1TASK


4.19.90-2403.4.0~1...4.19.90-2404.1.0


TASK COMMIT
bugzilla: #I9DOVK:盘被锁后芯片默认超时时间偏小引发IO异常完成 85ed5064596b scsi: hisi_sas: Update disk locked timeout to 7 seconds
bugzilla: #I9E2O0:CVE-2024-26751 89d40ee5ae5b ARM: ep93xx: Add terminator to gpiod_lookup_table
bugzilla: #I9BGUR:CVE-2021-47144 50783b0b7e7d drm/amd/amdgpu: fix refcount leak
bugzilla: #I9DNPD:CVE-2024-26668 d349852dd4c6 netfilter: nft_limit: reject configurations that cause integer overflow
bugzilla: #I9CTGE:CVE-2023-52629 96a00fdf5d2a sh: push-switch: Reorder cleanup operations to avoid use-after-free bug
bugzilla: #I9BGVY:CVE-2021-47150 34137c8b7d21 net: fec: fix the potential memory leak in fec_enet_init()
bugzilla: #I9DD86:CVE-2024-26654 6c1e3e8ac974 ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs
89ce8022ea56 ALSA: aica: Fix a long-time build breakage
bugzilla: #I9BV23:CVE-2024-26644 b6fa4a8aeead btrfs: don't abort filesystem when attempting to snapshot deleted subvolume
bugzilla: #I95RDW:CVE-2021-47101 4b064126b152 asix: fix wrong return value in asix_check_host_enable()
dfb9ca86b4b0 asix: fix uninit-value in asix_mdio_read()
1fab74578b96 net: asix: fix uninit value bugs
bugzilla: 189704, #I99K08:CVE-2024-26633 b81ce7b0e223 ip6_tunnel: fix NEXTHDR_FRAGMENT handling in ip6_tnl_parse_tlv_enc_lim()
bugzilla: #I9D6UN:【openEuler-1.0-LTS/OLK-5.10/OLK-6.6】hns3网卡驱动在动态vlan模式下,可能出现VF无法收到带vlan报文的问题。 121f7cbfa4bd net: hns3: update hns3 version to 24.3.1
757e5e597e9a net: hns3: fix port vlan filter not disabled problem in dynamic vlan mode
bugzilla: 189707, #I99JV2:CVE-2024-26641 0811841453b1 ip6_tunnel: make sure to pull inner header in __ip6_tnl_rcv()
bugzilla: #I9C6FA:CVE-2024-26651 a5b1a9c18946 sr9800: Add check for usbnet_get_endpoints
bugzilla: #I9BHQL:CVE-2021-47170 1e0bcecb843e USB: usbfs: Don't WARN about excessively large memory allocations
bugzilla: #I96G8W:CVE-2023-52587 5a96249788b5 IB/ipoib: Fix mcast list locking
f59e1febf4af RDMA/IPoIB: Fix error code return in ipoib_mcast_join
bugzilla: #I9BHRY:CVE-2021-47163 f147e8f44610 tipc: wait and exit until all work queues are done
bugzilla: #I9BHTI:CVE-2021-47167 b446fb35f549 NFS: Fix an Oopsable condition in __nfs_pageio_add_request()
bugzilla: #I97HJA:ext4: ext4_mb_use_inode_pa: Don't BUG_ON when 'pa->pa_free < len' in continue mode e75ed030f090 ext4: Validate inode pa before using preallocation blocks
bugzilla: #I9BHF9:CVE-2021-47162 8dc154b39cef tipc: skb_linearize the head skb when reassembling msgs
bugzilla: #I95REH:CVE-2021-47091 fda018f28825 mac80211: fix locking in ieee80211_start_ap error path
bugzilla: #I9ARW6:【OLK-5.10】启动31台带内存带宽Qos的虚拟机,前端查看有2台虚拟机schemata值不符合预期设置的Qos值 81f45e29b8d3 arm64/mpam: Allocate new partid for the created ctrl group
10459c388c78 arm64/mpam_ctrlmon: Update ctrl group config with rdtgrp's partid
bugzilla: #I9BGQL:CVE-2021-47145 7632b28676f9 btrfs: do not BUG_ON in link_to_fixup_dir
bugzilla: 189713, #I8YV0T:CVE-2024-23307 79e98b24c6de md/raid5: fix atomicity violation in raid5_cache_count
bugzilla: #I9BV4P:CVE-2023-52622 0857995b84dd ext4: avoid online resizing failures due to oversized flex bg
81c7e3d5f79c ext4: unify the type of flexbg_size to unsigned int
079a6738cff8 ext4: remove unnecessary check from alloc_flex_gd()
bugzilla: #I990AF:CVE-2021-47131 d6e2083efaf4 net/tls: Use RCU API to access tls_ctx->netdev
c6a5424ab8b9 net/tls: Remove the context from the list in tls_device_down
b931292e459f tls: Fix context leak on tls_device_down
f6f1005c250b net/tls: Resolve KABI break when backport bugfix of CVE-2021-47131
dabeade360de net/tls: Fix use-after-free after the TLS device goes down and up
cdbd5f865f09 net/tls: Replace TLS_RX_SYNC_RUNNING with RCU
bugzilla: #I9AZFU:【OLK-5.10】 修复MPAM重复使能问题 e4e46c59cd78 arm64/mpam: Fix repeated enabling in mpam_enable()
bugzilla: #I9BHNX:CVE-2021-47173 0d8c6131c906 usb: misc: fix improper handling of refcount in uss720_probe()
47480348589c misc/uss720: fix memory leak in uss720_probe
bugzilla: #I9BHSG:CVE-2021-47159 c407eccfc6a5 net: dsa: fix a crash if ->get_sset_count() fails
bugzilla: #I9BGWP:CVE-2021-47153 390063cfc347 i2c: i801: Don't generate an interrupt on bus reset
bugzilla: 189706, #I9BD67:【OLK-5.10】iostat以及/proc/diskstats显示异常大,会产生跳变,统计不准。 3830dbeebc54 dm: revert partial fix for redundant bio-based IO accounting
bugzilla: #I96GQ3:CVE-2023-52601 c691e6bb8a0c jfs: fix array-index-out-of-bounds in dbAdjTree
bugzilla: #I9BGV4:CVE-2021-47146 363c0e70ce37 mld: fix panic in mld_newpack()
bugzilla: #I9BV24:CVE-2024-26645 585148ff745f tracing: Ensure visibility when inserting an element into tracing_map
bugzilla: #I9C0QZ:mlock 溢出没有返回失败 44c9dc8e578b mm/mlock: return EINVAL for illegal user memory range in mlock
bugzilla: #I9BHNM:CVE-2021-47171 f391b8457c4b net: usb: fix possible use-after-free in smsc75xx_bind
2420c3f50d50 net: usb: fix memory leak in smsc75xx_bind
bugzilla: #I9BWES:mm: ksm: fix use-after-free kasan report in ksm_might_need_to_copy a036242f1eb2 mm: ksm: fix use-after-free kasan report in ksm_might_need_to_copy
bugzilla: #I9BHG2:CVE-2021-47160 b2edfdce5905 net: dsa: mt7530: fix VLAN traffic leaks again
d9fc8462dab8 net: dsa: mt7530: fix VLAN traffic leaks
bugzilla: #I9BHLP:CVE-2021-47169 37f699a3b584 serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
bugzilla: #I9BGUB:CVE-2021-47142 b0269da6ea54 drm/amdgpu: Fix a use-after-free
bugzilla: #I9BGKK:CVE-2021-47149 b4d420a37995 net: fujitsu: fix potential null-ptr-deref
bugzilla: #I9BHQ7:CVE-2021-47180 60bdd92e1f4f NFC: nci: fix memory leak in nci_allocate_device
bugzilla: #I9BGMR:CVE-2021-47143 46ab3871c606 net/smc: remove device from smcd_dev_list after failed device_add()
bugzilla: #I991GQ:crypto: algif_aead - fix uninitialized ctx->init fa397ee98939 crypto: af_alg - Work around empty control messages without MSG_MORE
cd37d3f02ee7 crypto: af_alg - Fix regression on empty requests
bugzilla: #I992IL: crypto: algif_aead - Only wake up when ctx->more is zero e162d78db431 crypto: algif_aead - Only wake up when ctx->more is zero
bugzilla: #I9355O:keys: safe concurrent user->{session,uid}_keyring access 99847750a655 keys: safe concurrent user->{session,uid}_keyring access
bugzilla: #I8Z2JH:openEuler 20.03 LTS SP3对盘通知式下电后,盘又被系统接管 6d4294ae8769 pciehp: clear p_slot->work.data after powering off a slot
bugzilla: #I9AK6C:CVE-2023-52620 0d14814278cf netfilter: nf_tables: disallow timeout for anonymous sets
bugzilla: #I9AK56:CVE-2024-26642 1251131c6d24 netfilter: nf_tables: disallow anonymous set with timeout flag

2CVE


CVE issue
CVE-2021-47091 #I95REH:CVE-2021-47091
CVE-2021-47101 #I95RDW:CVE-2021-47101
CVE-2021-47131 #I990AF:CVE-2021-47131
CVE-2021-47142 #I9BGUB:CVE-2021-47142
CVE-2021-47143 #I9BGMR:CVE-2021-47143
CVE-2021-47144 #I9BGUR:CVE-2021-47144
CVE-2021-47145 #I9BGQL:CVE-2021-47145
CVE-2021-47146 #I9BGV4:CVE-2021-47146
CVE-2021-47149 #I9BGKK:CVE-2021-47149
CVE-2021-47150 #I9BGVY:CVE-2021-47150
CVE-2021-47153 #I9BGWP:CVE-2021-47153
CVE-2021-47159 #I9BHSG:CVE-2021-47159
CVE-2021-47160 #I9BHG2:CVE-2021-47160
CVE-2021-47162 #I9BHF9:CVE-2021-47162
CVE-2021-47163 #I9BHRY:CVE-2021-47163
CVE-2021-47167 #I9BHTI:CVE-2021-47167
CVE-2021-47169 #I9BHLP:CVE-2021-47169
CVE-2021-47170 #I9BHQL:CVE-2021-47170
CVE-2021-47171 #I9BHNM:CVE-2021-47171
CVE-2021-47173 #I9BHNX:CVE-2021-47173
CVE-2021-47180 #I9BHQ7:CVE-2021-47180
CVE-2023-52587 #I96G8W:CVE-2023-52587
CVE-2023-52601 #I96GQ3:CVE-2023-52601
CVE-2023-52620 #I9AK6C:CVE-2023-52620
CVE-2023-52622 #I9BV4P:CVE-2023-52622
CVE-2023-52629 #I9CTGE:CVE-2023-52629
CVE-2024-23307 #I8YV0T:CVE-2024-23307
CVE-2024-26633 #I99K08:CVE-2024-26633
CVE-2024-26641 #I99JV2:CVE-2024-26641
CVE-2024-26642 #I9AK56:CVE-2024-26642
CVE-2024-26644 #I9BV23:CVE-2024-26644
CVE-2024-26645 #I9BV24:CVE-2024-26645
CVE-2024-26651 #I9C6FA:CVE-2024-26651
CVE-2024-26654 #I9DD86:CVE-2024-26654
CVE-2024-26668 #I9DNPD:CVE-2024-26668
CVE-2024-26751 #I9E2O0:CVE-2024-26751