Comment 2 for bug 2036311

Revision history for this message
OpenStack Infra (hudson-openstack) wrote : Fix merged to kernel (master)

Reviewed: https://review.opendev.org/c/starlingx/kernel/+/897098
Committed: https://opendev.org/starlingx/kernel/commit/b5cfde241158068978dfcb9f35dc3d0ef85560a8
Submitter: "Zuul (22348)"
Branch: master

commit b5cfde241158068978dfcb9f35dc3d0ef85560a8
Author: Peng Zhang <email address hidden>
Date: Tue Oct 10 10:40:02 2023 +0800

    Update kernel to v5.10.192

    This commit updates kernel to v5.10.192 to fix following CVE issues:
    CVE-2023-21400: https://nvd.nist.gov/vuln/detail/CVE-2023-21400
    CVE-2023-3773: https://nvd.nist.gov/vuln/detail/CVE-2023-3773
    CVE-2023-3777: https://nvd.nist.gov/vuln/detail/CVE-2023-3777
    CVE-2023-4015: https://nvd.nist.gov/vuln/detail/CVE-2023-4015
    CVE-2023-4208: https://nvd.nist.gov/vuln/detail/CVE-2023-4208
    CVE-2023-4206: https://nvd.nist.gov/vuln/detail/CVE-2023-4206
    CVE-2023-4207: https://nvd.nist.gov/vuln/detail/CVE-2023-4207
    CVE-2023-3772: https://nvd.nist.gov/vuln/detail/CVE-2023-3772
    CVE-2022-45887: https://nvd.nist.gov/vuln/detail/CVE-2022-45887
    CVE-2022-45886: https://nvd.nist.gov/vuln/detail/CVE-2022-45886
    CVE-2022-45919: https://nvd.nist.gov/vuln/detail/CVE-2022-45919.
    Also this commit fixes following CVE issues which can be fixed
    in v5.10.190.
    CVE-2022-45919: https://nvd.nist.gov/vuln/detail/CVE-2022-45919
    CVE-2023-20588: https://nvd.nist.gov/vuln/detail/CVE-2023-20588
    CVE-2023-35829: https://nvd.nist.gov/vuln/detail/CVE-2023-35829
    CVE-2023-35828: https://nvd.nist.gov/vuln/detail/CVE-2023-35828
    CVE-2023-35824: https://nvd.nist.gov/vuln/detail/CVE-2023-35824
    CVE-2023-35823: https://nvd.nist.gov/vuln/detail/CVE-2023-35823
    CVE-2023-2163: https://nvd.nist.gov/vuln/detail/CVE-2023-2163
    CVE-2023-34256: https://nvd.nist.gov/vuln/detail/CVE-2023-34256
    CVE-2022-39189: https://nvd.nist.gov/vuln/detail/CVE-2022-39189
    CVE-2022-4269: https://nvd.nist.gov/vuln/detail/CVE-2022-4269
    CVE-2023-1380: https://nvd.nist.gov/vuln/detail/CVE-2023-1380
    CVE-2023-2002: https://nvd.nist.gov/vuln/detail/CVE-2023-2002
    CVE-2023-21255: https://nvd.nist.gov/vuln/detail/CVE-2023-21255
    CVE-2023-2269: https://nvd.nist.gov/vuln/detail/CVE-2023-2269
    CVE-2023-31084: https://nvd.nist.gov/vuln/detail/CVE-2023-31084
    CVE-2023-3268: https://nvd.nist.gov/vuln/detail/CVE-2023-3268
    CVE-2023-3389: https://nvd.nist.gov/vuln/detail/CVE-2023-3389
    CVE-2023-34319: https://nvd.nist.gov/vuln/detail/CVE-2023-34319
    CVE-2023-4194: https://nvd.nist.gov/vuln/detail/CVE-2023-4194
    CVE-2023-4147: https://nvd.nist.gov/vuln/detail/CVE-2023-4147
    CVE-2023-4273: https://nvd.nist.gov/vuln/detail/CVE-2023-4273
    CVE-2022-40982: https://nvd.nist.gov/vuln/detail/CVE-2022-40982
    CVE-2023-4128: https://nvd.nist.gov/vuln/detail/CVE-2023-4128
    CVE-2023-40283: https://nvd.nist.gov/vuln/detail/CVE-2023-40283
    CVE-2023-1206: https://nvd.nist.gov/vuln/detail/CVE-2023-1206
    CVE-2023-0160: https://nvd.nist.gov/vuln/detail/CVE-2023-0160

    None of our source patches requires refresh against the new kernel
    source.

    Verification:
    - Build kernel and out of tree modules success for rt and std.
    - Build iso success for rt and std.
    - Install success onto a AIO-DX lab with rt kernel.
    - Boot up successfully in the lab.
    - The sanity testing was done by our test team and no regression
      defect was found.
    - The cyclictest benchmark was also run on the starlingx lab, the
      result is "samples: 259200000 avg: 1631 max: 9232 99.9999th
      percentile: 8542 overflows: 0", It is not big difference with
      5.10.189 for avg.

    Closes-Bug: 2036491
    Closes-Bug: 2036311

    Change-Id: I1a4d8c640c0a0bd9fc656b0d5bc46ee4e6937d86
    Signed-off-by: Peng Zhang <email address hidden>