-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5811
                   Security update for the Linux Kernel
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43750 CVE-2022-42703 CVE-2022-39189
                   CVE-2022-28748 CVE-2022-3649 CVE-2022-3646
                   CVE-2022-3640 CVE-2022-3629 CVE-2022-3625
                   CVE-2022-3621 CVE-2022-3594 CVE-2022-3586
                   CVE-2022-3577 CVE-2022-3565 CVE-2022-3545
                   CVE-2022-3542 CVE-2022-3535 CVE-2022-3524
                   CVE-2022-3521 CVE-2022-3424 CVE-2022-3176
                   CVE-2022-2978 CVE-2022-2964 CVE-2022-2153
                   CVE-2021-4037  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223929-1

Comment: CVSS (Max):  7.8 CVE-2022-3176 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3929-1
Rating:            important
References:        #1032323 #1065729 #1196018 #1198702 #1200465 #1200788
                   #1201725 #1202686 #1202700 #1203066 #1203098 #1203387
                   #1203391 #1203496 #1204053 #1204166 #1204168 #1204354
                   #1204355 #1204382 #1204402 #1204415 #1204417 #1204431
                   #1204439 #1204470 #1204479 #1204574 #1204575 #1204619
                   #1204635 #1204637 #1204646 #1204647 #1204653 #1204728
                   #1204753 #1204754
Cross-References:  CVE-2021-4037 CVE-2022-2153 CVE-2022-28748 CVE-2022-2964
                   CVE-2022-2978 CVE-2022-3176 CVE-2022-3424 CVE-2022-3521
                   CVE-2022-3524 CVE-2022-3535 CVE-2022-3542 CVE-2022-3545
                   CVE-2022-3565 CVE-2022-3577 CVE-2022-3586 CVE-2022-3594
                   CVE-2022-3621 CVE-2022-3625 CVE-2022-3629 CVE-2022-3640
                   CVE-2022-3646 CVE-2022-3649 CVE-2022-39189 CVE-2022-42703
                   CVE-2022-43750
Affected Products:
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Micro 5.2
                   SUSE Linux Enterprise Module for Realtime 15-SP3
                   SUSE Linux Enterprise Real Time 15-SP3
                   openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that solves 25 vulnerabilities, contains four features and has 13
fixes is now available.

Description:


The SUSE Linux Enterprise 15-SP3 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2022-2964, CVE-2022-28748: Fixed memory corruption issues in
    ax88179_178a devices (bnc#1202686 bsc#1196018).
  o CVE-2021-4037: Fixed function logic vulnerability that allowed local users
    to create files for the XFS file-system with an unintended group ownership
    and with group execution and SGID permission bits set (bnc#1198702).
  o CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged
    local attacker on the host to cause DoS (bnc#1200788).
  o CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6
    handler (bnc#1204354).
  o CVE-2022-2978: Fixed use-after-free in the NILFS file system that could
    lead to local privilege escalation or DoS (bnc#1202700).
  o CVE-2022-3176: Fixed use-after-free in io_uring when using POLLFREE (bnc#
    1203391).
  o CVE-2022-3521: Fixed race condition in kcm_tx_work() in net/kcm/kcmsock.c
    (bnc#1204355).
  o CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault
    () and gru_handle_user_call_os() that could lead to kernel panic (bsc#
    1204166).
  o CVE-2022-3535: Fixed memory leak in mvpp2_dbgfs_port_init() in drivers/net/
    ethernet/marvell/mvpp2/mvpp2_debugfs.c (bnc#1204417).
  o CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/
    ethernet/broadcom/bnx2x/bnx2x_cmn.c (bnc#1204402).
  o CVE-2022-3545: Fixed use-after-free in area_cache_get() in drivers/net/
    ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bnc#1204415).
  o CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/
    l1oip_core.c (bnc#1204431).
  o CVE-2022-3577: Fixed out-of-bounds memory write flaw in bigben device
    driver that could lead to local privilege escalation or DoS (bnc#1204470).
  o CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow
    a local unprivileged user to cause a denial of service (bnc#1204439).
  o CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/
    net/usb/r8152.c (bnc#1204479).
  o CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level
    () in fs/nilfs2/inode.c (bnc#1204574).
  o CVE-2022-3625: Fixed use-after-free in devlink_param_set()/
    devlink_param_get() in net/core/devlink.c (bnc#1204637).
  o CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/
    af_vsock.c (bnc#1204635).
  o CVE-2022-3640: Fixed use-after-free in l2cap_conn_del() in net/bluetooth/
    l2cap_core.c (bnc#1204619).
  o CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/
    segment.c (bnc#1204646).
  o CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/
    inode.c (bnc#1204647).
  o CVE-2022-39189: Fixed a flaw in the x86 KVM subsystem that could allow
    unprivileged guest users to compromise the guest kernel via TLB flush
    operations on preempted vCPU (bnc#1203066).
  o CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma
    double reuse (bnc#1204168).
  o CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space
    client to corrupt the monitor's internal memory (bnc#1204653).

The following non-security bugs were fixed:

  o ACPI: APEI: do not add task_work to kernel thread to avoid memory leak
    (git-fixes).
  o ACPI: HMAT: Release platform device in case of platform_device_add_data()
    fails (git-fixes).
  o ACPI: extlog: Handle multiple records (git-fixes).
  o ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes).
  o ALSA: Use del_timer_sync() before freeing timer (git-fixes).
  o ALSA: ac97: fix possible memory leak in snd_ac97_dev_register()
    (git-fixes).
  o ALSA: aoa: Fix I2S device accounting (git-fixes).
  o ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev()
    (git-fixes).
  o ALSA: asihpi - Remove useless code in hpi_meter_get_peak() (git-fixes).
  o ALSA: au88x0: use explicitly signed char (git-fixes).
  o ALSA: dmaengine: increment buffer pointer atomically (git-fixes).
  o ALSA: hda/hdmi: Do not skip notification handling during PM operation
    (git-fixes).
  o ALSA: hda/realtek: Add Intel Reference SSID to support headset keys
    (git-fixes).
  o ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (git-fixes).
  o ALSA: hda/realtek: Correct pin configs for ASUS G533Z (git-fixes).
  o ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 (git-fixes).
  o ALSA: hda: Fix position reporting on Poulsbo (git-fixes).
  o ALSA: oss: Fix potential deadlock at unregistration (git-fixes).
  o ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() (git-fixes).
  o ALSA: rme9652: use explicitly signed char (git-fixes).
  o ALSA: usb-audio: Fix NULL dererence at error path (git-fixes).
  o ALSA: usb-audio: Fix potential memory leaks (git-fixes).
  o ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API
    (git-fixes).
  o ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (git-fixes).
  o ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe
    (git-fixes).
  o ASoC: rsnd: Add check for rsnd_mod_power_on (git-fixes).
  o ASoC: wcd9335: fix order of Slimbus unprepare/disable (git-fixes).
  o ASoC: wcd934x: fix order of Slimbus unprepare/disable (git-fixes).
  o ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (git-fixes).
  o ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (git-fixes).
  o ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (git-fixes).
  o Bluetooth: L2CAP: Fix user-after-free (git-fixes).
  o Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create()
    (git-fixes).
  o Bluetooth: hci_core: Fix not handling link timeouts propertly (git-fixes).
  o Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times
    (git-fixes).
  o HID: hidraw: fix memory leak in hidraw_release() (git-fixes).
  o HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes).
  o HID: multitouch: Add memory barriers (git-fixes).
  o HID: roccat: Fix use-after-free in roccat_read() (git-fixes).
  o HSI: omap_ssi: Fix refcount leak in ssi_probe (git-fixes).
  o HSI: omap_ssi_port: Fix dma_map_sg error check (git-fixes).
  o IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD
    (git-fixes)
  o IB/cma: Allow XRC INI QPs to set their local ACK timeout (git-fixes)
  o IB/core: Only update PKEY and GID caches on respective events (git-fixes)
  o IB/hfi1: Adjust pkey entry in index 0 (git-fixes)
  o IB/hfi1: Fix abba locking issue with sc_disable() (git-fixes)
  o IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    (git-fixes)
  o IB/mlx4: Add support for REJ due to timeout (git-fixes)
  o IB/mlx4: Use port iterator and validation APIs (git-fixes)
  o IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    (git-fixes)
  o IB/rdmavt: Add __init/__exit annotations to module init/exit funcs
    (git-fixes)
  o IB/srpt: Remove redundant assignment to ret (git-fixes)
  o Input: i8042 - fix refount leak on sparc (git-fixes).
  o Input: xpad - add supported devices as contributed on github (git-fixes).
  o Input: xpad - fix wireless 360 controller breaking after suspend
    (git-fixes).
  o KVM: nVMX: Unconditionally purge queued/injected events on nested "exit"
    (git-fixes).
  o KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes).
  o KVM: s390: VSIE: fix MVPG handling for prefixing and MSO (git-fixes).
  o KVM: s390: clear kicked_mask before sleeping again (git-fixes).
  o KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu
    (git-fixes).
  o KVM: s390: pv: do not present the ecall interrupt twice (git-fixes).
  o KVM: s390: split kvm_s390_real_to_abs (git-fixes).
  o KVM: s390x: fix SCK locking (git-fixes).
  o KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility
    (git-fixes).
  o PCI: Dynamically map ECAM regions (bsc#1204382).
  o PCI: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).
  o PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).
  o PM: domains: Fix handling of unavailable/disabled idle states (git-fixes).
  o PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes).
  o RDMA/bnxt_re: Add missing spin lock initialization (git-fixes)
  o RDMA/bnxt_re: Fix query SRQ failure (git-fixes)
  o RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes)
  o RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
    (git-fixes)
  o RDMA/cma: Fix arguments order in net device validation (git-fixes)
  o RDMA/core: Sanitize WQ state received from the userspace (git-fixes)
  o RDMA/cxgb4: Remove MW support (git-fixes)
  o RDMA/efa: Free IRQ vectors on error flow (git-fixes)
  o RDMA/efa: Remove double QP type assignment (git-fixes)
  o RDMA/efa: Use ib_umem_num_dma_pages() (git-fixes)
  o RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes)
  o RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP
    (git-fixes)
  o RDMA/i40iw: Use ib_umem_num_dma_pages() (git-fixes)
  o RDMA/iwcm: Release resources if iw_cm module initialization fails
    (git-fixes)
  o RDMA/mlx4: Return missed an error if device does not support steering
    (git-fixes)
  o RDMA/mlx5: Add missing check for return value in get namespace flow
    (git-fixes)
  o RDMA/mlx5: Block FDB rules when not in switchdev mode (git-fixes)
  o RDMA/mlx5: Fix memory leak in error flow for subscribe event routine
    (git-fixes)
  o RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled
    (git-fixes)
  o RDMA/mlx5: Set user priority for DCT (git-fixes)
  o RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create() (git-fixes)
  o RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)
  o RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes)
  o RDMA/qedr: Fix reporting QP timeout attribute (git-fixes)
  o RDMA/qib: Remove superfluous fallthrough statements (git-fixes)
  o RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL
    (git-fixes)
  o RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)
  o RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes)
  o RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes)
  o RDMA/rxe: Fix extra copies in build_rdma_network_hdr (git-fixes)
  o RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)
  o RDMA/rxe: Fix failure during driver load (git-fixes)
  o RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)
  o RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)
  o RDMA/rxe: Fix redundant skb_put_zero (git-fixes)
  o RDMA/rxe: Fix rnr retry behavior (git-fixes)
  o RDMA/rxe: Fix the error caused by qp->sk (git-fixes)
  o RDMA/rxe: Fix wrong port_cap_flags (git-fixes)
  o RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes)
  o RDMA/rxe: Remove unused pkt->offset (git-fixes)
  o RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)
  o RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string
    (git-fixes)
  o RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall.
    (git-fixes)
  o RDMA/siw: Fix a condition race issue in MPA request processing (git-fixes)
  o RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event
    (git-fixes)
  o RDMA/siw: Pass a pointer to virt_to_page() (git-fixes)
  o RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes)
  o RDMA: Verify port when creating flow rule (git-fixes)
  o RDMA: remove useless condition in siw_create_cq() (git-fixes)
  o RDMa/mthca: Work around -Wenum-conversion warning (git-fixes)
  o Revert "usb: storage: Add quirk for Samsung Fit flash" (git-fixes).
  o Revert "usb: storage: Add quirk for Samsung Fit flash" (git-fixes).
  o USB: serial: console: move mutex_unlock() before usb_serial_put()
    (git-fixes).
  o USB: serial: ftdi_sio: fix 300 bps rate for SIO (git-fixes).
  o USB: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
  o USB: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
  o arm64: assembler: add cond_yield macro (git-fixes)
  o ata: fix ata_id_has_devslp() (git-fixes).
  o ata: fix ata_id_has_dipm() (git-fixes).
  o ata: fix ata_id_has_ncq_autosense() (git-fixes).
  o ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting()
    (git-fixes).
  o ata: libahci_platform: Sanity check the DT child nodes number (git-fixes).
  o can: bcm: check the result of can_send() in bcm_can_tx() (git-fixes).
  o can: kvaser_usb: Fix possible completions during init_completion
    (git-fixes).
  o can: kvaser_usb: Fix use of uninitialized completion (git-fixes).
  o can: kvaser_usb_leaf: Fix CAN state after restart (git-fixes).
  o can: kvaser_usb_leaf: Fix TX queue out of sync after restart (git-fixes).
  o can: mscan: mpc5xxx: mpc5xxx_can_probe(): add missing put_clock() in error
    path (git-fixes).
  o cgroup/cpuset: Enable update_tasks_cpumask() on top_cpuset (bsc#1204753).
  o clk: bcm2835: Make peripheral PLLC critical (git-fixes).
  o clk: bcm2835: fix bcm2835_clock_rate_from_divisor declaration (git-fixes).
  o clk: berlin: Add of_node_put() for of_get_parent() (git-fixes).
  o clk: mediatek: mt8183: mfgcfg: Propagate rate changes to parent
    (git-fixes).
  o clk: oxnas: Hold reference returned by of_get_parent() (git-fixes).
  o clk: qcom: gcc-msm8916: use ARRAY_SIZE instead of specifying num_parents
    (git-fixes).
  o clk: qoriq: Hold reference returned by of_get_parent() (git-fixes).
  o clk: tegra20: Fix refcount leak in tegra20_clock_init (git-fixes).
  o clk: tegra: Fix refcount leak in tegra114_clock_init (git-fixes).
  o clk: tegra: Fix refcount leak in tegra210_clock_init (git-fixes).
  o clk: ti: dra7-atl: Fix reference leak in of_dra7_atl_clk_probe (git-fixes).
  o clk: zynqmp: Fix stack-out-of-bounds in strncpy` (git-fixes).
  o clk: zynqmp: pll: rectify rate rounding in zynqmp_pll_round_rate
    (git-fixes).
  o crypto: akcipher - default implementation for setting a private key
    (git-fixes).
  o crypto: arm64/sha - fix function types (git-fixes)
  o crypto: arm64/sha1-ce - simplify NEON yield (git-fixes)
  o crypto: arm64/sha2-ce - simplify NEON yield (git-fixes)
  o crypto: arm64/sha3-ce - simplify NEON yield (git-fixes)
  o crypto: arm64/sha512-ce - simplify NEON yield (git-fixes)
  o crypto: cavium - prevent integer overflow loading firmware (git-fixes).
  o crypto: ccp - Release dma channels before dmaengine unrgister (git-fixes).
  o crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr (git-fixes).
  o device property: Fix documentation for *_match_string() APIs (git-fixes).
  o dmaengine: ioat: stop mod_timer from resurrecting deleted timer in
    __cleanup() (git-fixes).
  o dmaengine: xilinx_dma: Report error in case of dma_set_mask_and_coherent
    API failure (git-fixes).
  o dmaengine: xilinx_dma: cleanup for fetching xlnx,num-fstores property
    (git-fixes).
  o docs: update mediator information in CoC docs (git-fixes).
  o drivers: serial: jsm: fix some leaks in probe (git-fixes).
  o drm/amdgpu: fix initial connector audio value (git-fixes).
  o drm/bridge: Avoid uninitialized variable warning (git-fixes).
  o drm/bridge: megachips: Fix a null pointer dereference bug (git-fixes).
  o drm/bridge: parade-ps8640: Fix regulator supply order (git-fixes).
  o drm/i915/gvt: fix a memory leak in intel_gvt_init_vgpu_types (git-fixes).
  o drm/mipi-dsi: Detach devices when removing the host (git-fixes).
  o drm/msm/dpu: Fix comment typo (git-fixes).
  o drm/msm/dpu: index dpu_kms->hw_vbif using vbif_idx (git-fixes).
  o drm/msm/dsi: fix memory corruption with too many bridges (git-fixes).
  o drm/msm/hdmi: fix memory corruption with too many bridges (git-fixes).
  o drm/msm: Fix return type of mdp4_lvds_connector_mode_valid (git-fixes).
  o drm/msm: Make .remove and .shutdown HW shutdown consistent (git-fixes).
  o drm/nouveau/nouveau_bo: fix potential memory leak in nouveau_bo_alloc()
    (git-fixes).
  o drm/nouveau: fix a use-after-free in nouveau_gem_prime_import_sg_table()
    (git-fixes).
  o drm/omap: dss: Fix refcount leak bugs (git-fixes).
  o drm/scheduler: quieten kernel-doc warnings (git-fixes).
  o drm/udl: Restore display mode on resume (git-fixes).
  o drm: Prevent drm_copy_field() to attempt copying a NULL pointer
    (git-fixes).
  o drm: Use size_t type for len variable in drm_copy_field() (git-fixes).
  o drm: bridge: adv7511: fix CEC power down control register offset
    (git-fixes).
  o drm: fix drm_mipi_dbi build errors (git-fixes).
  o drm: panel-orientation-quirks: Add quirk for Anbernic Win600 (git-fixes).
  o drm:pl111: Add of_node_put() when breaking out of
    for_each_available_child_of_node() (git-fixes).
  o dyndbg: fix module.dyndbg handling (git-fixes).
  o dyndbg: let query-modname override actual module name (git-fixes).
  o efi: Correct Macmini DMI match in uefi cert quirk (git-fixes).
  o efi: libstub: drop pointless get_memory_map() call (git-fixes).
  o exfat: Return ENAMETOOLONG consistently for oversized paths (bsc#1204053
    bsc#1201725).
  o fbdev: cyber2000fb: fix missing pci_disable_device() (git-fixes).
  o fbdev: da8xx-fb: Fix error handling in .remove() (git-fixes).
  o firmware: arm_scmi: Add SCMI PM driver remove routine (git-fixes).
  o firmware: google: Test spinlock on panic path to avoid lockups (git-fixes).
  o fpga: prevent integer overflow in dfl_feature_ioctl_set_irq() (git-fixes).
  o gpio: rockchip: request GPIO mux to pinctrl when setting direction
    (git-fixes).
  o hid: hid-logitech-hidpp: avoid unnecessary assignments in
    hidpp_connect_event (git-fixes).
  o hwmon/coretemp: Handle large core ID value (git-fixes).
  o iio: ABI: Fix wrong format of differential capacitance channel ABI
    (git-fixes).
  o iio: adc: ad7923: fix channel readings for some variants (git-fixes).
  o iio: adc: at91-sama5d2_adc: check return status for pressure and touch
    (git-fixes).
  o iio: adc: at91-sama5d2_adc: fix AT91_SAMA5D2_MR_TRACKTIM_MAX (git-fixes).
  o iio: adc: at91-sama5d2_adc: lock around oversampling and sample freq
    (git-fixes).
  o iio: adc: mcp3911: use correct id bits (git-fixes).
  o iio: dac: ad5593r: Fix i2c read protocol requirements (git-fixes).
  o iio: inkern: only release the device node when done with it (git-fixes).
  o iio: light: tsl2583: Fix module unloading (git-fixes).
  o iio: pressure: dps310: Refactor startup procedure (git-fixes).
  o iio: pressure: dps310: Reset chip after timeout (git-fixes).
  o irqchip/ls-extirq: Fix invalid wait context by avoiding to use regmap
    (git-fixes).
  o kABI: arm64/crypto/sha512 Preserve function signature (git-fixes).
  o kbuild: Add skip_encoding_btf_enum64 option to pahole (git-fixes).
  o kbuild: remove the target in signal traps when interrupted (git-fixes).
  o kbuild: sink stdout from cmd for silent build (git-fixes).
  o kbuild: skip per-CPU BTF generation for pahole v1.18-v1.21 (jsc#SLE-24559).
  o kthread: Extract KTHREAD_IS_PER_CPU (bsc#1204753).
  o lib/sg_pool: change module_init(sg_pool_init) to subsys_initcall
    (git-fixes).
  o locking/csd_lock: Change csdlock_debug from early_param to __setup
    (git-fixes).
  o mISDN: fix use-after-free bugs in l1oip timer handlers (git-fixes).
  o mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq (git-fixes).
  o mac802154: Fix LQI recording (git-fixes).
  o mailbox: bcm-ferxrm-mailbox: Fix error check for dma_map_sg (git-fixes).
  o media: cedrus: Set the platform driver data earlier (git-fixes).
  o media: cx88: Fix a null-ptr-deref bug in buffer_prepare() (git-fixes).
  o media: v4l2-dv-timings: add sanity checks for blanking values (git-fixes).
  o media: videodev2.h: V4L2_DV_BT_BLANKING_HEIGHT should check 'interlaced'
    (git-fixes).
  o media: xilinx: vipp: Fix refcount leak in xvip_graph_dma_init (git-fixes).
  o memory: of: Fix refcount leak bug in of_get_ddr_timings() (git-fixes).
  o memory: pl353-smc: Fix refcount leak bug in pl353_smc_probe() (git-fixes).
  o mfd: fsl-imx25: Fix an error handling path in mx25_tsadc_setup_irq()
    (git-fixes).
  o mfd: intel_soc_pmic: Fix an error handling path in intel_soc_pmic_i2c_probe
    () (git-fixes).
  o mfd: lp8788: Fix an error handling path in lp8788_irq_init() and
    lp8788_irq_init() (git-fixes).
  o mfd: lp8788: Fix an error handling path in lp8788_probe() (git-fixes).
  o mfd: sm501: Add check for platform_driver_register() (git-fixes).
  o misc: ocxl: fix possible refcount leak in afu_ioctl() (git-fixes).
  o mm, memcg: avoid stale protection values when cgroup is above protection
    (bsc#1204754).
  o mm/hugetlb: fix races when looking up a CONT-PTE/PMD size hugetlb page (bsc
    #1204575).
  o mm: memcontrol: fix occasional OOMs due to proportional memory.low reclaim
    (bsc#1204754).
  o mmc: au1xmmc: Fix an error handling path in au1xmmc_probe() (git-fixes).
  o mmc: core: Fix kernel panic when remove non-standard SDIO card (git-fixes).
  o mmc: core: Replace with already defined values for readability (git-fixes).
  o mmc: core: Terminate infinite loop in SD-UHS voltage switch (git-fixes).
  o mmc: sdhci-msm: add compatible string check for sdm670 (git-fixes).
  o mmc: sdhci-sprd: Fix minimum clock limit (git-fixes).
  o mmc: wmt-sdmmc: Fix an error handling path in wmt_mci_probe() (git-fixes).
  o mtd: devices: docg3: check the return value of devm_ioremap() in the probe
    (git-fixes).
  o mtd: rawnand: atmel: Unmap streaming DMA mappings (git-fixes).
  o mtd: rawnand: marvell: Use correct logic for nand-keep-config (git-fixes).
  o mtd: rawnand: meson: fix bit map use in meson_nfc_ecc_correct()
    (git-fixes).
  o net/ieee802154: fix uninit value bug in dgram_sendmsg (git-fixes).
  o net: ieee802154: return -EINVAL for unknown addr type (git-fixes).
  o net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).
  o net: usb: qmi_wwan: Add new usb-id for Dell branded EM7455 (git-fixes).
  o openvswitch: Fix double reporting of drops in dropwatch (git-fixes).
  o openvswitch: Fix overreporting of drops in dropwatch (git-fixes).
  o openvswitch: switch from WARN to pr_warn (git-fixes).
  o phy: qualcomm: call clk_disable_unprepare in the error handling
    (git-fixes).
  o pinctrl: armada-37xx: Add missing GPIO-only pins (git-fixes).
  o pinctrl: armada-37xx: Checks for errors in gpio_request_enable callback
    (git-fixes).
  o pinctrl: armada-37xx: Fix definitions for MPP pins 20-22 (git-fixes).
  o pinctrl: rockchip: add pinmux_ops.gpio_set_direction callback (git-fixes).
  o platform/x86: msi-laptop: Change DMI match / alias strings to fix module
    autoloading (git-fixes).
  o platform/x86: msi-laptop: Fix old-ec check for backlight registering
    (git-fixes).
  o platform/x86: msi-laptop: Fix resource cleanup (git-fixes).
  o power: supply: adp5061: fix out-of-bounds read in adp5061_get_chg_type()
    (git-fixes).
  o powerpc/64: Remove unused SYS_CALL_TABLE symbol (jsc#SLE-9246 git-fixes).
  o powerpc/fadump: align destination address to pagesize (bsc#1204728 ltc#
    200074).
  o powerpc/kprobes: Fix null pointer reference in arch_prepare_kprobe() (jsc#
    SLE-13847 git-fixes).
  o powerpc/mm/64s: Drop pgd_huge() (bsc#1065729).
  o powerpc/mm: remove pmd_huge/pud_huge stubs and include hugetlb.h (bsc#
    1065729).
  o powerpc/pci_dn: Add missing of_node_put() (bsc#1065729).
  o powerpc/powernv: add missing of_node_put() in opal_export_attrs() (bsc#
    1065729).
  o powerpc/pseries: Interface to represent PAPR firmware attributes (bsc#
    1200465 ltc#197256 jsc#PED-1931).
  o quota: widen timestamps for the fs_disk_quota structure (bsc#1203387).
  o regulator: qcom_rpm: Fix circular deferral regression (git-fixes).
  o rpmsg: qcom: glink: replace strncpy() with strscpy_pad() (git-fixes).
  o rtc: stmp3xxx: Add failure handling for stmp3xxx_wdt_register()
    (git-fixes).
  o s390/hypfs: avoid error message under KVM (bsc#1032323).
  o sbitmap: Avoid leaving waitqueue in invalid state in __sbq_wake_up()
    (git-fixes).
  o sbitmap: fix possible io hung due to lost wakeup (git-fixes).
  o scsi: libsas: Fix use-after-free bug in smp_execute_task_sg() (git-fixes).
  o scsi: mpt3sas: Fix return value check of dma_get_required_mask()
    (git-fixes).
  o scsi: qla2xxx: Fix disk failure to rediscover (git-fixes).
  o selftest/powerpc: Add PAPR sysfs attributes sniff test (bsc#1200465 ltc#
    197256 jsc#PED-1931).
  o selftests/powerpc: Skip energy_scale_info test on older firmware
    (git-fixes).
  o soc: qcom: smem_state: Add refcounting for the 'state->of_node'
    (git-fixes).
  o soc: qcom: smsm: Fix refcount leak bugs in qcom_smsm_probe() (git-fixes).
  o soc: sunxi_sram: Make use of the helper function
    devm_platform_ioremap_resource() (git-fixes).
  o spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
    (git-fixes).
  o spi: mt7621: Fix an error message in mt7621_spi_probe() (git-fixes).
  o spi: qup: add missing clk_disable_unprepare on error in
    spi_qup_pm_resume_runtime() (git-fixes).
  o spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
    (git-fixes).
  o spi: s3c64xx: Fix large transfers with DMA (git-fixes).
  o staging: rtl8723bs: fix a potential memory leak in rtw_init_cmd_priv()
    (git-fixes).
  o staging: vt6655: fix potential memory leak (git-fixes).
  o staging: vt6655: fix some erroneous memory clean-up loops (git-fixes).
  o struct pci_config_window kABI workaround (bsc#1204382).
  o thermal: intel_powerclamp: Use first online CPU as control_cpu (git-fixes).
  o thermal: intel_powerclamp: Use get_cpu() instead of smp_processor_id() to
    avoid crash (git-fixes).
  o tty: serial: fsl_lpuart: disable dma rx/tx use flags in lpuart_dma_shutdown
    (git-fixes).
  o tty: xilinx_uartps: Fix the ignore_status (git-fixes).
  o uas: add no-uas quirk for Hiksemi usb_disk (git-fixes).
  o uas: ignore UAS for Thinkplus chips (git-fixes).
  o usb-storage: Add Hiksemi USB3-FW to IGNORE_UAS (git-fixes).
  o usb: add quirks for Lenovo OneLink+ Dock (git-fixes).
  o usb: bdc: change state when port disconnected (git-fixes).
  o usb: dwc3: gadget: Do not set IMI for no_interrupt (git-fixes).
  o usb: dwc3: gadget: Stop processing more requests on IMI (git-fixes).
  o usb: gadget: function: fix dangling pnp_string in f_printer.c (git-fixes).
  o usb: host: xhci: Fix potential memory leak in xhci_alloc_stream_info()
    (git-fixes).
  o usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
  o usb: mon: make mmapped memory read only (git-fixes).
  o usb: musb: Fix musb_gadget.c rxstate overflow bug (git-fixes).
  o vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
  o watchdog: armada_37xx_wdt: Fix .set_timeout callback (git-fixes).
  o watchdog: ftwdt010_wdt: fix test for platform_get_irq() failure
    (git-fixes).
  o wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
    (git-fixes).
  o wifi: ath9k: avoid uninit memory read in ath9k_htc_rx_msg() (git-fixes).
  o wifi: brcmfmac: fix invalid address access when enabling SCAN log level
    (git-fixes).
  o wifi: brcmfmac: fix use-after-free bug in brcmf_netdev_start_xmit()
    (git-fixes).
  o wifi: cfg80211: update hidden BSSes to avoid WARN_ON (git-fixes).
  o wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (other
    cases) (git-fixes).
  o wifi: mac80211: allow bw change during channel switch in mesh (git-fixes).
  o wifi: mac80211: do not drop packets smaller than the LLC-SNAP header on
    fast-rx (git-fixes).
  o wifi: mac80211_hwsim: avoid mac80211 warning on bad rate (git-fixes).
  o wifi: rt2x00: correctly set BBP register 86 for MT7620 (git-fixes).
  o wifi: rt2x00: do not run Rt5592 IQ calibration on MT7620 (git-fixes).
  o wifi: rt2x00: set SoC wmac clock register (git-fixes).
  o wifi: rt2x00: set VGC gain for both chains of MT7620 (git-fixes).
  o wifi: rt2x00: set correct TX_SW_CFG1 MAC register for MT7620 (git-fixes).
  o wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM (git-fixes).
  o wifi: rtl8xxxu: Fix skb misuse in TX queue selection (git-fixes).
  o wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (git-fixes).
  o wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
    (git-fixes).
  o wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration (git-fixes).
  o wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
    (git-fixes).
  o xfs: add missing assert in xfs_fsmap_owner_from_rmap (git-fixes).
  o xfs: enable big timestamps (bsc#1203387).
  o xfs: enable new inode btree counters feature (bsc#1203387).
  o xfs: explicitly define inode timestamp range (bsc#1203387).
  o xfs: fix memory corruption during remote attr value buffer invalidation
    (git-fixes).
  o xfs: fix s_maxbytes computation on 32-bit kernels (git-fixes).
  o xfs: hoist out xfs_resizefs_init_new_ags() (git-fixes).
  o xfs: move incore structures out of xfs_da_format.h (git-fixes).
  o xfs: quota: move to time64_t interfaces (bsc#1203387).
  o xfs: redefine xfs_ictimestamp_t (bsc#1203387).
  o xfs: redefine xfs_timestamp_t (bsc#1203387).
  o xfs: refactor remote attr value buffer invalidation (git-fixes).
  o xfs: remove obsolete AGF counter debugging (git-fixes).
  o xfs: rename `new' to `delta' in xfs_growfs_data_private() (git-fixes).
  o xfs: reserve data and rt quota at the same time (bsc#1203496).
  o xfs: slightly tweak an assert in xfs_fs_map_blocks (git-fixes).
  o xfs: store inode btree block counts in AGI header (bsc#1203387).
  o xfs: streamline xfs_attr3_leaf_inactive (git-fixes).
  o xfs: use a struct timespec64 for the in-core crtime (bsc#1203387).
  o xfs: use the finobt block counts to speed up mount times (bsc#1203387).
  o xfs: widen ondisk inode timestamps to deal with y2038+ (bsc#1203387).
  o xfs: widen ondisk quota expiration timestamps to handle y2038+ (bsc#
    1203387).
  o xhci: Do not show warning for reinit on known broken suspend (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.2:
    zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3929=1
  o SUSE Linux Enterprise Module for Realtime 15-SP3:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP3-2022-3929=1
  o SUSE Linux Enterprise Micro 5.2:
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3929=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3929=1

Package List:

  o openSUSE Leap Micro 5.2 (x86_64):
       kernel-rt-5.3.18-150300.109.1
       kernel-rt-debuginfo-5.3.18-150300.109.1
       kernel-rt-debugsource-5.3.18-150300.109.1
  o SUSE Linux Enterprise Module for Realtime 15-SP3 (x86_64):
       cluster-md-kmp-rt-5.3.18-150300.109.1
       cluster-md-kmp-rt-debuginfo-5.3.18-150300.109.1
       dlm-kmp-rt-5.3.18-150300.109.1
       dlm-kmp-rt-debuginfo-5.3.18-150300.109.1
       gfs2-kmp-rt-5.3.18-150300.109.1
       gfs2-kmp-rt-debuginfo-5.3.18-150300.109.1
       kernel-rt-5.3.18-150300.109.1
       kernel-rt-debuginfo-5.3.18-150300.109.1
       kernel-rt-debugsource-5.3.18-150300.109.1
       kernel-rt-devel-5.3.18-150300.109.1
       kernel-rt-devel-debuginfo-5.3.18-150300.109.1
       kernel-rt_debug-debuginfo-5.3.18-150300.109.1
       kernel-rt_debug-debugsource-5.3.18-150300.109.1
       kernel-rt_debug-devel-5.3.18-150300.109.1
       kernel-rt_debug-devel-debuginfo-5.3.18-150300.109.1
       kernel-syms-rt-5.3.18-150300.109.1
       ocfs2-kmp-rt-5.3.18-150300.109.1
       ocfs2-kmp-rt-debuginfo-5.3.18-150300.109.1
  o SUSE Linux Enterprise Module for Realtime 15-SP3 (noarch):
       kernel-devel-rt-5.3.18-150300.109.1
       kernel-source-rt-5.3.18-150300.109.1
  o SUSE Linux Enterprise Micro 5.2 (x86_64):
       kernel-rt-5.3.18-150300.109.1
       kernel-rt-debuginfo-5.3.18-150300.109.1
       kernel-rt-debugsource-5.3.18-150300.109.1
  o SUSE Linux Enterprise Micro 5.1 (x86_64):
       kernel-rt-5.3.18-150300.109.1
       kernel-rt-debuginfo-5.3.18-150300.109.1
       kernel-rt-debugsource-5.3.18-150300.109.1


References:

  o https://www.suse.com/security/cve/CVE-2021-4037.html
  o https://www.suse.com/security/cve/CVE-2022-2153.html
  o https://www.suse.com/security/cve/CVE-2022-28748.html
  o https://www.suse.com/security/cve/CVE-2022-2964.html
  o https://www.suse.com/security/cve/CVE-2022-2978.html
  o https://www.suse.com/security/cve/CVE-2022-3176.html
  o https://www.suse.com/security/cve/CVE-2022-3424.html
  o https://www.suse.com/security/cve/CVE-2022-3521.html
  o https://www.suse.com/security/cve/CVE-2022-3524.html
  o https://www.suse.com/security/cve/CVE-2022-3535.html
  o https://www.suse.com/security/cve/CVE-2022-3542.html
  o https://www.suse.com/security/cve/CVE-2022-3545.html
  o https://www.suse.com/security/cve/CVE-2022-3565.html
  o https://www.suse.com/security/cve/CVE-2022-3577.html
  o https://www.suse.com/security/cve/CVE-2022-3586.html
  o https://www.suse.com/security/cve/CVE-2022-3594.html
  o https://www.suse.com/security/cve/CVE-2022-3621.html
  o https://www.suse.com/security/cve/CVE-2022-3625.html
  o https://www.suse.com/security/cve/CVE-2022-3629.html
  o https://www.suse.com/security/cve/CVE-2022-3640.html
  o https://www.suse.com/security/cve/CVE-2022-3646.html
  o https://www.suse.com/security/cve/CVE-2022-3649.html
  o https://www.suse.com/security/cve/CVE-2022-39189.html
  o https://www.suse.com/security/cve/CVE-2022-42703.html
  o https://www.suse.com/security/cve/CVE-2022-43750.html
  o https://bugzilla.suse.com/1032323
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1196018
  o https://bugzilla.suse.com/1198702
  o https://bugzilla.suse.com/1200465
  o https://bugzilla.suse.com/1200788
  o https://bugzilla.suse.com/1201725
  o https://bugzilla.suse.com/1202686
  o https://bugzilla.suse.com/1202700
  o https://bugzilla.suse.com/1203066
  o https://bugzilla.suse.com/1203098
  o https://bugzilla.suse.com/1203387
  o https://bugzilla.suse.com/1203391
  o https://bugzilla.suse.com/1203496
  o https://bugzilla.suse.com/1204053
  o https://bugzilla.suse.com/1204166
  o https://bugzilla.suse.com/1204168
  o https://bugzilla.suse.com/1204354
  o https://bugzilla.suse.com/1204355
  o https://bugzilla.suse.com/1204382
  o https://bugzilla.suse.com/1204402
  o https://bugzilla.suse.com/1204415
  o https://bugzilla.suse.com/1204417
  o https://bugzilla.suse.com/1204431
  o https://bugzilla.suse.com/1204439
  o https://bugzilla.suse.com/1204470
  o https://bugzilla.suse.com/1204479
  o https://bugzilla.suse.com/1204574
  o https://bugzilla.suse.com/1204575
  o https://bugzilla.suse.com/1204619
  o https://bugzilla.suse.com/1204635
  o https://bugzilla.suse.com/1204637
  o https://bugzilla.suse.com/1204646
  o https://bugzilla.suse.com/1204647
  o https://bugzilla.suse.com/1204653
  o https://bugzilla.suse.com/1204728
  o https://bugzilla.suse.com/1204753
  o https://bugzilla.suse.com/1204754

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=j/NF
-----END PGP SIGNATURE-----