this check incorrectly accepts all negative values (e.g., -1). This commit tightens the validation by changing the condition to '(insn->off != 0 && insn->off != 1)'. This ensures that any value other than the explicitly permitted 0 and 1 is rejected, hardening the verifier against malformed BPF programs.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: nvmet-fc: move lsop put work to nvmet_fc_ls_req_op It's possible for more than one async command to be in flight from __nvmet_fc_send_ls_req. For each command, a tgtport reference is taken. In the current code, only one put work item is queued at a time, which results in a leaked reference. To fix this, move the work item to the nvmet_fc_ls_req_op struct, which already tracks all resources related to the command.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: accel/qaic: Treat remaining == 0 as error in find_and_map_user_pages() Currently, if find_and_map_user_pages() takes a DMA xfer request from the user with a length field set to 0, or in a rare case, the host receives QAIC_TRANS_DMA_XFER_CONT from the device where resources->xferred_dma_size is equal to the requested transaction size, the function will return 0 before allocating an sgt or setting the fields of the dma_xfer struct. In that case, encode_addr_size_pairs() will try to access the sgt which will lead to a general protection fault. Return an EINVAL in case the user provides a zero-sized ALP, or the device requests continuation after all of the bytes have been transferred.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/ip6_tunnel: Prevent perpetual tunnel growth Similarly to ipv4 tunnel, ipv6 version updates dev->needed_headroom, too. While ipv4 tunnel headroom adjustment growth was limited in commit 5ae1e9922bbd ("net: ip_tunnel: prevent perpetual headroom growth"), ipv6 tunnel yet increases the headroom without any ceiling. Reflect ipv4 tunnel headroom adjustment limit on ipv6 version. Credits to Francesco Ruggeri, who was originally debugging this issue and wrote local Arista-specific patch and a reproducer.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: idpf: cleanup remaining SKBs in PTP flows When the driver requests Tx timestamp value, one of the first steps is to clone SKB using skb_get. It increases the reference counter for that SKB to prevent unexpected freeing by another component. However, there may be a case where the index is requested, SKB is assigned and never consumed by PTP flows - for example due to reset during running PTP apps. Add a check in release timestamping function to verify if the SKB assigned to Tx timestamp latch was freed, and release remaining SKBs.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tls: wait for pending async decryptions if tls_strp_msg_hold fails Async decryption calls tls_strp_msg_hold to create a clone of the input skb to hold references to the memory it uses. If we fail to allocate that clone, proceeding with async decryption can lead to various issues (UAF on the skb, writing into userspace memory after the recv() call has returned). In this case, wait for all pending decryption requests.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: accel/qaic: Fix bootlog initialization ordering As soon as we queue MHI buffers to receive the bootlog from the device, we could be receiving data. Therefore all the resources needed to process that data need to be setup prior to queuing the buffers. We currently initialize some of the resources after queuing the buffers which creates a race between the probe() and any data that comes back from the device. If the uninitialized resources are accessed, we could see page faults. Fix the init ordering to close the race.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pid: Add a judgment for ns null in pid_nr_ns __task_pid_nr_ns ns = task_active_pid_ns(current); pid_nr_ns(rcu_dereference(*task_pid_ptr(task, type)), ns); if (pid && ns->level <= pid->level) { Sometimes null is returned for task_active_pid_ns. Then it will trigger kernel panic in pid_nr_ns. For example: Unable to handle kernel NULL pointer dereference at virtual address 0000000000000058 Mem abort info: ESR = 0x0000000096000007 EC = 0x25: DABT (current EL), IL = 32 bits SET = 0, FnV = 0 EA = 0, S1PTW = 0 FSC = 0x07: level 3 translation fault Data abort info: ISV = 0, ISS = 0x00000007, ISS2 = 0x00000000 CM = 0, WnR = 0, TnD = 0, TagAccess = 0 GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 user pgtable: 4k pages, 39-bit VAs, pgdp=00000002175aa000 [0000000000000058] pgd=08000002175ab003, p4d=08000002175ab003, pud=08000002175ab003, pmd=08000002175be003, pte=0000000000000000 pstate: 834000c5 (Nzcv daIF +PAN -UAO +TCO +DIT -SSBS BTYPE=--) pc : __task_pid_nr_ns+0x74/0xd0 lr : __task_pid_nr_ns+0x24/0xd0 sp : ffffffc08001bd10 x29: ffffffc08001bd10 x28: ffffffd4422b2000 x27: 0000000000000001 x26: ffffffd442821168 x25: ffffffd442821000 x24: 00000f89492eab31 x23: 00000000000000c0 x22: ffffff806f5693c0 x21: ffffff806f5693c0 x20: 0000000000000001 x19: 0000000000000000 x18: 0000000000000000 x17: 00000000529c6ef0 x16: 00000000529c6ef0 x15: 00000000023a1adc x14: 0000000000000003 x13: 00000000007ef6d8 x12: 001167c391c78800 x11: 00ffffffffffffff x10: 0000000000000000 x9 : 0000000000000001 x8 : ffffff80816fa3c0 x7 : 0000000000000000 x6 : 49534d702d535449 x5 : ffffffc080c4c2c0 x4 : ffffffd43ee128c8 x3 : ffffffd43ee124dc x2 : 0000000000000000 x1 : 0000000000000001 x0 : ffffff806f5693c0 Call trace: __task_pid_nr_ns+0x74/0xd0 ... __handle_irq_event_percpu+0xd4/0x284 handle_irq_event+0x48/0xb0 handle_fasteoi_irq+0x160/0x2d8 generic_handle_domain_irq+0x44/0x60 gic_handle_irq+0x4c/0x114 call_on_irq_stack+0x3c/0x74 do_interrupt_handler+0x4c/0x84 el1_interrupt+0x34/0x58 el1h_64_irq_handler+0x18/0x24 el1h_64_irq+0x68/0x6c account_kernel_stack+0x60/0x144 exit_task_stack_account+0x1c/0x80 do_exit+0x7e4/0xaf8 ... get_signal+0x7bc/0x8d8 do_notify_resume+0x128/0x828 el0_svc+0x6c/0x70 el0t_64_sync_handler+0x68/0xbc el0t_64_sync+0x1a8/0x1ac Code: 35fffe54 911a02a8 f9400108 b4000128 (b9405a69) ---[ end trace 0000000000000000 ]--- Kernel panic - not syncing: Oops: Fatal exception in interrupt


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: mailbox: zynqmp-ipi: Fix out-of-bounds access in mailbox cleanup loop The cleanup loop was starting at the wrong array index, causing out-of-bounds access. Start the loop at the correct index for zero-indexed arrays to prevent accessing memory beyond the allocated array bounds.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix metadata_dst leak __bpf_redirect_neigh_v{4,6} Cilium has a BPF egress gateway feature which forces outgoing K8s Pod traffic to pass through dedicated egress gateways which then SNAT the traffic in order to interact with stable IPs outside the cluster. The traffic is directed to the gateway via vxlan tunnel in collect md mode. A recent BPF change utilized the bpf_redirect_neigh() helper to forward packets after the arrival and decap on vxlan, which turned out over time that the kmalloc-256 slab usage in kernel was ever-increasing. The issue was that vxlan allocates the metadata_dst object and attaches it through a fake dst entry to the skb. The latter was never released though given bpf_redirect_neigh() was merely setting the new dst entry via skb_dst_set() without dropping an existing one first.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ice: ice_adapter: release xa entry on adapter allocation failure When ice_adapter_new() fails, the reserved XArray entry created by xa_insert() is not released. This causes subsequent insertions at the same index to return -EBUSY, potentially leading to NULL pointer dereferences. Reorder the operations as suggested by Przemek Kitszel: 1. Check if adapter already exists (xa_load) 2. Reserve the XArray slot (xa_reserve) 3. Allocate the adapter (ice_adapter_new) 4. Store the adapter (xa_store)


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: tcp: Don't call reqsk_fastopen_remove() in tcp_conn_request(). syzbot reported the splat below in tcp_conn_request(). [0] If a listener is close()d while a TFO socket is being processed in tcp_conn_request(), inet_csk_reqsk_queue_add() does not set reqsk->sk and calls inet_child_forget(), which calls tcp_disconnect() for the TFO socket. After the cited commit, tcp_disconnect() calls reqsk_fastopen_remove(), where reqsk_put() is called due to !reqsk->sk. Then, reqsk_fastopen_remove() in tcp_conn_request() decrements the last req->rsk_refcnt and frees reqsk, and __reqsk_free() at the drop_and_free label causes the refcount underflow for the listener and double-free of the reqsk. Let's remove reqsk_fastopen_remove() in tcp_conn_request(). Note that other callers make sure tp->fastopen_rsk is not NULL. [0]: refcount_t: underflow; use-after-free. WARNING: CPU: 12 PID: 5563 at lib/refcount.c:28 refcount_warn_saturate (lib/refcount.c:28) Modules linked in: CPU: 12 UID: 0 PID: 5563 Comm: syz-executor Not tainted syzkaller #0 PREEMPT(full) Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 RIP: 0010:refcount_warn_saturate (lib/refcount.c:28) Code: ab e8 8e b4 98 ff 0f 0b c3 cc cc cc cc cc 80 3d a4 e4 d6 01 00 75 9c c6 05 9b e4 d6 01 01 48 c7 c7 e8 df fb ab e8 6a b4 98 ff <0f> 0b e9 03 5b 76 00 cc 80 3d 7d e4 d6 01 00 0f 85 74 ff ff ff c6 RSP: 0018:ffffa79fc0304a98 EFLAGS: 00010246 RAX: d83af4db1c6b3900 RBX: ffff9f65c7a69020 RCX: d83af4db1c6b3900 RDX: 0000000000000000 RSI: 00000000ffff7fff RDI: ffffffffac78a280 RBP: 000000009d781b60 R08: 0000000000007fff R09: ffffffffac6ca280 R10: 0000000000017ffd R11: 0000000000000004 R12: ffff9f65c7b4f100 R13: ffff9f65c7d23c00 R14: ffff9f65c7d26000 R15: ffff9f65c7a64ef8 FS: 00007f9f962176c0(0000) GS:ffff9f65fcf00000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000200000000180 CR3: 000000000dbbe006 CR4: 0000000000372ef0 Call Trace: <IRQ> tcp_conn_request (./include/linux/refcount.h:400 ./include/linux/refcount.h:432 ./include/linux/refcount.h:450 ./include/net/sock.h:1965 ./include/net/request_sock.h:131 net/ipv4/tcp_input.c:7301) tcp_rcv_state_process (net/ipv4/tcp_input.c:6708) tcp_v6_do_rcv (net/ipv6/tcp_ipv6.c:1670) tcp_v6_rcv (net/ipv6/tcp_ipv6.c:1906) ip6_protocol_deliver_rcu (net/ipv6/ip6_input.c:438) ip6_input (net/ipv6/ip6_input.c:500) ipv6_rcv (net/ipv6/ip6_input.c:311) __netif_receive_skb (net/core/dev.c:6104) process_backlog (net/core/dev.c:6456) __napi_poll (net/core/dev.c:7506) net_rx_action (net/core/dev.c:7569 net/core/dev.c:7696) handle_softirqs (kernel/softirq.c:579) do_softirq (kernel/softirq.c:480) </IRQ>


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: net/sctp: fix a null dereference in sctp_disposition sctp_sf_do_5_1D_ce() If new_asoc->peer.adaptation_ind=0 and sctp_ulpevent_make_authkey=0 and sctp_ulpevent_make_authkey() returns 0, then the variable ai_ev remains zero and the zero will be dereferenced in the sctp_ulpevent_free() function.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: pwm: berlin: Fix wrong register in suspend/resume The 'enable' register should be BERLIN_PWM_EN rather than BERLIN_PWM_ENABLE, otherwise, the driver accesses wrong address, there will be cpu exception then kernel panic during suspend/resume.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Revert "ipmi: fix msg stack when IPMI is disconnected" This reverts commit c608966f3f9c2dca596967501d00753282b395fc. This patch has a subtle bug that can cause the IPMI driver to go into an infinite loop if the BMC misbehaves in a certain way. Apparently certain BMCs do misbehave this way because several reports have come in recently about this.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: cpufreq: intel_pstate: Fix object lifecycle issue in update_qos_request() The cpufreq_cpu_put() call in update_qos_request() takes place too early because the latter subsequently calls freq_qos_update_request() that indirectly accesses the policy object in question through the QoS request object passed to it. Fortunately, update_qos_request() is called under intel_pstate_driver_lock, so this issue does not matter for changing the intel_pstate operation mode, but it theoretically can cause a crash to occur on CPU device hot removal (which currently can only happen in virt, but it is formally supported nevertheless). Address this issue by modifying update_qos_request() to drop the reference to the policy later.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: fs: quota: create dedicated workqueue for quota_release_work There is a kernel panic due to WARN_ONCE when panic_on_warn is set. This issue occurs when writeback is triggered due to sync call for an opened file(ie, writeback reason is WB_REASON_SYNC). When f2fs balance is needed at sync path, flush for quota_release_work is triggered. By default quota_release_work is queued to "events_unbound" queue which does not have WQ_MEM_RECLAIM flag. During f2fs balance "writeback" workqueue tries to flush quota_release_work causing kernel panic due to MEM_RECLAIM flag mismatch errors. This patch creates dedicated workqueue with WQ_MEM_RECLAIM flag for work quota_release_work. ------------[ cut here ]------------ WARNING: CPU: 4 PID: 14867 at kernel/workqueue.c:3721 check_flush_dependency+0x13c/0x148 Call trace: check_flush_dependency+0x13c/0x148 __flush_work+0xd0/0x398 flush_delayed_work+0x44/0x5c dquot_writeback_dquots+0x54/0x318 f2fs_do_quota_sync+0xb8/0x1a8 f2fs_write_checkpoint+0x3cc/0x99c f2fs_gc+0x190/0x750 f2fs_balance_fs+0x110/0x168 f2fs_write_single_data_page+0x474/0x7dc f2fs_write_data_pages+0x7d0/0xd0c do_writepages+0xe0/0x2f4 __writeback_single_inode+0x44/0x4ac writeback_sb_inodes+0x30c/0x538 wb_writeback+0xf4/0x440 wb_workfn+0x128/0x5d4 process_scheduled_works+0x1c4/0x45c worker_thread+0x32c/0x3e8 kthread+0x11c/0x1b0 ret_from_fork+0x10/0x20 Kernel panic - not syncing: kernel: panic_on_warn set ...


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: media: mc: Clear minor number before put device The device minor should not be cleared after the device is released.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ext4: avoid potential buffer over-read in parse_apply_sb_mount_options() Unlike other strings in the ext4 superblock, we rely on tune2fs to make sure s_mount_opts is NUL terminated. Harden parse_apply_sb_mount_options() by treating s_mount_opts as a potential __nonstring.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: Squashfs: reject negative file sizes in squashfs_read_inode() Syskaller reports a "WARNING in ovl_copy_up_file" in overlayfs. This warning is ultimately caused because the underlying Squashfs file system returns a file with a negative file size. This commit checks for a negative file size and returns EINVAL. [phillip@squashfs.org.uk: only need to check 64 bit quantity]


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: kernel/sys.c: fix the racy usage of task_lock(tsk->group_leader) in sys_prlimit64() paths The usage of task_lock(tsk->group_leader) in sys_prlimit64()->do_prlimit() path is very broken. sys_prlimit64() does get_task_struct(tsk) but this only protects task_struct itself. If tsk != current and tsk is not a leader, this process can exit/exec and task_lock(tsk->group_leader) may use the already freed task_struct. Another problem is that sys_prlimit64() can race with mt-exec which changes ->group_leader. In this case do_prlimit() may take the wrong lock, or (worse) ->group_leader may change between task_lock() and task_unlock(). Change sys_prlimit64() to take tasklist_lock when necessary. This is not nice, but I don't see a better fix for -stable.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: ipmi: Rework user message limit handling The limit on the number of user messages had a number of issues, improper counting in some cases and a use after free. Restructure how this is all done to handle more in the receive message allocation routine, so all refcouting and user message limit counts are done in that routine. It's a lot cleaner and safer.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: listmount: don't call path_put() under namespace semaphore Massage listmount() and make sure we don't call path_put() under the namespace semaphore. If we put the last reference we're fscked.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: sctp: Fix MAC comparison to be constant-time To prevent timing attacks, MACs need to be compared in constant time. Use the appropriate helper function for this.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: btrfs: avoid potential out-of-bounds in btrfs_encode_fh() The function btrfs_encode_fh() does not properly account for the three cases it handles. Before writing to the file handle (fh), the function only returns to the user BTRFS_FID_SIZE_NON_CONNECTABLE (5 dwords, 20 bytes) or BTRFS_FID_SIZE_CONNECTABLE (8 dwords, 32 bytes). However, when a parent exists and the root ID of the parent and the inode are different, the function writes BTRFS_FID_SIZE_CONNECTABLE_ROOT (10 dwords, 40 bytes). If *max_len is not large enough, this write goes out of bounds because BTRFS_FID_SIZE_CONNECTABLE_ROOT is greater than BTRFS_FID_SIZE_CONNECTABLE originally returned. This results in an 8-byte out-of-bounds write at fid->parent_root_objectid = parent_root_id. A previous attempt to fix this issue was made but was lost. https://lore.kernel.org/all/4CADAEEC020000780001B32C@vpn.id2.novell.com/ Although this issue does not seem to be easily triggerable, it is a potential memory corruption bug that should be fixed. This patch resolves the issue by ensuring the function returns the appropriate size for all three cases and validates that *max_len is large enough before writing any data.


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_objref: validate objref and objrefmap expressions Referencing a synproxy stateful object from OUTPUT hook causes kernel crash due to infinite recursive calls: BUG: TASK stack guard page was hit at 000000008bda5b8c (stack is 000000003ab1c4a5..00000000494d8b12) [...] Call Trace: __find_rr_leaf+0x99/0x230 fib6_table_lookup+0x13b/0x2d0 ip6_pol_route+0xa4/0x400 fib6_rule_lookup+0x156/0x240 ip6_route_output_flags+0xc6/0x150 __nf_ip6_route+0x23/0x50 synproxy_send_tcp_ipv6+0x106/0x200 synproxy_send_client_synack_ipv6+0x1aa/0x1f0 nft_synproxy_do_eval+0x263/0x310 nft_do_chain+0x5a8/0x5f0 [nf_tables nft_do_chain_inet+0x98/0x110 nf_hook_slow+0x43/0xc0 __ip6_local_out+0xf0/0x170 ip6_local_out+0x17/0x70 synproxy_send_tcp_ipv6+0x1a2/0x200 synproxy_send_client_synack_ipv6+0x1aa/0x1f0 [...] Implement objref and objrefmap expression validate functions. Currently, only NFT_OBJECT_SYNPROXY object type requires validation. This will also handle a jump to a chain using a synproxy object from the OUTPUT hook. Now when trying to reference a synproxy object in the OUTPUT hook, nft will produce the following error: synproxy_crash.nft: Error: Could not process rule: Operation not supported synproxy name mysynproxy ^^^^^^^^^^^^^^^^^^^^^^^^


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки

Описание

In the Linux kernel, the following vulnerability has been resolved: media: v4l2-subdev: Fix alloc failure check in v4l2_subdev_call_state_try() v4l2_subdev_call_state_try() macro allocates a subdev state with __v4l2_subdev_state_alloc(), but does not check the returned value. If __v4l2_subdev_state_alloc fails, it returns an ERR_PTR, and that would cause v4l2_subdev_call_state_try() to crash. Add proper error handling to v4l2_subdev_call_state_try().


Затронутые продукты
openSUSE Leap 16.0:cluster-md-kmp-64kb-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-default-6.12.0-160000.8.1
openSUSE Leap 16.0:cluster-md-kmp-rt-6.12.0-160000.8.1
openSUSE Leap 16.0:dlm-kmp-64kb-6.12.0-160000.8.1

Ссылки
Уязвимость openSUSE-SU-2025:20172-1