-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0796
         SUSE-SU-2020:0580-1 Security update for the Linux Kernel
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8992 CVE-2020-8648 CVE-2020-8428
                   CVE-2020-7053 CVE-2019-20096 CVE-2019-20095
                   CVE-2019-20054 CVE-2019-19966 CVE-2019-19965
                   CVE-2019-19927 CVE-2019-19767 CVE-2019-19447
                   CVE-2019-19319 CVE-2019-19318 CVE-2019-19054
                   CVE-2019-19045 CVE-2019-19036 CVE-2019-18808
                   CVE-2019-16994 CVE-2019-14897 CVE-2019-14896
                   CVE-2019-14615  

Reference:         ASB-2020.0010
                   ESB-2020.0772
                   ESB-2020.0771
                   ESB-2020.0719
                   ESB-2020.0251

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200580-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0580-1
Rating:            important
References:        #1046303 #1050244 #1051510 #1051858 #1061840 #1065600
                   #1065729 #1071995 #1083647 #1085030 #1086301 #1086313
                   #1086314 #1088810 #1103989 #1103990 #1103991 #1104353
                   #1104427 #1104745 #1105392 #1109837 #1111666 #1112178
                   #1112374 #1112504 #1113956 #1114279 #1114648 #1114685
                   #1118661 #1123328 #1126206 #1127371 #1127611 #1127682
                   #1129551 #1133021 #1133147 #1134973 #1140025 #1142685
                   #1143959 #1144333 #1151910 #1151927 #1153535 #1153917
                   #1154243 #1154601 #1155331 #1155334 #1156259 #1156286
                   #1156609 #1157155 #1157157 #1157424 #1157480 #1157692
                   #1157853 #1157966 #1158013 #1158021 #1158026 #1158071
                   #1158819 #1159028 #1159096 #1159271 #1159297 #1159377
                   #1159394 #1159483 #1159484 #1159500 #1159569 #1159588
                   #1159841 #1159908 #1159909 #1159910 #1159911 #1159955
                   #1160147 #1160195 #1160210 #1160211 #1160218 #1160433
                   #1160442 #1160469 #1160470 #1160476 #1160560 #1160618
                   #1160678 #1160755 #1160756 #1160784 #1160787 #1160802
                   #1160803 #1160804 #1160917 #1160966 #1160979 #1161087
                   #1161243 #1161360 #1161472 #1161514 #1161518 #1161522
                   #1161523 #1161549 #1161552 #1161674 #1161702 #1161875
                   #1161907 #1161931 #1161933 #1161934 #1161935 #1161936
                   #1161937 #1162028 #1162067 #1162109 #1162139 #1162171
                   #1162557 #1162617 #1162618 #1162619 #1162623 #1162928
                   #1162943 #1163206 #1163383 #1163384 #1163762 #1163774
                   #1163836 #1163840 #1163841 #1163842 #1163843 #1163844
                   #1163845 #1163846 #1163849 #1163850 #1163851 #1163852
                   #1163853 #1163855 #1163856 #1163857 #1163858 #1163859
                   #1163860 #1163861 #1163862 #1163863 #1163867 #1163869
                   #1163880 #1164069 #1164098 #1164314 #1164315 #1164471
Cross-References:  CVE-2019-14615 CVE-2019-14896 CVE-2019-14897 CVE-2019-16994
                   CVE-2019-18808 CVE-2019-19036 CVE-2019-19045 CVE-2019-19054
                   CVE-2019-19318 CVE-2019-19319 CVE-2019-19447 CVE-2019-19767
                   CVE-2019-19927 CVE-2019-19965 CVE-2019-19966 CVE-2019-20054
                   CVE-2019-20095 CVE-2019-20096 CVE-2020-7053 CVE-2020-8428
                   CVE-2020-8648 CVE-2020-8992
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Live Patching 12-SP5
                   SUSE Linux Enterprise High Availability 12-SP5
______________________________________________________________________________

An update that solves 22 vulnerabilities and has 152 fixes is now available.

Description:


The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  o CVE-2019-14615: An information disclosure vulnerability existed due to
    insufficient control flow in certain data structures for some Intel(R)
    Processors (bnc#1160195).
  o CVE-2019-14896: A heap-based buffer overflow vulnerability was found in the
    Marvell WiFi driver. A remote attacker could cause a denial of service
    (system crash) or, possibly execute arbitrary code, when the
    lbs_ibss_join_existing function is called after a STA connects to an AP
    (bnc#1157157).
  o CVE-2019-14897: A stack-based buffer overflow was found in the Marvell WiFi
    driver. An attacker is able to cause a denial of service (system crash) or,
    possibly execute arbitrary code, when a STA works in IBSS mode (allows
    connecting stations together without the use of an AP) and connects to
    another STA (bnc#1157155).
  o CVE-2019-16994: A memory leak existed in sit_init_net() in net/ipv6/sit.c
    which might have caused denial of service, aka CID-07f12b26e21a (bnc#
    1161523).
  o CVE-2019-18808: A memory leak in drivers/crypto/ccp/ccp-ops.c allowed
    attackers to cause a denial of service (memory consumption), aka
    CID-128c66429247 (bnc#1156259).
  o CVE-2019-19036: An issue discovered in btrfs_root_node in fs/btrfs/ctree.c
    allowed a NULL pointer dereference because rcu_dereference(root->node) can
    be zero (bnc#1157692).
  o CVE-2019-19045: A memory leak in drivers/net/ethernet/mellanox/mlx5/core/
    fpga/conn.c allowed attackers to cause a denial of service (memory
    consumption) by triggering mlx5_vector2eqn() failures, aka CID-c8c2a057fdc7
    (bnc#1161522).
  o CVE-2019-19054: A memory leak in the cx23888_ir_probe() function in drivers
    /media/pci/cx23885/cx23888-ir.c allowed attackers to cause a denial of
    service (memory consumption) by triggering kfifo_alloc() failures, aka
    CID-a7b2df76b42b (bnc#1161518).
  o CVE-2019-19318: Mounting a crafted btrfs image twice could have caused a
    use-after-free (bnc#1158026).
  o CVE-2019-19319: A slab-out-of-bounds write access could have occured when
    setxattr was called after mounting of a specially crafted ext4 image (bnc#
    1158021).
  o CVE-2019-19447: Mounting a crafted ext4 filesystem image, performing some
    operations, and unmounting could have led to a use-after-free in fs/ext4/
    super.c (bnc#1158819).
  o CVE-2019-19767: There were multiple use-after-free errors in
    __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/
    inode.c and fs/ext4/super.c, aka CID-4ea99936a163 (bnc#1159297).
  o CVE-2019-19927: A slab-out-of-bounds read access occured when mounting a
    crafted f2fs filesystem image and performing some operations on it (bnc#
    1160147).
  o CVE-2019-19965: There was a NULL pointer dereference in drivers/scsi/libsas
    /sas_discover.c because of mishandling of port disconnection during
    discovery, related to a PHY down race condition, aka CID-f70267f379b5 (bnc#
    1159911).
  o CVE-2019-19966: There was a use-after-free in cpia2_exit() in drivers/media
    /usb/cpia2/cpia2_v4l.c that could have caused a denial of service, aka
    CID-dea37a972655 (bnc#1159841).
  o CVE-2019-20054: There was a NULL pointer dereference in drop_sysctl_table()
    in fs/proc/proc_sysctl.c, related to put_links, aka CID-23da9588037e (bnc#
    1159910).
  o CVE-2019-20095: Several memory leaks were found in drivers/net/wireless/
    marvell/mwifiex/cfg80211.c, aka CID-003b686ace82 (bnc#1159909).
  o CVE-2019-20096: There was a memory leak in __feat_register_sp() in net/dccp
    /feat.c, aka CID-1d3ff0950e2b (bnc#1159908).
  o CVE-2020-7053: There was a use-after-free (write) in the i915_ppgtt_close
    function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c (bnc#
    1160966).
  o CVE-2020-8428: There was a use-after-free bug in fs/namei.c, which allowed
    local users to cause a denial of service (OOPS) or possibly obtain
    sensitive information from kernel memory, aka CID-d0cb50185ae9 (bnc#
    1162109).
  o CVE-2020-8428: There was a use-after-free bug in fs/namei.c, which allowed
    local users to cause a denial of service (OOPS) or possibly obtain
    sensitive information from kernel memory, aka CID-d0cb50185ae9 (bnc#
    1162109).
  o CVE-2020-8648: There was a use-after-free vulnerability in the
    n_tty_receive_buf_common function in drivers/tty/n_tty.c (bnc#1162928).
  o CVE-2020-8992: An issue was discovered in ext4_protect_reserved_inode in fs
    /ext4/block_validity.c that allowed attackers to cause a soft lockup via a
    crafted journal size (bnc#1164069).

The following non-security bugs were fixed:

  o 6pack,mkiss: fix possible deadlock (bsc#1051510).
  o ACPI / APEI: Switch estatus pool to use vmalloc memory (bsc#1051510).
  o ACPI / video: Add force_none quirk for Dell OptiPlex 9020M (bsc#1051510).
  o ACPI / watchdog: Fix init failure with overlapping register regions (bsc#
    1162557).
  o ACPI / watchdog: Set default timeout in probe (bsc#1162557).
  o ACPI: bus: Fix NULL pointer check in acpi_bus_get_private_data() (bsc#
    1051510).
  o ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
    (bsc#1051510).
  o ACPI: PM: Avoid attaching ACPI PM domain to certain devices (bsc#1051510).
  o ACPI: video: Do not export a non working backlight interface on MSI MS-7721
    boards (bsc#1051510).
  o ACPI: watchdog: Allow disabling WDAT at boot (bsc#1162557).
  o af_packet: set defaule value for tmo (bsc#1051510).
  o ALSA: control: remove useless assignment in .info callback of PCM chmap
    element (git-fixes).
  o ALSA: dummy: Fix PCM format loop in proc output (bsc#1111666).
  o ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
    (git-fixes).
  o ALSA: hda - Apply sync-write workaround to old Intel platforms, too (bsc#
    1111666).
  o ALSA: hda - constify and cleanup static NodeID tables (bsc#1111666).
  o ALSA: hda - Downgrade error message for single-cmd fallback (git-fixes).
  o ALSA: hda/analog - Minor optimization for SPDIF mux connections
    (git-fixes).
  o ALSA: hda/ca0132 - Avoid endless loop (git-fixes).
  o ALSA: hda/ca0132 - Fix work handling in delayed HP detection (git-fixes).
  o ALSA: hda/ca0132 - Keep power on during processing DSP response
    (git-fixes).
  o ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() (git-fixes).
  o ALSA: hda/hdmi - Clean up Intel platform-specific fixup checks (bsc#
    1111666).
  o ALSA: hda/hdmi - fix atpx_present when CLASS is not VGA (bsc#1051510).
  o ALSA: hda/realtek - Add Bass Speaker and fixed dac for bass speaker (bsc#
    1111666).
  o ALSA: hda/realtek - Add headset Mic no shutup for ALC283 (bsc#1051510).
  o ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bsc#1111666).
  o ALSA: hda/realtek - Add new codec supported for ALCS1200A (bsc#1111666).
  o ALSA: hda/realtek - Add quirk for the bass speaker on Lenovo Yoga X1 7th
    gen (bsc#1111666).
  o ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
    (bsc#1111666).
  o ALSA: hda/realtek - Enable the bass speaker of ASUS UX431FLC (bsc#1111666).
  o ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
    (bsc#1111666).
  o ALSA: hda/realtek - More constifications (bsc#1111666).
  o ALSA: hda/realtek - Set EAPD control to default for ALC222 (bsc#1111666).
  o ALSA: hda: Add Clevo W65_67SB the power_save blacklist (git-fixes).
  o ALSA: hda: Add JasperLake PCI ID and codec vid (bsc#1111666).
  o ALSA: hda: Clear RIRB status before reading WP (bsc#1111666).
  o ALSA: hda: constify copied structure (bsc#1111666).
  o ALSA: hda: Constify snd_kcontrol_new items (bsc#1111666).
  o ALSA: hda: Constify snd_pci_quirk tables (bsc#1111666).
  o ALSA: hda: correct kernel-doc parameter descriptions (bsc#1111666).
  o ALSA: hda: hdmi - add Tigerlake support (bsc#1111666).
  o ALSA: hda: hdmi - fix pin setup on Tigerlake (bsc#1111666).
  o ALSA: hda: More constifications (bsc#1111666).
  o ALSA: hda: patch_hdmi: remove warnings with empty body (bsc#1111666).
  o ALSA: hda: patch_realtek: fix empty macro usage in if block (bsc#1111666).
  o ALSA: hda: Reset stream if DMA RUN bit not cleared (bsc#1111666).
  o ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs (git-fixes).
  o ALSA: ice1724: Fix sleep-in-atomic in Infrasonic Quartet support code (bsc#
    1051510).
  o ALSA: pcm: Avoid possible info leaks from PCM stream buffers (git-fixes).
  o ALSA: seq: Avoid concurrent access to queue flags (git-fixes).
  o ALSA: seq: Fix concurrent access to queue current tick/time (git-fixes).
  o ALSA: seq: Fix racy access for queue timer in proc read (bsc#1051510).
  o ALSA: sh: Fix compile warning wrt const (git-fixes).
  o ALSA: sh: Fix unused variable warnings (bsc#1111666).
  o ALSA: usb-audio: Apply the sample rate quirk for Bose Companion 5 (bsc#
    1111666).
  o ALSA: usb-audio: Fix endianess in descriptor validation (bsc#1111666).
  o ALSA: usb-audio: fix set_format altsetting sanity check (bsc#1051510).
  o ALSA: usb-audio: fix sync-ep altsetting sanity check (bsc#1051510).
  o apparmor: fix unsigned len comparison with less than zero (git-fixes).
  o ar5523: check NULL before memcpy() in ar5523_cmd() (bsc#1051510).
  o arm64: Revert support for execute-only user mappings (bsc#1160218).
  o ASoC: au8540: use 64-bit arithmetic instead of 32-bit (bsc#1051510).
  o ASoC: cs4349: Use PM ops 'cs4349_runtime_pm' (bsc#1051510).
  o ASoC: Jack: Fix NULL pointer dereference in snd_soc_jack_report (bsc#
    1051510).
  o ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (bsc#
    1051510).
  o ASoC: samsung: i2s: Fix prescaler setting for the secondary DAI (bsc#
    1111666).
  o ASoC: sun8i-codec: Fix setting DAI data format (git-fixes).
  o ASoC: wm8962: fix lambda value (git-fixes).
  o ath10k: Correct the DMA direction for management tx buffers (bsc#1111666).
  o ath10k: fix fw crash by moving chip reset after napi disabled (bsc#
    1051510).
  o ath10k: pci: Fix comment on ath10k_pci_dump_memory_sram (bsc#1111666).
  o ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe (bsc#
    1111666).
  o ath9k: fix storage endpoint lookup (git-fixes).
  o batman-adv: Fix DAT candidate selection on little endian systems (bsc#
    1051510).
  o bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc
    #1163762).
  o bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc
    #1163762).
  o bcache: add code comments for state->pool in __btree_sort() (bsc#1163762).
  o bcache: add code comments for state->pool in __btree_sort() (bsc#1163762).
  o bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762).
  o bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762).
  o bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762).
  o bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762).
  o bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762).
  o bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762).
  o bcache: add more accurate error messages in read_super() (bsc#1163762).
  o bcache: add more accurate error messages in read_super() (bsc#1163762).
  o bcache: add readahead cache policy options via sysfs interface (bsc#
    1163762).
  o bcache: add readahead cache policy options via sysfs interface (bsc#
    1163762).
  o bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762).
  o bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762).
  o bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#
    1163762).
  o bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#
    1163762).
  o bcache: check return value of prio_read() (bsc#1163762).
  o bcache: check return value of prio_read() (bsc#1163762).
  o bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#
    1163762).
  o bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#
    1163762).
  o bcache: do not export symbols (bsc#1163762).
  o bcache: do not export symbols (bsc#1163762).
  o bcache: explicity type cast in bset_bkey_last() (bsc#1163762).
  o bcache: explicity type cast in bset_bkey_last() (bsc#1163762).
  o bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#
    1163762).
  o bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#
    1163762).
  o bcache: Fix an error code in bch_dump_read() (bsc#1163762).
  o bcache: Fix an error code in bch_dump_read() (bsc#1163762).
  o bcache: fix deadlock in bcache_allocator (bsc#1163762).
  o bcache: fix deadlock in bcache_allocator (bsc#1163762).
  o bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762).
  o bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762).
  o bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#
    1163762).
  o bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#
    1163762).
  o bcache: fix static checker warning in bcache_device_free() (bsc#1163762).
  o bcache: fix static checker warning in bcache_device_free() (bsc#1163762).
  o bcache: ignore pending signals when creating gc and allocator thread (bsc#
    1163762, bsc#1112504).
  o bcache: ignore pending signals when creating gc and allocator thread (bsc#
    1163762, bsc#1112504).
  o bcache: print written and keys in trace_bcache_btree_write (bsc#1163762).
  o bcache: print written and keys in trace_bcache_btree_write (bsc#1163762).
  o bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#
    1163762).
  o bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#
    1163762).
  o bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762).
  o bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762).
  o bcache: remove macro nr_to_fifo_front() (bsc#1163762).
  o bcache: remove macro nr_to_fifo_front() (bsc#1163762).
  o bcache: remove member accessed from struct btree (bsc#1163762).
  o bcache: remove member accessed from struct btree (bsc#1163762).
  o bcache: remove the extra cflags for request.o (bsc#1163762).
  o bcache: remove the extra cflags for request.o (bsc#1163762).
  o bcache: Revert "bcache: shrink btree node cache after bch_btree_check()"
    (bsc#1163762, bsc#1112504).
  o bcache: Revert "bcache: shrink btree node cache after bch_btree_check()"
    (bsc#1163762, bsc#1112504).
  o bcma: remove set but not used variable 'sizel' (git-fixes).
  o blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1159377).
  o blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840).
  o blk-mq: make sure that line break can be printed (bsc#1159377).
  o blk-mq: make sure that line break can be printed (bsc#1164098).
  o Bluetooth: Fix race condition in hci_release_sock() (bsc#1051510).
  o bnxt: apply computed clamp value for coalece parameter (bsc#1104745).
  o bnxt_en: Fix MSIX request logic for RDMA driver (bsc#1104745 ).
  o bnxt_en: Return error if FW returns more data than dump length (bsc#
    1104745).
  o bonding: fix active-backup transition after link failure (git-fixes).
  o bonding: fix potential NULL deref in bond_update_slave_arr (bsc#1051510).
  o bonding: fix slave stuck in BOND_LINK_FAIL state
    (networking-stable-19_11_10).
  o bonding: fix state transition issue in link monitoring
    (networking-stable-19_11_10).
  o bonding: fix unexpected IFF_BONDING bit unset (bsc#1051510).
  o bpf, offload: Unlock on error in bpf_offload_dev_create() (bsc#1109837).
  o bpf/sockmap: Read psock ingress_msg before sk_receive_queue (bsc#1083647).
  o bpf: add self-check logic to liveness analysis (bsc#1160618).
  o bpf: add verifier stats and log_level bit 2 (bsc#1160618).
  o bpf: Fix incorrect verifier simulation of ARSH under ALU32 (bsc#1083647).
  o bpf: improve stacksafe state comparison (bco#1160618).
  o bpf: improve verification speed by droping states (bsc#1160618).
  o bpf: improve verification speed by not remarking live_read (bsc#1160618).
  o bpf: improve verifier branch analysis (bsc#1160618).
  o bpf: increase complexity limit and maximum program size (bsc#1160618).
  o bpf: increase verifier log limit (bsc#1160618).
  o bpf: Reject indirect var_off stack access in raw mode (bsc#1160618).
  o bpf: Reject indirect var_off stack access in unpriv mode (bco#1160618).
  o bpf: Sanity check max value for var_off stack access (bco#1160618).
  o bpf: skmsg, fix potential psock NULL pointer dereference (bsc#1109837).
  o bpf: speed up stacksafe check (bco#1160618).
  o bpf: Support variable offset stack access from helpers (bco#1160618).
  o bpf: verifier: teach the verifier to reason about the BPF_JSET instruction
    (bco#1160618).
  o brcmfmac: fix interface sanity check (git-fixes).
  o brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() (bsc#1111666).
  o brcmfmac: Fix memory leak in brcmf_usbdev_qinit (git-fixes).
  o brcmfmac: Fix use after free in brcmf_sdio_readframes() (git-fixes).
  o brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 (bsc#
    1111666).
  o btrfs: abort transaction after failed inode updates in create_subvol (bsc#
    1161936).
  o btrfs: add missing extents release on file extent cluster relocation error
    (bsc#1159483).
  o btrfs: avoid fallback to transaction commit during fsync of files with
    holes (bsc#1159569).
  o btrfs: dev-replace: remove warning for unknown return codes when finished
    (dependency for bsc#1162067).
  o btrfs: do not call synchronize_srcu() in inode_tree_del (bsc#1161934).
  o btrfs: do not double lock the subvol_sem for rename exchange (bsc#1162943).
  o btrfs: Ensure we trim ranges across block group boundary (bsc#1151910).
  o btrfs: fix block group remaining RO forever after error during device
    replace (bsc#1160442).
  o btrfs: fix btrfs_write_inode vs delayed iput deadlock (bsc#1154243).
  o btrfs: fix infinite loop during fsync after rename operations (bsc#
    1163383).
  o btrfs: fix infinite loop during nocow writeback due to race (bsc#1160804).
  o btrfs: fix integer overflow in calc_reclaim_items_nr (bsc#1160433).
  o btrfs: fix missing data checksums after replaying a log tree (bsc#1161931).
  o btrfs: fix negative subv_writers counter and data space leak after buffered
    write (bsc#1160802).
  o btrfs: fix race between adding and putting tree mod seq elements and nodes
    (bsc#1163384).
  o btrfs: fix removal logic of the tree mod log that leads to use-after-free
    issues (bsc#1160803).
  o btrfs: fix selftests failure due to uninitialized i_mode in test inodes
    (Fix for dependency of bsc#1157692).
  o btrfs: handle ENOENT in btrfs_uuid_tree_iterate (bsc#1161937).
  o btrfs: harden agaist duplicate fsid on scanned devices (bsc#1134973).
  o btrfs: inode: Verify inode mode to avoid NULL pointer dereference
    (dependency for bsc#1157692).
  o btrfs: make tree checker detect checksum items with overlapping ranges (bsc
    #1161931).
  o btrfs: Move btrfs_check_chunk_valid() to tree-check.[ch] and export it
    (dependency for bsc#1157692).
  o btrfs: record all roots for rename exchange on a subvol (bsc#1161933).
  o btrfs: relocation: fix reloc_root lifespan and access (bsc#1159588).
  o btrfs: scrub: Require mandatory block group RO for dev-replace (bsc#
    1162067).
  o btrfs: send, skip backreference walking for extents with many references
    (bsc#1162139).
  o btrfs: simplify inode locking for RWF_NOWAIT (git-fixes).
  o btrfs: skip log replay on orphaned roots (bsc#1161935).
  o btrfs: tree-checker: Check chunk item at tree block read time (dependency
    for bsc#1157692).
  o btrfs: tree-checker: Check level for leaves and nodes (dependency for bsc#
    1157692).
  o btrfs: tree-checker: Enhance chunk checker to validate chunk profile
    (dependency for bsc#1157692).
  o btrfs: tree-checker: Fix wrong check on max devid (fixes for dependency of
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in block_group_err (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_block_group_item
    (dependency for bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_csum_item (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_dev_item (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_dir_item (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_extent_data_item
    (dependency for bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_inode_item (dependency
    for bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in check_leaf (dependency for bsc#
    1157692).
  o btrfs: tree-checker: get fs_info from eb in check_leaf_item (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in chunk_err (dependency for bsc#
    1157692).
  o btrfs: tree-checker: get fs_info from eb in dev_item_err (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in dir_item_err (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in file_extent_err (dependency for
    bsc#1157692).
  o btrfs: tree-checker: get fs_info from eb in generic_err (dependency for bsc
    #1157692).
  o btrfs: tree-checker: Make btrfs_check_chunk_valid() return EUCLEAN instead
    of EIO (dependency for bsc#1157692).
  o btrfs: tree-checker: Make chunk item checker messages more readable
    (dependency for bsc#1157692).
  o btrfs: tree-checker: Verify dev item (dependency for bsc#1157692).
  o btrfs: tree-checker: Verify inode item (dependency for bsc#1157692).
  o btrfs: volumes: Use more straightforward way to calculate map length (bsc#
    1151910).
  o can, slip: Protect tty->disc_data in write_wakeup and close with RCU (bsc#
    1051510).
  o can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
    CAN sk_buffs (bsc#1051510).
  o can: gs_usb: gs_usb_probe(): use descriptors of current altsetting (bsc#
    1051510).
  o can: mscan: mscan_rx_poll(): fix rx path lockup when returning from polling
    to irq mode (bsc#1051510).
  o can: slcan: Fix use-after-free Read in slcan_open (bsc#1051510).
  o CDC-NCM: handle incomplete transfer of MTU (networking-stable-19_11_10).
  o cfg80211/mac80211: make ieee80211_send_layer2_update a public function (bsc
    #1051510).
  o cfg80211: check for set_wiphy_params (bsc#1051510).
  o cfg80211: fix deadlocks in autodisconnect work (bsc#1111666).
  o cfg80211: fix memory leak in cfg80211_cqm_rssi_update (bsc#1111666).
  o cfg80211: fix page refcount issue in A-MSDU decap (bsc#1051510).
  o cgroup: pids: use atomic64_t for pids->limit (bsc#1161514).
  o chardev: Avoid potential use-after-free in 'chrdev_open()' (bsc#1163849).
  o cifs: add support for flock (bsc#1144333).
  o cifs: Close cached root handle only if it had a lease (bsc#1144333).
  o cifs: Close open handle after interrupted close (bsc#1144333).
  o cifs: close the shared root handle on tree disconnect (bsc#1144333).
  o cifs: Do not miss cancelled OPEN responses (bsc#1144333).
  o cifs: Fix lookup of root ses in DFS referral cache (bsc#1144333).
  o cifs: Fix memory allocation in __smb2_handle_cancelled_cmd() (bsc#1144333).
  o cifs: fix mount option display for sec=krb5i (bsc#1161907).
  o cifs: Fix mount options set in automount (bsc#1144333).
  o cifs: Fix NULL pointer dereference in mid callback (bsc#1144333).
  o cifs: Fix NULL-pointer dereference in smb2_push_mandatory_locks (bsc#
    1144333).
  o cifs: Fix potential softlockups while refreshing DFS cache (bsc#1144333).
  o cifs: Fix retrieval of DFS referrals in cifs_mount() (bsc#1144333).
  o cifs: Fix use-after-free bug in cifs_reconnect() (bsc#1144333).
  o cifs: Properly process SMB3 lease breaks (bsc#1144333).
  o cifs: remove set but not used variables 'cinode' and 'netfid' (bsc#
    1144333).
  o cifs: Respect O_SYNC and O_DIRECT flags during reconnect (bsc#1144333).
  o clk: Do not try to enable critical clocks if prepare failed (bsc#1051510).
  o clk: imx: clk-composite-8m: add lock to gate/mux (git-fixes).
  o clk: mmp2: Fix the order of timer mux parents (bsc#1051510).
  o clk: qcom: rcg2: Do not crash if our parent can't be found; return an error
    (bsc#1051510).
  o clk: rockchip: fix I2S1 clock gate register for rk3328 (bsc#1051510).
  o clk: rockchip: fix ID of 8ch clock of I2S1 for rk3328 (bsc#1051510).
  o clk: rockchip: fix rk3188 sclk_mac_lbtest parameter ordering (bsc#1051510).
  o clk: rockchip: fix rk3188 sclk_smc gate data (bsc#1051510).
  o clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock (bsc#1051510).
  o clk: sunxi: sun9i-mmc: Implement reset callback for reset controls (bsc#
    1051510).
  o clk: tegra: Mark fuse clock as critical (bsc#1051510).
  o clocksource/drivers/bcm2835_timer: Fix memory leak of timer (bsc#1051510).
  o clocksource: Prevent double add_timer_on() for watchdog_timer (bsc#
    1051510).
  o closures: fix a race on wakeup from closure_sync (bsc#1163762).
  o closures: fix a race on wakeup from closure_sync (bsc#1163762).
  o configfs_register_group() shouldn't be (and isn't) called in rmdirable
    parts (bsc#1051510).
  o copy/pasted "Recommends:" instead of "Provides:", "Obsoletes:" and
    "Conflicts:
  o Cover up kABI breakage due to DH key verification (bsc#1155331).
  o crypto: af_alg - Use bh_lock_sock in sk_destruct (bsc#1051510).
  o crypto: api - Check spawn->alg under lock in crypto_drop_spawn (bsc#
    1051510).
  o crypto: api - Fix race condition in crypto_spawn_alg (bsc#1051510).
  o crypto: atmel-sha - fix error handling when setting hmac key (bsc#1051510).
  o crypto: caam/qi2 - fix typo in algorithm's driver name (bsc#1111666).
  o crypto: ccp - fix uninitialized list head (bsc#1051510).
  o crypto: chelsio - fix writing tfm flags to wrong place (bsc#1051510).
  o crypto: dh - add public key verification test (bsc#1155331).
  o crypto: dh - fix calculating encoded key size (bsc#1155331).
  o crypto: dh - fix memory leak (bsc#1155331).
  o crypto: dh - update test for public key verification (bsc#1155331).
  o crypto: DRBG - add FIPS 140-2 CTRNG for noise source (bsc#1155334).
  o crypto: ecdh - add public key verification test (bsc#1155331).
  o crypto: ecdh - fix typo of P-192 b value (bsc#1155331).
  o crypto: pcrypt - Do not clear MAY_SLEEP flag in original request (bsc#
    1051510).
  o crypto: picoxcell - adjust the position of tasklet_init and fix missed
    tasklet_kill (bsc#1051510).
  o crypto: reexport crypto_shoot_alg() (bsc#1051510, kABI fix).
  o cxgb4: request the TX CIDX updates to status page (bsc#1127371).
  o dma-mapping: fix return type of dma_set_max_seg_size() (bsc#1051510).
  o dmaengine: coh901318: Fix a double-lock bug (bsc#1051510).
  o dmaengine: coh901318: Remove unused variable (bsc#1051510).
  o dmaengine: Fix access to uninitialized dma_slave_caps (bsc#1051510).
  o Documentation: Document arm64 kpti control (bsc#1162623).
  o drivers/base/memory.c: cache blocks in radix tree to accelerate lookup (bsc
    #1159955 ltc#182993).
  o drivers/base/memory.c: do not access uninitialized memmaps in
    soft_offline_page_store() (bsc#1051510).
  o drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero (bsc#
    1111666).
  o drm/amd/powerplay: remove set but not used variable 'us_mvdd' (bsc#
    1111666).
  o drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc (bsc#1111666).
  o drm/amdgpu: add function parameter description in
    'amdgpu_device_set_cg_state' (bsc#1111666).
  o drm/amdgpu: add function parameter description in 'amdgpu_gart_bind' (bsc#
    1051510).
  o drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) (bsc#
    1111666).
  o drm/amdgpu: remove 4 set but not used variable in
    amdgpu_atombios_get_connector_info_from_object_table (bsc#1051510).
  o drm/amdgpu: remove always false comparison in
    'amdgpu_atombios_i2c_process_i2c_ch' (bsc#1051510).
  o drm/amdgpu: remove set but not used variable 'amdgpu_connector' (bsc#
    1051510).
  o drm/amdgpu: remove set but not used variable 'dig' (bsc#1051510).
  o drm/amdgpu: remove set but not used variable 'dig_connector' (bsc#1051510).
  o drm/amdgpu: remove set but not used variable 'invalid' (bsc#1111666).
  o drm/amdgpu: remove set but not used variable 'mc_shared_chmap' (bsc#
    1051510).
  o drm/amdgpu: remove set but not used variable 'mc_shared_chmap' from
    'gfx_v6_0.c' and 'gfx_v7_0.c' (bsc#1051510).
  o drm/dp_mst: correct the shifting in DP_REMOTE_I2C_READ (bsc#1051510).
  o drm/fb-helper: Round up bits_per_pixel if possible (bsc#1051510).
  o drm/i810: Prevent underflow in ioctl (bsc#1114279)
  o drm/i915/gvt: Pin vgpu dma address before using (bsc#1112178)
  o drm/i915/gvt: set guest display buffer as readonly (bsc#1112178)
  o drm/i915/gvt: use vgpu lock for active state setting (bsc#1112178)
  o drm/i915/perf: add missing delay for OA muxes configuration (bsc#1111666).
  o drm/i915: Add missing include file (bsc#1051510).
  o drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() (bsc#
    1111666).
  o drm/i915: Fix pid leak with banned clients (bsc#1114279)
  o drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set (bsc#
    1111666).
  o drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV (bsc#
    1111666).
  o drm/i915: Sanity check mmap length against object size (bsc#1111666).
  o drm/mst: Fix MST sideband up-reply failure handling (bsc#1051510).
  o drm/nouveau/bar/gf100: ensure BAR is mapped (bsc#1111666).
  o drm/nouveau/bar/nv50: check bar1 vmm return value (bsc#1111666).
  o drm/nouveau/mmu: qualify vmm during dtor (bsc#1111666).
  o drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() (bsc#
    1051510).
  o drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler (bsc
    #1051510).
  o drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028)
  o drm/qxl: Return error if fbdev is not 32 bpp (bsc#1159028)
  o drm/radeon: fix r1xx/r2xx register checker for POT textures (bsc#1114279)
  o drm/rect: Avoid division by zero (bsc#1111666).
  o drm/rect: update kerneldoc for drm_rect_clip_scaled() (bsc#1111666).
  o drm/rockchip: lvds: Fix indentation of a #define (bsc#1051510).
  o drm/sun4i: hdmi: Remove duplicate cleanup calls (bsc#1113956)
  o drm/sun4i: tcon: Set min division of TCON0_DCLK to 1 (bsc#1111666).
  o drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bsc#
    1111666).
  o drm/ttm: ttm_tt_init_fields() can be static (bsc#1111666).
  o drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add (bsc#1051510).
  o drm: bridge: dw-hdmi: constify copied structure (bsc#1051510).
  o drm: limit to INT_MAX in create_blob ioctl (bsc#1051510).
  o drm: meson: venc: cvbs: fix CVBS mode matching (bsc#1051510).
  o drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable (bsc#
    1111666).
  o e100: Fix passing zero to 'PTR_ERR' warning in e100_load_ucode_wait (bsc#
    1051510).
  o enic: prevent waking up stopped tx queues over watchdog reset (bsc#
    1133147).
  o exit: panic before exit_mm() on global init exit (bsc#1161549).
  o ext2: check err when partial != NULL (bsc#1163859).
  o ext4, jbd2: ensure panic when aborting with zero errno (bsc#1163853).
  o ext4: check for directory entries too close to block end (bsc#1163861).
  o ext4: fix a bug in ext4_wait_for_tail_page_commit (bsc#1163841).
  o ext4: fix checksum errors with indexed dirs (bsc#1160979).
  o ext4: fix deadlock allocating crypto bounce page from mempool (bsc#
    1163842).
  o ext4: fix mount failure with quota configured as module (bsc#1164471).
  o ext4: improve explanation of a mount failure caused by a misconfigured
    kernel (bsc#1163843).
  o extcon: max8997: Fix lack of path setting in USB device mode (bsc#1051510).
  o firestream: fix memory leaks (bsc#1051510).
  o fix autofs regression caused by follow_managed() changes (bsc#1159271).
  o fix dget_parent() fastpath race (bsc#1159271).
  o Fix partial checked out tree build ... so that bisection does not break.
  o Fix the locking in dcache_readdir() and friends (bsc#1123328).
  o fjes: fix missed check in fjes_acpi_add (bsc#1051510).
  o fs/namei.c: fix missing barriers when checking positivity (bsc#1159271).
  o fs/namei.c: pull positivity check into follow_managed() (bsc#1159271).
  o fs/open.c: allow opening only regular files during execve() (bsc#1163845).
  o fs: cifs: Fix atime update check vs mtime (bsc#1144333).
  o fscrypt: do not set policy for a dead directory (bsc#1163846).
  o ftrace: Add comment to why rcu_dereference_sched() is open coded
    (git-fixes).
  o ftrace: Avoid potential division by zero in function profiler (bsc#
    1160784).
  o ftrace: Protect ftrace_graph_hash with ftrace_sync (git-fixes).
  o genirq/proc: Return proper error code when irq_set_affinity() fails (bnc#
    1105392).
  o genirq: Prevent NULL pointer dereference in resend_irqs() (bsc#1051510).
  o genirq: Properly pair kobject_del() with kobject_add() (bsc#1051510).
  o gpio: Fix error message on out-of-range GPIO in lookup table (bsc#1051510).
  o gtp: avoid zero size hashtable (networking-stable-20_01_01).
  o gtp: do not allow adding duplicate tid and ms_addr pdp context
    (networking-stable-20_01_01).
  o gtp: fix an use-after-free in ipv4_pdp_find() (networking-stable-20_01_01).
  o gtp: fix wrong condition in gtp_genl_dump_pdp()
    (networking-stable-20_01_01).
  o HID: hidraw, uhid: Always report EPOLLOUT (bsc#1051510).
  o HID: hidraw: Fix returning EPOLLOUT from hidraw_poll (bsc#1051510).
  o HID: uhid: Fix returning EPOLLOUT from uhid_char_poll (bsc#1051510).
  o hidraw: Return EPOLLOUT from hidraw_poll (bsc#1051510).
  o hotplug/drc-info: Add code to search ibm,drc-info property (bsc#1157480 ltc
    #181028).
  o hwmon: (adt7475) Make volt2reg return same reg as reg2volt input (bsc#
    1051510).
  o hwmon: (core) Do not use device managed functions for memory allocations
    (bsc#1051510).
  o hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs (bsc#
    1163206).
  o hwmon: (nct7802) Fix voltage limits to wrong registers (bsc#1051510).
  o hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions (bsc#
    1051510).
  o i2c: imx: do not print error message on probe defer (bsc#1051510).
  o IB/hfi1: Do not cancel unused work item (bsc#1114685 ).
  o IB/mlx5: Fix steering rule of drop and count (bsc#1103991 ).
  o IB/mlx5: Remove dead code (bsc#1103991).
  o ibmveth: Detect unsupported packets before sending to the hypervisor (bsc#
    1159484 ltc#182983).
  o ice: fix stack leakage (bsc#1118661).
  o iio: adc: max9611: Fix too short conversion time delay (bsc#1051510).
  o iio: buffer: align the size of scan bytes to size of the largest element
    (bsc#1051510).
  o inet: protect against too small mtu values (networking-stable-19_12_16).
  o init: add arch_call_rest_init to allow stack switching (jsc#SLE-11178).
  o init: add arch_call_rest_init to allow stack switching (jsc#SLE-11179).
  o Input: aiptek - fix endpoint sanity check (bsc#1051510).
  o Input: cyttsp4_core - fix use after free bug (bsc#1051510).
  o Input: goodix - add upside-down quirk for Teclast X89 tablet (bsc#1051510).
  o Input: gtco - fix endpoint sanity check (bsc#1051510).
  o Input: keyspan-remote - fix control-message timeouts (bsc#1051510).
  o Input: pegasus_notetaker - fix endpoint sanity check (bsc#1051510).
  o Input: pm8xxx-vib - fix handling of separate enable register (bsc#1051510).
  o Input: rmi_f54 - read from FIFO in 32 byte blocks (bsc#1051510).
  o Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register (bsc
    #1051510).
  o Input: sur40 - fix interface sanity checks (bsc#1051510).
  o Input: synaptics - switch another X1 Carbon 6 to RMI/SMbus (bsc#1051510).
  o Input: synaptics-rmi4 - do not increment rmiaddr for SMBus transfers (bsc#
    1051510).
  o Input: synaptics-rmi4 - simplify data read in rmi_f54_work (bsc#1051510).
  o iommu/amd: Fix IOMMU perf counter clobbering during init (bsc#1162617).
  o iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA (bsc#
    1164314).
  o iommu/iova: Init the struct iova to fix the possible memleak (bsc#1160469).
  o iommu/mediatek: Correct the flush_iotlb_all callback (bsc#1160470).
  o iommu/vt-d: Unlink device if failed to add to group (bsc#1160756).
  o iommu: Remove device link to group on failure (bsc#1160755).
  o ipv4: Fix table id reference in fib_sync_down_addr
    (networking-stable-19_11_10).
  o iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
    (git-fixes).
  o iwlwifi: change monitor DMA to be coherent (bsc#1161243).
  o iwlwifi: clear persistence bit according to device family (bsc#1111666).
  o iwlwifi: do not throw error when trying to remove IGTK (bsc#1051510).
  o iwlwifi: mvm: fix NVM check for 3168 devices (bsc#1051510).
  o iwlwifi: mvm: Send non offchannel traffic via AP sta (bsc#1051510).
  o iwlwifi: mvm: synchronize TID queue removal (bsc#1051510).
  o iwlwifi: trans: Clear persistence bit when starting the FW (bsc#1111666).
  o jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
    when load journal (bsc#1163862).
  o jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    (bsc#1163836).
  o jbd2: Fix possible overflow in jbd2_log_space_left() (bsc#1163860).
  o jbd2: make sure ESHUTDOWN to be recorded in the journal superblock (bsc#
    1163863).
  o jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    (bsc#1163880).
  o jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
    record (bsc#1163852).
  o kABI fixup for alloc_dax_region (bsc#1158071,bsc#1160678).
  o kABI workaround for can/skb.h inclusion (bsc#1051510).
  o kABI/severities: Whitelist rpaphp_get_drc_props (bsc#1157480 ltc#181028).
  o kABI: add _q suffix to exports that take struct dh (bsc#1155331).
  o kABI: protect struct sctp_ep_common (kabi).
  o kABI: Protest new fields in BPF structs (bsc#1160618).
  o kconfig: fix broken dependency in randconfig-generated .config (bsc#
    1051510).
  o kernel-binary.spec.in: do not recommend firmware for kvmsmall and azure
    flavor (boo#1161360).
  o kernel/trace: Fix do not unregister tracepoints when register
    sched_migrate_task fail (bsc#1160787).
  o kernfs: Fix range checks in kernfs_get_target_path (bsc#1051510).
  o KVM: Clean up __kvm_gfn_to_hva_cache_init() and its callers (bsc#1133021).
  o KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails (bsc#1061840).
  o KVM: PPC: Book3S PR: Fix -Werror=return-type build failure (bsc#1061840).
  o KVM: PPC: Book3S PR: Free shared page if mmu initialization fails (bsc#
    1061840).
  o KVM: s390: Do not leak kernel stack data in the KVM_S390_INTERRUPT ioctl
    (git-fixes).
  o KVM: s390: Test for bad access register and size at the start of
    S390_MEM_OP (git-fixes).
  o KVM: SVM: Override default MMIO mask if memory encryption is enabled (bsc#
    1162618).
  o kvm: x86: Host feature SSBD does not imply guest feature SPEC_CTRL_SSBD
    (bsc#1160476).
  o leds: Allow to call led_classdev_unregister() unconditionally (bsc#
    1161674).
  o leds: class: ensure workqueue is initialized before setting brightness (bsc
    #1161674).
  o lib/scatterlist.c: adjust indentation in __sg_alloc_table (bsc#1051510).
  o lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() (bsc#
    1051510).
  o lib: crc64: include for 'crc64_be' (bsc#1163762).
  o lib: crc64: include for 'crc64_be' (bsc#1163762).
  o libnvdimm/namespace: Differentiate between probe mapping and runtime
    mapping (bsc#1153535).
  o libnvdimm/pfn: Account for PAGE_SIZE > info-block-size in nd_pfn_init()
    (bsc#1127682 bsc#1153535 ltc#175033 ltc#181834).
  o libnvdimm: Fix devm_nsio_enable() kabi (bsc#1153535).
  o livepatch/samples/selftest: Use klp_shadow_alloc() API correctly (bsc#
    1071995).
  o livepatch/selftest: Clean up shadow variable names and type (bsc#1071995).
  o livepatch: Simplify stack trace retrieval (jsc#SLE-11178).
  o livepatch: Simplify stack trace retrieval (jsc#SLE-11179).
  o mac80211: Do not send Layer 2 Update frame before authorization (bsc#
    1051510).
  o mac80211: fix ieee80211_txq_setup_flows() failure path (bsc#1111666).
  o mac80211: Fix TKIP replay protection immediately after key setup (bsc#
    1051510).
  o mac80211: mesh: restrict airtime metric to peered established plinks (bsc#
    1051510).
  o macvlan: do not assume mac_header is set in macvlan_broadcast() (bsc#
    1051510).
  o macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() (bsc#1051510).
  o media/v4l2-core: set pages dirty upon releasing DMA buffers (bsc#1051510).
  o media: af9005: uninitialized variable printked (bsc#1051510).
  o media: cec.h: CEC_OP_REC_FLAG_ values were swapped (bsc#1051510).
  o media: cec: CEC 2.0-only bcast messages were ignored (git-fixes).
  o media: cec: report Vendor ID after initialization (bsc#1051510).
  o media: digitv: do not continue if remote control state can't be read (bsc#
    1051510).
  o media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 (bsc#1051510).
  o media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
    (git-fixes).
  o media: gspca: zero usb_buf (bsc#1051510).
  o media: iguanair: fix endpoint sanity check (bsc#1051510).
  o media: ov6650: Fix crop rectangle alignment not passed back (git-fixes).
  o media: ov6650: Fix incorrect use of JPEG colorspace (git-fixes).
  o media: pulse8-cec: fix lost cec_transmit_attempt_done() call.
  o media: pulse8-cec: return 0 when invalidating the logical address (bsc#
    1051510).
  o media: stkwebcam: Bugfix for wrong return values (bsc#1051510).
  o media: uvcvideo: Avoid cyclic entity chains due to malformed USB
    descriptors (bsc#1051510).
  o media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT (bsc#1051510).
  o media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments (bsc#
    1051510).
  o mfd: da9062: Fix watchdog compatible string (bsc#1051510).
  o mfd: dln2: More sanity checking for endpoints (bsc#1051510).
  o mfd: rn5t618: Mark ADC control register volatile (bsc#1051510).
  o missing escaping of backslashes in macro expansions Fixes: f3b74b0ae86b
    ("rpm/kernel-subpackage-spec: Unify dependency handling.") Fixes:
    3fd22e219f77 ("rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#
    1143959)")
  o mlxsw: spectrum_qdisc: Ignore grafting of invisible FIFO (bsc#1112374).
  o mlxsw: spectrum_router: Fix determining underlay for a GRE tunnel (bsc#
    1112374).
  o mm, debug_pagealloc: do not rely on static keys too early (VM debuging
    functionality, bsc#1159096).
  o mm/page-writeback.c: fix range_cyclic writeback vs writepages deadlock (bsc
    #1159394).
  o mm: memory_hotplug: use put_device() if device_register fail (bsc#1159955
    ltc#182993).
  o mmc: mediatek: fix CMD_TA to 2 for MT8173 HS200/HS400 mode (bsc#1051510).
  o mmc: sdhci-of-esdhc: fix P2020 errata handling (bsc#1051510).
  o mmc: sdhci-of-esdhc: Revert "mmc: sdhci-of-esdhc: add erratum A-009204
    support" (bsc#1051510).
  o mmc: sdhci: Add a quirk for broken command queuing (git-fixes).
  o mmc: sdhci: fix minimum clock rate for v3 controller (bsc#1051510).
  o mmc: sdhci: Workaround broken command queuing on Intel GLK (git-fixes).
  o mmc: spi: Toggle SPI polarity, do not hardcode it (bsc#1051510).
  o mmc: tegra: fix SDR50 tuning override (bsc#1051510).
  o mod_devicetable: fix PHY module format (networking-stable-19_12_28).
  o mqprio: Fix out-of-bounds access in mqprio_dump (bsc#1109837).
  o mtd: fix mtd_oobavail() incoherent returned value (bsc#1051510).
  o mwifiex: delete unused mwifiex_get_intf_num() (bsc#1111666).
  o mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
    (git-fixes).
  o mwifiex: update set_mac_address logic (bsc#1111666).
  o namei: only return -ECHILD from follow_dotdot_rcu() (bsc#1163851).
  o net, sysctl: Fix compiler warning when only cBPF is present (bsc#1109837).
  o net/mlx4_en: fix mlx4 ethtool -N insertion (networking-stable-19_11_25).
  o net/mlx4_en: Fix wrong limitation for number of TX rings (bsc#1103989).
  o net/mlx5: Accumulate levels for chains prio namespaces (bsc#1103990).
  o net/mlx5: prevent memory leak in mlx5_fpga_conn_create_cq (bsc#1046303).
  o net/mlx5: Update the list of the PCI supported devices (bsc#1127611).
  o net/mlx5e: Fix set vf link state error flow (networking-stable-19_11_25).
  o net/mlx5e: Fix SFF 8472 eeprom length (git-fixes).
  o net/mlx5e: Query global pause state before setting prio2buffer (bsc#
    1103990).
  o net/mlxfw: Fix out-of-memory error in mfa2 flash burning (bsc#1051858).
  o net/sched: act_pedit: fix WARN() in the traffic path
    (networking-stable-19_11_25).
  o net: bridge: deny dev_set_mac_address() when unregistering
    (networking-stable-19_12_16).
  o net: cdc_ncm: Signedness bug in cdc_ncm_set_dgram_size() (git-fixes).
  o net: dst: Force 4-byte alignment of dst_metrics
    (networking-stable-19_12_28).
  o net: ena: fix napi handler misbehavior when the napi budget is zero
    (networking-stable-20_01_01).
  o net: ethernet: octeon_mgmt: Account for second possible VLAN header
    (networking-stable-19_11_10).
  o net: ethernet: ti: cpsw: fix extra rx interrupt
    (networking-stable-19_12_16).
  o net: fix data-race in neigh_event_send() (networking-stable-19_11_10).
  o net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    (networking-stable-19_12_28).
  o net: hns3: fix ETS bandwidth validation bug (bsc#1104353 ).
  o net: nfc: nci: fix a possible sleep-in-atomic-context bug in
    nci_uart_tty_receive() (networking-stable-19_12_28).
  o net: psample: fix skb_over_panic (networking-stable-19_12_03).
  o net: qlogic: Fix error paths in ql_alloc_large_buffers()
    (networking-stable-19_12_28).
  o net: rtnetlink: prevent underflows in do_setvfinfo()
    (networking-stable-19_11_25).
  o net: sched: ensure opts_len
  o net: sched: fix dump qlen for sch_mq/sch_mqprio with NOLOCK subqueues (bsc#
    1109837).
  o net: sched: fix `tc -s class show` no bstats on class with nolock subqueues
    (networking-stable-19_12_03).
  o net: usb: lan78xx: Fix suspend/resume PHY register access error
    (networking-stable-19_12_28).
  o net: usb: lan78xx: limit size of local TSO packets (bsc#1051510).
  o net: usb: qmi_wwan: add support for DW5821e with eSIM support
    (networking-stable-19_11_10).
  o net: usb: qmi_wwan: add support for Foxconn T77W968 LTE modules
    (networking-stable-19_11_18).
  o netfilter: nf_queue: enqueue skbs with NULL dst (git-fixes).
  o new helper: lookup_positive_unlocked() (bsc#1159271).
  o NFC: fdp: fix incorrect free object (networking-stable-19_11_10).
  o NFC: pn533: fix bulk-message timeout (bsc#1051510).
  o NFC: pn544: Adjust indentation in pn544_hci_check_presence (git-fixes).
  o NFC: st21nfca: fix double free (networking-stable-19_11_10).
  o nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
    (bsc#1163774).
  o openvswitch: drop unneeded BUG_ON() in ovs_flow_cmd_build_info()
    (networking-stable-19_12_03).
  o openvswitch: remove another BUG_ON() (networking-stable-19_12_03).
  o openvswitch: support asymmetric conntrack (networking-stable-19_12_16).
  o orinoco_usb: fix interface sanity check (git-fixes).
  o PCI/switchtec: Fix vep_vector_number ioread width (bsc#1051510).
  o PCI: Add DMA alias quirk for Intel VCA NTB (bsc#1051510).
  o PCI: Do not disable bridge BARs when assigning bus resources (bsc#1051510).
  o PCI: rpaphp: Add drc-info support for hotplug slot registration (bsc#
    1157480 ltc#181028).
  o PCI: rpaphp: Annotate and correctly byte swap DRC properties (bsc#1157480
    ltc#181028).
  o PCI: rpaphp: Avoid a sometimes-uninitialized warning (bsc#1157480 ltc#
    181028).
  o PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using
    drc-info (bsc#1157480 ltc#181028).
  o PCI: rpaphp: Do not rely on firmware feature to imply drc-info support (bsc
    #1157480 ltc#181028).
  o PCI: rpaphp: Fix up pointer to first drc-info entry (bsc#1157480 ltc#
    181028).
  o percpu: Separate decrypted varaibles anytime encryption can be enabled (bsc
    #1114279).
  o perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    (bsc#1164315).
  o phy: qualcomm: Adjust indentation in read_poll_timeout (bsc#1051510).
  o pinctrl: cherryview: Fix irq_valid_mask calculation (bsc#1111666).
  o pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  o pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B (bsc#
    1051510).
  o platform/x86: asus-wmi: Fix keyboard brightness cannot be set to 0 (bsc#
    1051510).
  o platform/x86: hp-wmi: Make buffer for HPWMI_FEATURE2_QUERY 128 bytes (bsc#
    1051510).
  o platform/x86: pmc_atom: Add Siemens CONNECT X300 to critclk_systems DMI
    table (bsc#1051510).
  o power: supply: ltc2941-battery-gauge: fix use-after-free (bsc#1051510).
  o powerpc/archrandom: fix arch_get_random_seed_int() (bsc#1065729).
  o powerpc/irq: fix stack overflow verification (bsc#1065729).
  o powerpc/livepatch: return -ERRNO values in save_stack_trace_tsk_reliable()
    (bsc#1071995 bsc#1161875).
  o powerpc/mm: drop #ifdef CONFIG_MMU in is_ioremap_addr() (bsc#1065729).
  o powerpc/mm: Remove kvm radix prefetch workaround for Power9 DD2.2 (bsc#
    1061840).
  o powerpc/papr_scm: Do not enable direct map for a region by default (bsc#
    1129551).
  o powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths (bsc#
    1142685 ltc#179509).
  o powerpc/pkeys: remove unused pkey_allows_readwrite (bsc#1065729).
  o powerpc/powernv: Disable native PCIe port management (bsc#1065729).
  o powerpc/pseries/hotplug-memory: Change rc variable to bool (bsc#1065729).
  o powerpc/pseries/lparcfg: Fix display of Maximum Memory (bsc#1162028 ltc#
    181740).
  o powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning (bsc#
    1065729).
  o powerpc/pseries: Add cpu DLPAR support for drc-info property (bsc#1157480
    ltc#181028).
  o powerpc/pseries: Advance pfn if section is not present in lmb_is_removable
    () (bsc#1065729).
  o powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
    for DDW (bsc#1065729).
  o powerpc/pseries: Drop pointless static qualifier in vpa_debugfs_init()
    (git-fixes).
  o powerpc/pseries: Enable support for ibm,drc-info property (bsc#1157480 ltc#
    181028).
  o powerpc/pseries: Fix bad drc_index_start value parsing of drc-info entry
    (bsc#1157480 ltc#181028).
  o powerpc/pseries: Fix drc-info mappings of logical cpus to drc-index (bsc#
    1157480 ltc#181028).
  o powerpc/pseries: Fix vector5 in ibm architecture vector table (bsc#1157480
    ltc#181028).
  o powerpc/pseries: Revert support for ibm,drc-info devtree property (bsc#
    1157480 ltc#181028).
  o powerpc/security: Fix debugfs data leak on 32-bit (bsc#1065729).
  o powerpc/tools: Do not quote $objdump in scripts (bsc#1065729).
  o powerpc/xive: Discard ESB load value when interrupt is invalid (bsc#
    1085030).
  o powerpc/xive: Skip ioremap() of ESB pages for LSI interrupts (bsc#1085030).
  o powerpc/xmon: do not access ASDR in VMs (bsc#1065729).
  o powerpc: Allow 64bit VDSO __kernel_sync_dicache to work across ranges >4GB
    (bnc#1151927 5.3.17).
  o powerpc: Allow flush_icache_range to work across ranges >4GB (bnc#1151927
    5.3.17).
  o powerpc: avoid adjusting memory_limit for capture kernel memory reservation
    (bsc#1140025 ltc#176086).
  o powerpc: Enable support for ibm,drc-info devtree property (bsc#1157480 ltc#
    181028).
  o powerpc: Fix vDSO clock_getres() (bsc#1065729).
  o powerpc: reserve memory for capture kernel after hugepages init (bsc#
    1140025 ltc#176086).
  o ppp: Adjust indentation into ppp_async_input (git-fixes).
  o prevent active file list thrashing due to refault detection (VM
    Performance, bsc#1156286).
  o pseries/drc-info: Search DRC properties for CPU indexes (bsc#1157480 ltc#
    181028).
  o pstore/ram: Write new dumps to start of recycled zones (bsc#1051510).
  o pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
    (git-fixes).
  o pwm: Remove set but not set variable 'pwm' (git-fixes).
  o pxa168fb: Fix the function used to release some memory in an error (bsc#
    1114279)
  o qede: Disable hardware gro when xdp prog is installed (bsc#1086314 bsc#
    1086313 bsc#1086301 ).
  o qede: Fix multicast mac configuration (networking-stable-19_12_28).
  o qede: fix NULL pointer deref in __qede_remove()
    (networking-stable-19_11_10).
  o qmi_wwan: Add support for Quectel RM500Q (bsc#1051510).
  o quota: Check that quota is not dirty before release (bsc#1163858).
  o quota: fix livelock in dquot_writeback_dquots (bsc#1163857).
  o r8152: add missing endpoint sanity check (bsc#1051510).
  o r8152: get default setting of WOL before initializing (bsc#1051510).
  o random: move FIPS continuous test to output functions (bsc#1155334).
  o RDMA/bnxt_re: Avoid freeing MR resources if dereg fails (bsc#1050244).
  o RDMA/hns: Bugfix for qpc/cqc timer configuration (bsc#1104427 bsc#1126206).
  o RDMA/hns: Correct the value of srq_desc_size (bsc#1104427 ).
  o RDMA/hns: Fix to support 64K page for srq (bsc#1104427 ).
  o RDMA/hns: Prevent memory leaks of eq->buf_list (bsc#1104427 ).
  o README.BRANCH: Update the branch name to cve/linux-4.12
  o regulator: Fix return value of _set_load() stub (bsc#1051510).
  o regulator: rk808: Lower log level on optional GPIOs being not available
    (bsc#1051510).
  o regulator: rn5t618: fix module aliases (bsc#1051510).
  o reiserfs: Fix memory leak of journal device string (bsc#1163867).
  o reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling (bsc#
    1163869).
  o rpm/kabi.pl: support new (>=5.4) Module.symvers format (new symbol
    namespace field)
  o rpm/kernel-binary.spec.in: Conflict with too old powerpc-utils (jsc#
    ECO-920, jsc#SLE-11054, jsc#SLE-11322).
  o rpm/kernel-binary.spec.in: Replace Novell with SUSE
  o rpm/kernel-subpackage-spec: Exclude kernel-firmware recommends (bsc#
    1143959) For reducing the dependency on kernel-firmware in sub packages
  o rpm/kernel-subpackage-spec: Fix empty Recommends tag (bsc#1143959)
  o rpm/kernel-subpackage-spec: fix kernel-default-base build There were some
    issues with recent changes to subpackage dependencies handling:
  o rpm/kernel-subpackage-spec: Unify dependency handling.
  o rpm/modules.fips: update module list (bsc#1157853)
  o rsi_91x_usb: fix interface sanity check (git-fixes).
  o rtc: cmos: Stop using shared IRQ (bsc#1051510).
  o rtc: dt-binding: abx80x: fix resistance scale (bsc#1051510).
  o rtc: hym8563: Return -EINVAL if the time is known to be invalid (bsc#
    1051510).
  o rtc: max8997: Fix the returned value in case of error in
    'max8997_rtc_read_alarm()' (bsc#1051510).
  o rtc: msm6242: Fix reading of 10-hour digit (bsc#1051510).
  o rtc: pcf8523: set xtal load capacitance from DT (bsc#1051510).
  o rtc: s35390a: Change buf's type to u8 in s35390a_init (bsc#1051510).
  o rtl8xxxu: fix interface sanity check (git-fixes).
  o s390/ftrace: generate traced function stack frame (jsc#SLE-11178 jsc#
    SLE-11179).
  o s390/ftrace: save traced function caller (jsc#SLE-11178).
  o s390/ftrace: save traced function caller (jsc#SLE-11179).
  o s390/ftrace: use HAVE_FUNCTION_GRAPH_RET_ADDR_PTR (jsc#SLE-11178).
  o s390/ftrace: use HAVE_FUNCTION_GRAPH_RET_ADDR_PTR (jsc#SLE-11179).
  o s390/head64: correct init_task stack setup (jsc#SLE-11178).
  o s390/head64: correct init_task stack setup (jsc#SLE-11179).
  o s390/kasan: avoid false positives during stack unwind (jsc#SLE-11178).
  o s390/kasan: avoid false positives during stack unwind (jsc#SLE-11179).
  o s390/kasan: avoid report in get_wchan (jsc#SLE-11178).
  o s390/kasan: avoid report in get_wchan (jsc#SLE-11179).
  o s390/livepatch: Implement reliable stack tracing for the consistency model
    (jsc#SLE-11178).
  o s390/livepatch: Implement reliable stack tracing for the consistency model
    (jsc#SLE-11179).
  o s390/process: avoid custom stack unwinding in get_wchan (jsc#SLE-11178).
  o s390/process: avoid custom stack unwinding in get_wchan (jsc#SLE-11179).
  o s390/stacktrace: use common arch_stack_walk infrastructure (jsc#SLE-11178).
  o s390/stacktrace: use common arch_stack_walk infrastructure (jsc#SLE-11179).
  o s390/suspend: fix stack setup in swsusp_arch_suspend (jsc#SLE-11178).
  o s390/suspend: fix stack setup in swsusp_arch_suspend (jsc#SLE-11179).
  o s390/test_unwind: print verbose unwinding results (jsc#SLE-11178).
  o s390/test_unwind: print verbose unwinding results (jsc#SLE-11179).
  o s390/unwind: add stack pointer alignment sanity checks (jsc#SLE-11178).
  o s390/unwind: add stack pointer alignment sanity checks (jsc#SLE-11179).
  o s390/unwind: always inline get_stack_pointer (jsc#SLE-11178).
  o s390/unwind: always inline get_stack_pointer (jsc#SLE-11179).
  o s390/unwind: avoid int overflow in outside_of_stack (jsc#SLE-11178).
  o s390/unwind: avoid int overflow in outside_of_stack (jsc#SLE-11179).
  o s390/unwind: cleanup unused READ_ONCE_TASK_STACK (jsc#SLE-11178).
  o s390/unwind: cleanup unused READ_ONCE_TASK_STACK (jsc#SLE-11179).
  o s390/unwind: correct stack switching during unwind (jsc#SLE-11178).
  o s390/unwind: correct stack switching during unwind (jsc#SLE-11179).
  o s390/unwind: drop unnecessary code around calling ftrace_graph_ret_addr()
    (jsc#SLE-11178).
  o s390/unwind: drop unnecessary code around calling ftrace_graph_ret_addr()
    (jsc#SLE-11179).
  o s390/unwind: filter out unreliable bogus %r14 (jsc#SLE-11178).
  o s390/unwind: filter out unreliable bogus %r14 (jsc#SLE-11179).
  o s390/unwind: fix get_stack_pointer(NULL, NULL) (jsc#SLE-11178).
  o s390/unwind: fix get_stack_pointer(NULL, NULL) (jsc#SLE-11179).
  o s390/unwind: fix mixing regs and sp (jsc#SLE-11178).
  o s390/unwind: fix mixing regs and sp (jsc#SLE-11179).
  o s390/unwind: introduce stack unwind API (jsc#SLE-11178).
  o s390/unwind: introduce stack unwind API (jsc#SLE-11179).
  o s390/unwind: make reuse_sp default when unwinding pt_regs (jsc#SLE-11178).
  o s390/unwind: make reuse_sp default when unwinding pt_regs (jsc#SLE-11179).
  o s390/unwind: remove stack recursion warning (jsc#SLE-11178).
  o s390/unwind: remove stack recursion warning (jsc#SLE-11179).
  o s390/unwind: report an error if pt_regs are not on stack (jsc#SLE-11178).
  o s390/unwind: report an error if pt_regs are not on stack (jsc#SLE-11179).
  o s390/unwind: start unwinding from reliable state (jsc#SLE-11178).
  o s390/unwind: start unwinding from reliable state (jsc#SLE-11179).
  o s390/unwind: stop gracefully at task pt_regs (jsc#SLE-11178).
  o s390/unwind: stop gracefully at task pt_regs (jsc#SLE-11179).
  o s390/unwind: stop gracefully at user mode pt_regs in irq stack (jsc#
    SLE-11178).
  o s390/unwind: stop gracefully at user mode pt_regs in irq stack (jsc#
    SLE-11179).
  o s390/unwind: unify task is current checks (jsc#SLE-11178).
  o s390/unwind: unify task is current checks (jsc#SLE-11179).
  o s390: add stack switch helper (jsc#SLE-11178).
  o s390: add stack switch helper (jsc#SLE-11179).
  o s390: add support for virtually mapped kernel stacks (jsc#SLE-11178).
  o s390: add support for virtually mapped kernel stacks (jsc#SLE-11179).
  o s390: always inline current_stack_pointer() (jsc#SLE-11178).
  o s390: always inline current_stack_pointer() (jsc#SLE-11179).
  o s390: always inline disabled_wait (jsc#SLE-11178).
  o s390: always inline disabled_wait (jsc#SLE-11179).
  o s390: avoid misusing CALL_ON_STACK for task stack setup (jsc#SLE-11178).
  o s390: avoid misusing CALL_ON_STACK for task stack setup (jsc#SLE-11179).
  o s390: clean up stacks setup (jsc#SLE-11178).
  o s390: clean up stacks setup (jsc#SLE-11179).
  o s390: correct CALL_ON_STACK back_chain saving (jsc#SLE-11178).
  o s390: correct CALL_ON_STACK back_chain saving (jsc#SLE-11179).
  o s390: disable preemption when switching to nodat stack with CALL_ON_STACK
    (jsc#SLE-11178).
  o s390: disable preemption when switching to nodat stack with CALL_ON_STACK
    (jsc#SLE-11179).
  o s390: fine-tune stack switch helper (jsc#SLE-11178).
  o s390: fine-tune stack switch helper (jsc#SLE-11179).
  o s390: fix register clobbering in CALL_ON_STACK (jsc#SLE-11178).
  o s390: fix register clobbering in CALL_ON_STACK (jsc#SLE-11179).
  o s390: kabi workaround for ftrace_ret_stack (jsc#SLE-11178).
  o s390: kabi workaround for ftrace_ret_stack (jsc#SLE-11179).
  o s390: kabi workaround for lowcore changes due to vmap stack (jsc#
    SLE-11178).
  o s390: kabi workaround for lowcore changes due to vmap stack (jsc#
    SLE-11179).
  o s390: kabi workaround for reliable stack tracing (jsc#SLE-11178).
  o s390: kabi workaround for reliable stack tracing (jsc#SLE-11179).
  o s390: preserve kabi for stack unwind API (jsc#SLE-11178).
  o s390: preserve kabi for stack unwind API (jsc#SLE-11179).
  o s390: unify stack size definitions (jsc#SLE-11178).
  o s390: unify stack size definitions (jsc#SLE-11179).
  o scsi: lpfc: fix build failure with DEBUGFS disabled (bsc#1154601).
  o scsi: qla2xxx: Add a shadow variable to hold disc_state history of fcport
    (bsc#1158013).
  o scsi: qla2xxx: Add D-Port Diagnostic reason explanation logs (bsc#1158013).
  o scsi: qla2xxx: Cleanup unused async_logout_done (bsc#1158013).
  o scsi: qla2xxx: Consolidate fabric scan (bsc#1158013).
  o scsi: qla2xxx: Correct fcport flags handling (bsc#1158013).
  o scsi: qla2xxx: Fix a NULL pointer dereference in an error path (bsc#1157966
    bsc#1158013 bsc#1157424).
  o scsi: qla2xxx: Fix fabric scan hang (bsc#1158013).
  o scsi: qla2xxx: Fix mtcp dump collection failure (bsc#1158013).
  o scsi: qla2xxx: Fix RIDA Format-2 (bsc#1158013).
  o scsi: qla2xxx: Fix stuck login session using prli_pend_timer (bsc#1158013).
  o scsi: qla2xxx: Fix stuck session in GNL (bsc#1158013).
  o scsi: qla2xxx: Fix the endianness of the qla82xx_get_fw_size() return type
    (bsc#1158013).
  o scsi: qla2xxx: Fix unbound NVME response length (bsc#1157966 bsc#1158013
    bsc#1157424).
  o scsi: qla2xxx: Fix update_fcport for current_topology (bsc#1158013).
  o scsi: qla2xxx: Improve readability of the code that handles qla_flt_header
    (bsc#1158013).
  o scsi: qla2xxx: Remove defer flag to indicate immeadiate port loss (bsc#
    1158013).
  o scsi: qla2xxx: Update driver version to 10.01.00.22-k (bsc#1158013).
  o scsi: qla2xxx: Use common routine to free fcport struct (bsc#1158013).
  o scsi: qla2xxx: Use get_unaligned_*() instead of open-coding these functions
    (bsc#1158013).
  o sctp: cache netns in sctp_ep_common (networking-stable-19_12_03).
  o sctp: fully initialize v4 addr in some functions
    (networking-stable-19_12_28).
  o serial: 8250_bcm2835aux: Fix line mismatch on driver unbind (bsc#1051510).
  o serial: ifx6x60: add missed pm_runtime_disable (bsc#1051510).
  o serial: pl011: Fix DMA ->flush_buffer() (bsc#1051510).
  o serial: serial_core: Perform NULL checks for break_ctl ops (bsc#1051510).
  o serial: stm32: fix transmit_chars when tx is stopped (bsc#1051510).
  o sfc: Only cancel the PPS workqueue if it exists
    (networking-stable-19_11_25).
  o sfc: Remove 'PCIE error reporting unavailable' (bsc#1161472).
  o sh_eth: check sh_eth_cpu_data::dual_port when dumping registers (bsc#
    1051510).
  o sh_eth: fix dumping ARSTR (bsc#1051510).
  o sh_eth: fix invalid context bug while calling auto-negotiation by ethtool
    (bsc#1051510).
  o sh_eth: fix invalid context bug while changing link options by ethtool (bsc
    #1051510).
  o sh_eth: fix TSU init on SH7734/R8A7740 (bsc#1051510).
  o sh_eth: fix TXALCR1 offsets (bsc#1051510).
  o sh_eth: TSU_QTAG0/1 registers the same as TSU_QTAGM0/1 (bsc#1051510).
  o smb3: Fix crash in SMB2_open_init due to uninitialized field in compounding
    path (bsc#1144333).
  o smb3: Fix persistent handles reconnect (bsc#1144333).
  o smb3: fix refcount underflow warning on unmount when no directory leases
    (bsc#1144333).
  o smb3: remove confusing dmesg when mounting with encryption ("seal") (bsc#
    1144333).
  o soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
    (bsc#1051510).
  o soc: renesas: rcar-sysc: Add goto to of_node_put() before return (bsc#
    1051510).
  o soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot (bsc#1051510).
  o spi: tegra114: clear packed bit for unpacked mode (bsc#1051510).
  o spi: tegra114: configure dma burst size to fifo trig level (bsc#1051510).
  o spi: tegra114: fix for unpacked mode transfers (bsc#1051510).
  o spi: tegra114: flush fifos (bsc#1051510).
  o spi: tegra114: terminate dma and reset on transfer timeout (bsc#1051510).
  o stacktrace: Do not skip first entry on noncurrent tasks (jsc#SLE-11178).
  o stacktrace: Do not skip first entry on noncurrent tasks (jsc#SLE-11179).
  o stacktrace: Force USER_DS for stack_trace_save_user() (jsc#SLE-11178).
  o stacktrace: Force USER_DS for stack_trace_save_user() (jsc#SLE-11179).
  o stacktrace: Get rid of unneeded '!!' pattern (jsc#SLE-11178).
  o stacktrace: Get rid of unneeded '!!' pattern (jsc#SLE-11179).
  o stacktrace: Provide common infrastructure (jsc#SLE-11178).
  o stacktrace: Provide common infrastructure (jsc#SLE-11179).
  o stacktrace: Provide helpers for common stack trace operations (jsc#
    SLE-11178).
  o stacktrace: Provide helpers for common stack trace operations (jsc#
    SLE-11179).
  o stacktrace: Unbreak stack_trace_save_tsk_reliable() (jsc#SLE-11178).
  o stacktrace: Unbreak stack_trace_save_tsk_reliable() (jsc#SLE-11179).
  o stacktrace: Use PF_KTHREAD to check for kernel threads (jsc#SLE-11178).
  o stacktrace: Use PF_KTHREAD to check for kernel threads (jsc#SLE-11179).
  o staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bsc#
    1051510).
  o staging: iio: adt7316: Fix i2c data reading, set the data field (bsc#
    1051510).
  o staging: rtl8188eu: fix interface sanity check (bsc#1051510).
  o staging: vt6656: correct packet types for CTS protect, mode (bsc#1051510).
  o staging: vt6656: Fix false Tx excessive retries reporting (bsc#1051510).
  o staging: vt6656: use NULLFUCTION stack on mac80211 (bsc#1051510).
  o staging: wlan-ng: ensure error return is actually returned (bsc#1051510).
  o stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (bsc#
    1088810, bsc#1161702).
  o stop_machine: Atomically queue and wake stopper threads (bsc#1088810, bsc#
    1161702).
  o stop_machine: Disable preemption after queueing stopper threads (bsc#
    1088810, bsc#1161702).
  o stop_machine: Disable preemption when waking two stopper threads (bsc#
    1088810, bsc#1161702).
  o swiotlb: do not panic on mapping failures (bsc#1162171).
  o swiotlb: remove the overflow buffer (bsc#1162171).
  o tcp: clear tp->packets_out when purging write queue (bsc#1160560).
  o tcp: do not send empty skb from tcp_write_xmit()
    (networking-stable-20_01_01).
  o tcp: exit if nothing to retransmit on RTO timeout (bsc#1160560, stable
    4.14.159).
  o tcp: md5: fix potential overestimation of TCP option space
    (networking-stable-19_12_16).
  o Temporary workaround for bsc#1159096 should no longer be needed.
  o tracing: Annotate ftrace_graph_hash pointer with __rcu (git-fixes).
  o tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu (git-fixes).
  o tracing: Cleanup stack trace code (jsc#SLE-11178).
  o tracing: Cleanup stack trace code (jsc#SLE-11179).
  o tracing: Fix tracing_stat return values in error handling paths
    (git-fixes).
  o tracing: Fix very unlikely race of registering two stat tracers
    (git-fixes).
  o tracing: Have the histogram compare functions convert to u64 first (bsc#
    1160210).
  o tracing: xen: Ordered comparison of function pointers (git-fixes).
  o tty/serial: atmel: Add is_half_duplex helper (bsc#1051510).
  o tty: n_hdlc: fix build on SPARC (bsc#1051510).
  o tty: serial: msm_serial: Fix lockup for sysrq and oops (bsc#1051510).
  o tty: vt: keyboard: reject invalid keycodes (bsc#1051510).
  o ubifs: do not trigger assertion on invalid no-key filename (bsc#1163850).
  o ubifs: Fix deadlock in concurrent bulk-read and writepage (bsc#1163856).
  o ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag (bsc#
    1163855).
  o ubifs: Reject unsupported ioctl flags explicitly (bsc#1163844).
  o udp: fix integer overflow while computing available space in sk_rcvbuf
    (networking-stable-20_01_01).
  o usb-storage: Disable UAS on JMicron SATA enclosure (bsc#1051510).
  o usb: adutux: fix interface sanity check (bsc#1051510).
  o usb: Allow USB device to be warm reset in suspended state (bsc#1051510).
  o usb: atm: ueagle-atm: add missing endpoint check (bsc#1051510).
  o usb: chipidea: host: Disable port power only if previously enabled (bsc#
    1051510).
  o usb: core: fix check for duplicate endpoints (git-fixes).
  o usb: core: hub: Improved device recognition on remote wakeup (bsc#1051510).
  o usb: core: urb: fix URB structure initialization function (bsc#1051510).
  o usb: documentation: flags on usb-storage versus UAS (bsc#1051510).
  o usb: dwc3: debugfs: Properly print/set link state for HS (bsc#1051510).
  o usb: dwc3: do not log probe deferrals; but do log other error codes (bsc#
    1051510).
  o usb: dwc3: ep0: Clear started flag on completion (bsc#1051510).
  o usb: dwc3: turn off VBUS when leaving host mode (bsc#1051510).
  o usb: EHCI: Do not return -EPIPE when hub is disconnected (git-fixes).
  o usb: gadget: f_ecm: Use atomic_t to track in-flight request (bsc#1051510).
  o usb: gadget: f_ncm: Use atomic_t to track in-flight request (bsc#1051510).
  o usb: gadget: legacy: set max_speed to super-speed (bsc#1051510).
  o usb: gadget: pch_udc: fix use after free (bsc#1051510).
  o usb: gadget: u_serial: add missing port entry locking (bsc#1051510).
  o usb: gadget: Zero ffs_io_data (bsc#1051510).
  o usb: host: xhci-hub: fix extra endianness conversion (bsc#1051510).
  o usb: idmouse: fix interface sanity checks (bsc#1051510).
  o usb: mon: Fix a deadlock in usbmon between mmap and read (bsc#1051510).
  o usb: mtu3: fix dbginfo in qmu_tx_zlp_error_handler (bsc#1051510).
  o usb: musb: dma: Correct parameter passed to IRQ handler (bsc#1051510).
  o usb: musb: fix idling for suspend after disconnect interrupt (bsc#1051510).
  o usb: roles: fix a potential use after free (git-fixes).
  o usb: serial: ch341: handle unbound port at reset_resume (bsc#1051510).
  o usb: serial: io_edgeport: add missing active-port sanity check (bsc#
    1051510).
  o usb: serial: io_edgeport: fix epic endpoint lookup (bsc#1051510).
  o usb: serial: io_edgeport: handle unbound ports on URB completion (bsc#
    1051510).
  o usb: serial: io_edgeport: use irqsave() in USB's complete callback (bsc#
    1051510).
  o usb: serial: ir-usb: add missing endpoint sanity check (bsc#1051510).
  o usb: serial: ir-usb: fix IrLAP framing (bsc#1051510).
  o usb: serial: ir-usb: fix link-speed handling (bsc#1051510).
  o usb: serial: keyspan: handle unbound ports (bsc#1051510).
  o usb: serial: opticon: fix control-message timeouts (bsc#1051510).
  o usb: serial: option: Add support for Quectel RM500Q (bsc#1051510).
  o usb: serial: option: add support for Quectel RM500Q in QDL mode
    (git-fixes).
  o usb: serial: option: add Telit ME910G1 0x110a composition (git-fixes).
  o usb: serial: option: add ZLP support for 0x1bc7/0x9010 (git-fixes).
  o usb: serial: quatech2: handle unbound ports (bsc#1051510).
  o usb: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (bsc#
    1051510).
  o usb: serial: suppress driver bind attributes (bsc#1051510).
  o usb: typec: tcpci: mask event interrupts when remove driver (bsc#1051510).
  o usb: uas: heed CAPACITY_HEURISTICS (bsc#1051510).
  o usb: uas: honor flag to avoid CAPACITY16 (bsc#1051510).
  o usb: xhci: Fix build warning seen with CONFIG_PM=n (bsc#1051510).
  o usb: xhci: only set D3hot for pci device (bsc#1051510).
  o usbip: Fix error path of vhci_recv_ret_submit() (git-fixes).
  o usbip: Fix receive error in vhci-hcd when using scatter-gather (bsc#
    1051510).
  o vhost/vsock: accept only packets with the right dst_cid
    (networking-stable-20_01_01).
  o virtio_ring: fix unmap of indirect descriptors (bsc#1162171).
  o watchdog: max77620_wdt: fix potential build errors (bsc#1051510).
  o watchdog: rn5t618_wdt: fix module aliases (bsc#1051510).
  o watchdog: wdat_wdt: fix get_timeleft call for wdat_wdt (bsc#1162557).
  o wireless: fix enabling channel 12 for custom regulatory domain (bsc#
    1051510).
  o wireless: wext: avoid gcc -O3 warning (bsc#1051510).
  o workqueue: Fix pwq ref leak in rescuer_thread() (bsc#1160211).
  o x86/amd_nb: Add PCI device IDs for family 17h, model 70h (bsc#1163206).
  o x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR (bsc#
    1162619).
  o x86/intel_rdt: Split resource group removal in two (bsc#1112178).
  o x86/intel_rdt: Split resource group removal in two (bsc#1112178).
  o x86/kgbd: Use NMI_VECTOR not APIC_DM_NMI (bsc#1114279).
  o x86/mce/AMD: Allow any CPU to initialize the smca_banks array (bsc#
    1114279).
  o x86/MCE/AMD: Allow Reserved types to be overwritten in smca_banks (bsc#
    1114279).
  o x86/MCE/AMD: Do not use rdmsr_safe_on_cpu() in smca_configure() (bsc#
    1114279).
  o x86/mce: Fix possibly incorrect severity calculation on AMD (bsc#1114279).
  o x86/resctrl: Check monitoring static key in the MBM overflow handler (bsc#
    1114279).
  o x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178).
  o x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178).
  o x86/resctrl: Fix an imbalance in domain_remove_cpu() (bsc#1114279).
  o x86/resctrl: Fix potential memory leak (bsc#1114279).
  o x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc
    #1112178).
  o x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc
    #1112178).
  o x86/resctrl: Fix use-after-free when deleting resource groups (bsc#
    1114279).
  o x86/resctrl: Prevent possible overrun during bitmap operations (bsc#
    1114648).
  o xen-blkfront: switch kcalloc to kvcalloc for large array allocation (bsc#
    1160917).
  o xen/balloon: Support xend-based toolstack take two (bsc#1065600).
  o xen/blkback: Avoid unmapping unmapped grant pages (bsc#1065600).
  o xen/blkfront: Adjust indentation in xlvbd_alloc_gendisk (bsc#1065600).
  o xfrm: Fix transport mode skb control buffer usage (bsc#1161552).
  o xfrm: Fix sa selector validation (bsc#1156609).
  o xfs: Fix tail rounding in xfs_alloc_file_space() (bsc#1161087, bsc#
    1153917).
  o xhci: Fix memory leak in xhci_add_in_port() (bsc#1051510).
  o xhci: fix USB3 device initiated resume race with roothub autosuspend (bsc#
    1051510).
  o xhci: handle some XHCI_TRUST_TX_LENGTH quirks cases as default behaviour
    (bsc#1051510).
  o xhci: Increase STS_HALT timeout in xhci_suspend() (bsc#1051510).
  o xhci: make sure interrupts are restored to correct state (bsc#1051510).
  o zd1211rw: fix storage endpoint lookup (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-580=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-580=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-580=1
  o SUSE Linux Enterprise Live Patching 12-SP5:
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2020-580=1
  o SUSE Linux Enterprise High Availability 12-SP5:
    zypper in -t patch SUSE-SLE-HA-12-SP5-2020-580=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       kernel-default-debuginfo-4.12.14-122.17.1
       kernel-default-debugsource-4.12.14-122.17.1
       kernel-default-extra-4.12.14-122.17.1
       kernel-default-extra-debuginfo-4.12.14-122.17.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-4.12.14-122.17.1
       kernel-obs-build-debugsource-4.12.14-122.17.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       kernel-docs-4.12.14-122.17.2
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       kernel-default-4.12.14-122.17.1
       kernel-default-base-4.12.14-122.17.1
       kernel-default-base-debuginfo-4.12.14-122.17.1
       kernel-default-debuginfo-4.12.14-122.17.1
       kernel-default-debugsource-4.12.14-122.17.1
       kernel-default-devel-4.12.14-122.17.1
       kernel-syms-4.12.14-122.17.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       kernel-default-devel-debuginfo-4.12.14-122.17.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       kernel-devel-4.12.14-122.17.1
       kernel-macros-4.12.14-122.17.1
       kernel-source-4.12.14-122.17.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x):
       kernel-default-man-4.12.14-122.17.1
  o SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le x86_64):
       kernel-default-debuginfo-4.12.14-122.17.1
       kernel-default-debugsource-4.12.14-122.17.1
       kernel-default-kgraft-4.12.14-122.17.1
       kernel-default-kgraft-devel-4.12.14-122.17.1
       kgraft-patch-4_12_14-122_17-default-1-8.5.1
  o SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):
       cluster-md-kmp-default-4.12.14-122.17.1
       cluster-md-kmp-default-debuginfo-4.12.14-122.17.1
       dlm-kmp-default-4.12.14-122.17.1
       dlm-kmp-default-debuginfo-4.12.14-122.17.1
       gfs2-kmp-default-4.12.14-122.17.1
       gfs2-kmp-default-debuginfo-4.12.14-122.17.1
       kernel-default-debuginfo-4.12.14-122.17.1
       kernel-default-debugsource-4.12.14-122.17.1
       ocfs2-kmp-default-4.12.14-122.17.1
       ocfs2-kmp-default-debuginfo-4.12.14-122.17.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14615.html
  o https://www.suse.com/security/cve/CVE-2019-14896.html
  o https://www.suse.com/security/cve/CVE-2019-14897.html
  o https://www.suse.com/security/cve/CVE-2019-16994.html
  o https://www.suse.com/security/cve/CVE-2019-18808.html
  o https://www.suse.com/security/cve/CVE-2019-19036.html
  o https://www.suse.com/security/cve/CVE-2019-19045.html
  o https://www.suse.com/security/cve/CVE-2019-19054.html
  o https://www.suse.com/security/cve/CVE-2019-19318.html
  o https://www.suse.com/security/cve/CVE-2019-19319.html
  o https://www.suse.com/security/cve/CVE-2019-19447.html
  o https://www.suse.com/security/cve/CVE-2019-19767.html
  o https://www.suse.com/security/cve/CVE-2019-19927.html
  o https://www.suse.com/security/cve/CVE-2019-19965.html
  o https://www.suse.com/security/cve/CVE-2019-19966.html
  o https://www.suse.com/security/cve/CVE-2019-20054.html
  o https://www.suse.com/security/cve/CVE-2019-20095.html
  o https://www.suse.com/security/cve/CVE-2019-20096.html
  o https://www.suse.com/security/cve/CVE-2020-7053.html
  o https://www.suse.com/security/cve/CVE-2020-8428.html
  o https://www.suse.com/security/cve/CVE-2020-8648.html
  o https://www.suse.com/security/cve/CVE-2020-8992.html
  o https://bugzilla.suse.com/1046303
  o https://bugzilla.suse.com/1050244
  o https://bugzilla.suse.com/1051510
  o https://bugzilla.suse.com/1051858
  o https://bugzilla.suse.com/1061840
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1071995
  o https://bugzilla.suse.com/1083647
  o https://bugzilla.suse.com/1085030
  o https://bugzilla.suse.com/1086301
  o https://bugzilla.suse.com/1086313
  o https://bugzilla.suse.com/1086314
  o https://bugzilla.suse.com/1088810
  o https://bugzilla.suse.com/1103989
  o https://bugzilla.suse.com/1103990
  o https://bugzilla.suse.com/1103991
  o https://bugzilla.suse.com/1104353
  o https://bugzilla.suse.com/1104427
  o https://bugzilla.suse.com/1104745
  o https://bugzilla.suse.com/1105392
  o https://bugzilla.suse.com/1109837
  o https://bugzilla.suse.com/1111666
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1112374
  o https://bugzilla.suse.com/1112504
  o https://bugzilla.suse.com/1113956
  o https://bugzilla.suse.com/1114279
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1114685
  o https://bugzilla.suse.com/1118661
  o https://bugzilla.suse.com/1123328
  o https://bugzilla.suse.com/1126206
  o https://bugzilla.suse.com/1127371
  o https://bugzilla.suse.com/1127611
  o https://bugzilla.suse.com/1127682
  o https://bugzilla.suse.com/1129551
  o https://bugzilla.suse.com/1133021
  o https://bugzilla.suse.com/1133147
  o https://bugzilla.suse.com/1134973
  o https://bugzilla.suse.com/1140025
  o https://bugzilla.suse.com/1142685
  o https://bugzilla.suse.com/1143959
  o https://bugzilla.suse.com/1144333
  o https://bugzilla.suse.com/1151910
  o https://bugzilla.suse.com/1151927
  o https://bugzilla.suse.com/1153535
  o https://bugzilla.suse.com/1153917
  o https://bugzilla.suse.com/1154243
  o https://bugzilla.suse.com/1154601
  o https://bugzilla.suse.com/1155331
  o https://bugzilla.suse.com/1155334
  o https://bugzilla.suse.com/1156259
  o https://bugzilla.suse.com/1156286
  o https://bugzilla.suse.com/1156609
  o https://bugzilla.suse.com/1157155
  o https://bugzilla.suse.com/1157157
  o https://bugzilla.suse.com/1157424
  o https://bugzilla.suse.com/1157480
  o https://bugzilla.suse.com/1157692
  o https://bugzilla.suse.com/1157853
  o https://bugzilla.suse.com/1157966
  o https://bugzilla.suse.com/1158013
  o https://bugzilla.suse.com/1158021
  o https://bugzilla.suse.com/1158026
  o https://bugzilla.suse.com/1158071
  o https://bugzilla.suse.com/1158819
  o https://bugzilla.suse.com/1159028
  o https://bugzilla.suse.com/1159096
  o https://bugzilla.suse.com/1159271
  o https://bugzilla.suse.com/1159297
  o https://bugzilla.suse.com/1159377
  o https://bugzilla.suse.com/1159394
  o https://bugzilla.suse.com/1159483
  o https://bugzilla.suse.com/1159484
  o https://bugzilla.suse.com/1159500
  o https://bugzilla.suse.com/1159569
  o https://bugzilla.suse.com/1159588
  o https://bugzilla.suse.com/1159841
  o https://bugzilla.suse.com/1159908
  o https://bugzilla.suse.com/1159909
  o https://bugzilla.suse.com/1159910
  o https://bugzilla.suse.com/1159911
  o https://bugzilla.suse.com/1159955
  o https://bugzilla.suse.com/1160147
  o https://bugzilla.suse.com/1160195
  o https://bugzilla.suse.com/1160210
  o https://bugzilla.suse.com/1160211
  o https://bugzilla.suse.com/1160218
  o https://bugzilla.suse.com/1160433
  o https://bugzilla.suse.com/1160442
  o https://bugzilla.suse.com/1160469
  o https://bugzilla.suse.com/1160470
  o https://bugzilla.suse.com/1160476
  o https://bugzilla.suse.com/1160560
  o https://bugzilla.suse.com/1160618
  o https://bugzilla.suse.com/1160678
  o https://bugzilla.suse.com/1160755
  o https://bugzilla.suse.com/1160756
  o https://bugzilla.suse.com/1160784
  o https://bugzilla.suse.com/1160787
  o https://bugzilla.suse.com/1160802
  o https://bugzilla.suse.com/1160803
  o https://bugzilla.suse.com/1160804
  o https://bugzilla.suse.com/1160917
  o https://bugzilla.suse.com/1160966
  o https://bugzilla.suse.com/1160979
  o https://bugzilla.suse.com/1161087
  o https://bugzilla.suse.com/1161243
  o https://bugzilla.suse.com/1161360
  o https://bugzilla.suse.com/1161472
  o https://bugzilla.suse.com/1161514
  o https://bugzilla.suse.com/1161518
  o https://bugzilla.suse.com/1161522
  o https://bugzilla.suse.com/1161523
  o https://bugzilla.suse.com/1161549
  o https://bugzilla.suse.com/1161552
  o https://bugzilla.suse.com/1161674
  o https://bugzilla.suse.com/1161702
  o https://bugzilla.suse.com/1161875
  o https://bugzilla.suse.com/1161907
  o https://bugzilla.suse.com/1161931
  o https://bugzilla.suse.com/1161933
  o https://bugzilla.suse.com/1161934
  o https://bugzilla.suse.com/1161935
  o https://bugzilla.suse.com/1161936
  o https://bugzilla.suse.com/1161937
  o https://bugzilla.suse.com/1162028
  o https://bugzilla.suse.com/1162067
  o https://bugzilla.suse.com/1162109
  o https://bugzilla.suse.com/1162139
  o https://bugzilla.suse.com/1162171
  o https://bugzilla.suse.com/1162557
  o https://bugzilla.suse.com/1162617
  o https://bugzilla.suse.com/1162618
  o https://bugzilla.suse.com/1162619
  o https://bugzilla.suse.com/1162623
  o https://bugzilla.suse.com/1162928
  o https://bugzilla.suse.com/1162943
  o https://bugzilla.suse.com/1163206
  o https://bugzilla.suse.com/1163383
  o https://bugzilla.suse.com/1163384
  o https://bugzilla.suse.com/1163762
  o https://bugzilla.suse.com/1163774
  o https://bugzilla.suse.com/1163836
  o https://bugzilla.suse.com/1163840
  o https://bugzilla.suse.com/1163841
  o https://bugzilla.suse.com/1163842
  o https://bugzilla.suse.com/1163843
  o https://bugzilla.suse.com/1163844
  o https://bugzilla.suse.com/1163845
  o https://bugzilla.suse.com/1163846
  o https://bugzilla.suse.com/1163849
  o https://bugzilla.suse.com/1163850
  o https://bugzilla.suse.com/1163851
  o https://bugzilla.suse.com/1163852
  o https://bugzilla.suse.com/1163853
  o https://bugzilla.suse.com/1163855
  o https://bugzilla.suse.com/1163856
  o https://bugzilla.suse.com/1163857
  o https://bugzilla.suse.com/1163858
  o https://bugzilla.suse.com/1163859
  o https://bugzilla.suse.com/1163860
  o https://bugzilla.suse.com/1163861
  o https://bugzilla.suse.com/1163862
  o https://bugzilla.suse.com/1163863
  o https://bugzilla.suse.com/1163867
  o https://bugzilla.suse.com/1163869
  o https://bugzilla.suse.com/1163880
  o https://bugzilla.suse.com/1164069
  o https://bugzilla.suse.com/1164098
  o https://bugzilla.suse.com/1164314
  o https://bugzilla.suse.com/1164315
  o https://bugzilla.suse.com/1164471

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oBOK
-----END PGP SIGNATURE-----