-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0920
         SUSE-SU-2020:0667-1 Security update for the Linux Kernel
                               16 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8992 CVE-2020-8648 CVE-2020-8428
                   CVE-2020-2732 CVE-2019-16746 CVE-2019-14895

Reference:         ESB-2020.0851
                   ESB-2020.0830
                   ESB-2020.0788
                   ESB-2020.0644
                   ESB-2019.4772
                   ESB-2019.4274

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200667-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0667-1
Rating:            important
References:        #1050549 #1051510 #1061840 #1065600 #1065729 #1071995
                   #1085030 #1088810 #1105392 #1111666 #1112178 #1112504
                   #1114279 #1114648 #1118338 #1127682 #1129551 #1133021
                   #1133147 #1140025 #1142685 #1144162 #1152107 #1153535
                   #1154243 #1156609 #1157042 #1157158 #1157424 #1157480
                   #1157966 #1158013 #1159271 #1159955 #1160218 #1160979
                   #1161360 #1161552 #1161702 #1161907 #1161931 #1161933
                   #1161934 #1161935 #1161936 #1161937 #1162067 #1162109
                   #1162139 #1162171 #1162557 #1162617 #1162618 #1162619
                   #1162623 #1162928 #1162943 #1163206 #1163383 #1163384
                   #1163762 #1163774 #1163836 #1163840 #1163841 #1163842
                   #1163843 #1163844 #1163845 #1163846 #1163849 #1163850
                   #1163851 #1163852 #1163853 #1163855 #1163856 #1163857
                   #1163858 #1163859 #1163860 #1163861 #1163862 #1163863
                   #1163867 #1163869 #1163880 #1163971 #1164051 #1164098
                   #1164115 #1164314 #1164315 #1164388 #1164471 #1164598
                   #1164632 #1164705 #1164712 #1164727 #1164728 #1164729
                   #1164730 #1164731 #1164732 #1164733 #1164734 #1164735
Cross-References:  CVE-2019-14895 CVE-2019-16746 CVE-2020-2732 CVE-2020-8428
                   CVE-2020-8648 CVE-2020-8992
Affected Products:
                   SUSE Linux Enterprise Real Time Extension 12-SP5
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 102 fixes is now available.

Description:


The SUSE Linux Enterprise 12-SP5 kernel-RT was updated to 4.12.14 to receive
various security and bugfixes.
The following security bugs were fixed:

  o CVE-2020-8992: Fixed an issue in ext4_protect_reserved_inode in fs/ext4/
    block_validity.c that allowed attackers to cause a soft lockup via a
    crafted journal size (bsc#1164069).
  o CVE-2020-8648: Fixed a use-after-free vulnerability in the
    n_tty_receive_buf_common function in drivers/tty/n_tty.c (bsc#1162928).
  o CVE-2020-2732: Fixed an issue affecting Intel CPUs where an L2 guest may
    trick the L0 hypervisor into accessing sensitive L1 resources (bsc#
    1163971).
  o CVE-2019-16746: There was an issue in net/wireless/nl80211.c where the
    kernel did not check the length of variable elements in a beacon head,
    leading to a buffer overflow (bsc#1152107).
  o CVE-2020-8428: There was a use-after-free bug in fs/namei.c, which allowed
    local users to cause a denial of service (OOPS) or possibly obtain
    sensitive information from kernel memory, aka CID-d0cb50185ae9 (bsc#
    1162109).
  o CVE-2019-14895: Fixed a heap-based buffer overflow in Marvell WiFi chip
    driver which could have led to denial of service or possibly execute
    arbitrary code (bsc#1157042).


The following non-security bugs were fixed:

  o 6pack,mkiss: fix possible deadlock (bsc#1051510).
  o ACPI / APEI: Switch estatus pool to use vmalloc memory (bsc#1051510).
  o ACPI: fix acpi_find_child_device() invocation in acpi_preset_companion()
    (bsc#1051510).
  o ACPI: PM: Avoid attaching ACPI PM domain to certain devices (bsc#1051510).
  o ACPI / video: Add force_none quirk for Dell OptiPlex 9020M (bsc#1051510).
  o ACPI: video: Do not export a non working backlight interface on MSI MS-7721
    boards (bsc#1051510).
  o ACPI: watchdog: Allow disabling WDAT at boot (bsc#1162557).
  o ACPI / watchdog: Fix init failure with overlapping register regions (bsc#
    1162557).
  o ACPI / watchdog: Set default timeout in probe (bsc#1162557).
  o af_packet: set defaule value for tmo (bsc#1051510).
  o ALSA: control: remove useless assignment in .info callback of PCM chmap
    element (git-fixes).
  o ALSA: dummy: Fix PCM format loop in proc output (bsc#1111666).
  o ALSA: hda: Add Clevo W65_67SB the power_save blacklist (git-fixes).
  o ALSA: hda - Add docking station support for Lenovo Thinkpad T420s
    (git-fixes).
  o ALSA: hda: Add JasperLake PCI ID and codec vid (bsc#1111666).
  o ALSA: hda/analog - Minor optimization for SPDIF mux connections
    (git-fixes).
  o ALSA: hda: Clear RIRB status before reading WP (bsc#1111666).
  o ALSA: hda - constify and cleanup static NodeID tables (bsc#1111666).
  o ALSA: hda: constify copied structure (bsc#1111666).
  o ALSA: hda: Constify snd_kcontrol_new items (bsc#1111666).
  o ALSA: hda: Constify snd_pci_quirk tables (bsc#1111666).
  o ALSA: hda: correct kernel-doc parameter descriptions (bsc#1111666).
  o ALSA: hda/hdmi - add retry logic to parse_intel_hdmi() (git-fixes).
  o ALSA: hda: hdmi - add Tigerlake support (bsc#1111666).
  o ALSA: hda/hdmi - Clean up Intel platform-specific fixup checks (bsc#
    1111666).
  o ALSA: hda: hdmi - fix pin setup on Tigerlake (bsc#1111666).
  o ALSA: hda: More constifications (bsc#1111666).
  o ALSA: hda: patch_hdmi: remove warnings with empty body (bsc#1111666).
  o ALSA: hda: patch_realtek: fix empty macro usage in if block (bsc#1111666).
  o ALSA: hda/realtek - Add Headset Mic supported for HP cPC (bsc#1111666).
  o ALSA: hda/realtek - Apply mic mute LED quirk for Dell E7xx laptops, too
    (bsc#1111666).
  o ALSA: hda/realtek - Fixed one of HP ALC671 platform Headset Mic supported
    (bsc#1111666).
  o ALSA: hda/realtek - Fix silent output on MSI-GL73 (git-fixes).
  o ALSA: hda/realtek - More constifications (bsc#1111666).
  o ALSA: hda: Reset stream if DMA RUN bit not cleared (bsc#1111666).
  o ALSA: hda: Use scnprintf() for printing texts for sysfs/procfs (git-fixes).
  o ALSA: seq: Avoid concurrent access to queue flags (git-fixes).
  o ALSA: seq: Fix concurrent access to queue current tick/time (git-fixes).
  o ALSA: sh: Fix compile warning wrt const (git-fixes).
  o ALSA: sh: Fix unused variable warnings (bsc#1111666).
  o ALSA: usb-audio: Apply sample rate quirk for Audioengine D1 (git-fixes).
  o ALSA: usb-audio: Fix endianess in descriptor validation (bsc#1111666).
  o arm64: Revert support for execute-only user mappings (bsc#1160218).
  o ASoC: cs4349: Use PM ops 'cs4349_runtime_pm' (bsc#1051510).
  o ASoC: msm8916-wcd-analog: Fix selected events for MIC BIAS External1 (bsc#
    1051510).
  o ASoC: sun8i-codec: Fix setting DAI data format (git-fixes).
  o ata: ahci: Add shutdown to freeze hardware resources of ahci (bsc#1164388).
  o ath10k: Correct the DMA direction for management tx buffers (bsc#1111666).
  o ath10k: pci: Fix comment on ath10k_pci_dump_memory_sram (bsc#1111666).
  o ath10k: pci: Only dump ATH10K_MEM_REGION_TYPE_IOREG when safe (bsc#
    1111666).
  o ath9k: fix storage endpoint lookup (git-fixes).
  o batman-adv: Fix DAT candidate selection on little endian systems (bsc#
    1051510).
  o bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc
    #1163762).
  o bcache: add code comment bch_keylist_pop() and bch_keylist_pop_front() (bsc
    #1163762).
  o bcache: add code comments for state->pool in __btree_sort() (bsc#1163762).
  o bcache: add code comments for state->pool in __btree_sort() (bsc#1163762).
  o bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762).
  o bcache: add code comments in bch_btree_leaf_dirty() (bsc#1163762).
  o bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762).
  o bcache: add cond_resched() in __bch_cache_cmp() (bsc#1163762).
  o bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762).
  o bcache: add idle_max_writeback_rate sysfs interface (bsc#1163762).
  o bcache: add more accurate error messages in read_super() (bsc#1163762).
  o bcache: add more accurate error messages in read_super() (bsc#1163762).
  o bcache: add readahead cache policy options via sysfs interface (bsc#
    1163762).
  o bcache: add readahead cache policy options via sysfs interface (bsc#
    1163762).
  o bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762).
  o bcache: at least try to shrink 1 node in bch_mca_scan() (bsc#1163762).
  o bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#
    1163762).
  o bcache: avoid unnecessary btree nodes flushing in btree_flush_write() (bsc#
    1163762).
  o bcache: check return value of prio_read() (bsc#1163762).
  o bcache: check return value of prio_read() (bsc#1163762).
  o bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#
    1163762).
  o bcache: deleted code comments for dead code in bch_data_insert_keys() (bsc#
    1163762).
  o bcache: do not export symbols (bsc#1163762).
  o bcache: do not export symbols (bsc#1163762).
  o bcache: explicity type cast in bset_bkey_last() (bsc#1163762).
  o bcache: explicity type cast in bset_bkey_last() (bsc#1163762).
  o bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#
    1163762).
  o bcache: fix a lost wake-up problem caused by mca_cannibalize_lock (bsc#
    1163762).
  o bcache: Fix an error code in bch_dump_read() (bsc#1163762).
  o bcache: Fix an error code in bch_dump_read() (bsc#1163762).
  o bcache: fix deadlock in bcache_allocator (bsc#1163762).
  o bcache: fix deadlock in bcache_allocator (bsc#1163762).
  o bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762).
  o bcache: fix incorrect data type usage in btree_flush_write() (bsc#1163762).
  o bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#
    1163762).
  o bcache: fix memory corruption in bch_cache_accounting_clear() (bsc#
    1163762).
  o bcache: fix static checker warning in bcache_device_free() (bsc#1163762).
  o bcache: fix static checker warning in bcache_device_free() (bsc#1163762).
  o bcache: ignore pending signals when creating gc and allocator thread (bsc#
    1163762, bsc#1112504).
  o bcache: ignore pending signals when creating gc and allocator thread (bsc#
    1163762, bsc#1112504).
  o bcache: print written and keys in trace_bcache_btree_write (bsc#1163762).
  o bcache: print written and keys in trace_bcache_btree_write (bsc#1163762).
  o bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#
    1163762).
  o bcache: reap c->btree_cache_freeable from the tail in bch_mca_scan() (bsc#
    1163762).
  o bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762).
  o bcache: reap from tail of c->btree_cache in bch_mca_scan() (bsc#1163762).
  o bcache: remove macro nr_to_fifo_front() (bsc#1163762).
  o bcache: remove macro nr_to_fifo_front() (bsc#1163762).
  o bcache: remove member accessed from struct btree (bsc#1163762).
  o bcache: remove member accessed from struct btree (bsc#1163762).
  o bcache: remove the extra cflags for request.o (bsc#1163762).
  o bcache: remove the extra cflags for request.o (bsc#1163762).
  o bcache: Revert "bcache: shrink btree node cache after bch_btree_check()"
    (bsc#1163762, bsc#1112504).
  o bcache: Revert "bcache: shrink btree node cache after bch_btree_check()"
    (bsc#1163762, bsc#1112504).
  o bcma: remove set but not used variable 'sizel' (git-fixes).
  o blk-mq: avoid sysfs buffer overflow with too many CPU cores (bsc#1163840).
  o blk-mq: make sure that line break can be printed (bsc#1164098).
  o Bluetooth: Fix race condition in hci_release_sock() (bsc#1051510).
  o bonding: fix potential NULL deref in bond_update_slave_arr (bsc#1051510).
  o bonding: fix unexpected IFF_BONDING bit unset (bsc#1051510).
  o brcmfmac: fix interface sanity check (git-fixes).
  o brcmfmac: Fix memory leak in brcmf_p2p_create_p2pdev() (bsc#1111666).
  o brcmfmac: Fix memory leak in brcmf_usbdev_qinit (git-fixes).
  o brcmfmac: Fix use after free in brcmf_sdio_readframes() (git-fixes).
  o brcmfmac: sdio: Fix OOB interrupt initialization on brcm43362 (bsc#
    1111666).
  o btrfs: abort transaction after failed inode updates in create_subvol (bsc#
    1161936).
  o btrfs: dev-replace: remove warning for unknown return codes when finished
    (dependency for bsc#1162067).
  o btrfs: do not call synchronize_srcu() in inode_tree_del (bsc#1161934).
  o btrfs: do not double lock the subvol_sem for rename exchange (bsc#1162943).
  o btrfs: fix btrfs_write_inode vs delayed iput deadlock (bsc#1154243).
  o btrfs: fix infinite loop during fsync after rename operations (bsc#
    1163383).
  o btrfs: fix missing data checksums after replaying a log tree (bsc#1161931).
  o btrfs: fix race between adding and putting tree mod seq elements and nodes
    (bsc#1163384).
  o btrfs: handle ENOENT in btrfs_uuid_tree_iterate (bsc#1161937).
  o btrfs: make tree checker detect checksum items with overlapping ranges (bsc
    #1161931).
  o btrfs: record all roots for rename exchange on a subvol (bsc#1161933).
  o btrfs: scrub: Require mandatory block group RO for dev-replace (bsc#
    1162067).
  o btrfs: send, skip backreference walking for extents with many references
    (bsc#1162139).
  o btrfs: skip log replay on orphaned roots (bsc#1161935).
  o can: can_dropped_invalid_skb(): ensure an initialized headroom in outgoing
    CAN sk_buffs (bsc#1051510).
  o can, slip: Protect tty->disc_data in write_wakeup and close with RCU (bsc#
    1051510).
  o cdrom: respect device capabilities during opening action (boo#1164632).
  o cfg80211: check for set_wiphy_params (bsc#1051510).
  o cfg80211: fix deadlocks in autodisconnect work (bsc#1111666).
  o cfg80211: fix memory leak in cfg80211_cqm_rssi_update (bsc#1111666).
  o chardev: Avoid potential use-after-free in 'chrdev_open()' (bsc#1163849).
  o cifs: fix mount option display for sec=krb5i (bsc#1161907).
  o clk: Do not try to enable critical clocks if prepare failed (bsc#1051510).
  o clk: mmp2: Fix the order of timer mux parents (bsc#1051510).
  o clk: qcom: rcg2: Do not crash if our parent can't be found; return an error
    (bsc#1051510).
  o clk: sunxi-ng: add mux and pll notifiers for A64 CPU clock (bsc#1051510).
  o clk: sunxi: sun9i-mmc: Implement reset callback for reset controls (bsc#
    1051510).
  o clk: tegra: Mark fuse clock as critical (bsc#1051510).
  o clocksource/drivers/bcm2835_timer: Fix memory leak of timer (bsc#1051510).
  o clocksource: Prevent double add_timer_on() for watchdog_timer (bsc#
    1051510).
  o closures: fix a race on wakeup from closure_sync (bsc#1163762).
  o closures: fix a race on wakeup from closure_sync (bsc#1163762).
  o crypto: af_alg - Use bh_lock_sock in sk_destruct (bsc#1051510).
  o crypto: api - Check spawn->alg under lock in crypto_drop_spawn (bsc#
    1051510).
  o crypto: api - Fix race condition in crypto_spawn_alg (bsc#1051510).
  o crypto: atmel-sha - fix error handling when setting hmac key (bsc#1051510).
  o crypto: caam/qi2 - fix typo in algorithm's driver name (bsc#1111666).
  o crypto: chelsio - fix writing tfm flags to wrong place (bsc#1051510).
  o crypto: pcrypt - Do not clear MAY_SLEEP flag in original request (bsc#
    1051510).
  o crypto: picoxcell - adjust the position of tasklet_init and fix missed
    tasklet_kill (bsc#1051510).
  o crypto: reexport crypto_shoot_alg() (bsc#1051510, kABI fix).
  o dmaengine: coh901318: Fix a double-lock bug (bsc#1051510).
  o dmaengine: coh901318: Remove unused variable (bsc#1051510).
  o dmaengine: Fix access to uninitialized dma_slave_caps (bsc#1051510).
  o dma-mapping: fix return type of dma_set_max_seg_size() (bsc#1051510).
  o Documentation: Document arm64 kpti control (bsc#1162623).
  o drivers/base/memory.c: cache blocks in radix tree to accelerate lookup (bsc
    #1159955 ltc#182993).
  o drivers/base/memory.c: do not access uninitialized memmaps in
    soft_offline_page_store() (bsc#1051510).
  o drm/amd/display: Retrain dongles when SINK_COUNT becomes non-zero (bsc#
    1111666).
  o drm/amdgpu: add function parameter description in
    'amdgpu_device_set_cg_state' (bsc#1111666).
  o drm/amdgpu: add function parameter description in 'amdgpu_gart_bind' (bsc#
    1051510).
  o drm/amdgpu: fix ring test failure issue during s3 in vce 3.0 (V2) (bsc#
    1111666).
  o drm/amdgpu: remove 4 set but not used variable in
    amdgpu_atombios_get_connector_info_from_object_table (bsc#1051510).
  o drm/amdgpu: remove always false comparison in
    'amdgpu_atombios_i2c_process_i2c_ch' (bsc#1051510).
  o drm/amdgpu: remove set but not used variable 'amdgpu_connector' (bsc#
    1051510).
  o drm/amdgpu: remove set but not used variable 'dig' (bsc#1051510).
  o drm/amdgpu: remove set but not used variable 'dig_connector' (bsc#1051510).
  o drm/amdgpu: remove set but not used variable 'invalid' (bsc#1111666).
  o drm/amdgpu: remove set but not used variable 'mc_shared_chmap' (bsc#
    1051510).
  o drm/amdgpu: remove set but not used variable 'mc_shared_chmap' from
    'gfx_v6_0.c' and 'gfx_v7_0.c' (bsc#1051510).
  o drm/amdgpu/{uvd,vcn}: fetch ring's read_ptr after alloc (bsc#1111666).
  o drm/amd/powerplay: remove set but not used variable 'us_mvdd' (bsc#
    1111666).
  o drm: bridge: dw-hdmi: constify copied structure (bsc#1051510).
  o drm/i915: Call dma_set_max_seg_size() in i915_driver_hw_probe() (bsc#
    1111666).
  o drm/i915: Handle vm_mmap error during I915_GEM_MMAP ioctl with WC set (bsc#
    1111666).
  o drm/i915: Make sure cdclk is high enough for DP audio on VLV/CHV (bsc#
    1111666).
  o drm/i915/perf: add missing delay for OA muxes configuration (bsc#1111666).
  o drm/i915: Sanity check mmap length against object size (bsc#1111666).
  o drm: msm: mdp4: Adjust indentation in mdp4_dsi_encoder_enable (bsc#
    1111666).
  o drm/mst: Fix MST sideband up-reply failure handling (bsc#1051510).
  o drm/nouveau/bar/gf100: ensure BAR is mapped (bsc#1111666).
  o drm/nouveau/bar/nv50: check bar1 vmm return value (bsc#1111666).
  o drm/nouveau: Fix copy-paste error in nouveau_fence_wait_uevent_handler (bsc
    #1051510).
  o drm/nouveau/mmu: qualify vmm during dtor (bsc#1111666).
  o drm/nouveau/secboot/gm20b: initialize pointer in gm20b_secboot_new() (bsc#
    1051510).
  o drm/rect: Avoid division by zero (bsc#1111666).
  o drm/rect: update kerneldoc for drm_rect_clip_scaled() (bsc#1111666).
  o drm/rockchip: lvds: Fix indentation of a #define (bsc#1051510).
  o drm/sun4i: tcon: Set min division of TCON0_DCLK to 1 (bsc#1111666).
  o drm/sun4i: tcon: Set RGB DCLK min. divider based on hardware model (bsc#
    1111666).
  o drm/ttm: ttm_tt_init_fields() can be static (bsc#1111666).
  o drm/vmwgfx: prevent memory leak in vmw_cmdbuf_res_add (bsc#1051510).
  o Enable CONFIG_BLK_DEV_SR_VENDOR (boo#1164632).
  o enic: prevent waking up stopped tx queues over watchdog reset (bsc#
    1133147).
  o ext2: check err when partial != NULL (bsc#1163859).
  o ext4: check for directory entries too close to block end (bsc#1163861).
  o ext4: fix a bug in ext4_wait_for_tail_page_commit (bsc#1163841).
  o ext4: fix checksum errors with indexed dirs (bsc#1160979).
  o ext4: fix deadlock allocating crypto bounce page from mempool (bsc#
    1163842).
  o ext4: fix mount failure with quota configured as module (bsc#1164471).
  o ext4: fix mount failure with quota configured as module (bsc#1164471).
  o ext4: Fix mount failure with quota configured as module (bsc#1164471).
  o ext4: improve explanation of a mount failure caused by a misconfigured
    kernel (bsc#1163843).
  o ext4, jbd2: ensure panic when aborting with zero errno (bsc#1163853).
  o firestream: fix memory leaks (bsc#1051510).
  o fix autofs regression caused by follow_managed() changes (bsc#1159271).
  o fix dget_parent() fastpath race (bsc#1159271).
  o fscrypt: do not set policy for a dead directory (bsc#1163846).
  o fs/namei.c: fix missing barriers when checking positivity (bsc#1159271).
  o fs/namei.c: pull positivity check into follow_managed() (bsc#1159271).
  o fs/open.c: allow opening only regular files during execve() (bsc#1163845).
  o ftrace: Add comment to why rcu_dereference_sched() is open coded
    (git-fixes).
  o ftrace: Protect ftrace_graph_hash with ftrace_sync (git-fixes).
  o genirq/proc: Return proper error code when irq_set_affinity() fails (bnc#
    1105392).
  o gtp: avoid zero size hashtable (networking-stable-20_01_01).
  o gtp: do not allow adding duplicate tid and ms_addr pdp context
    (networking-stable-20_01_01).
  o gtp: fix an use-after-free in ipv4_pdp_find() (networking-stable-20_01_01).
  o gtp: fix wrong condition in gtp_genl_dump_pdp()
    (networking-stable-20_01_01).
  o hotplug/drc-info: Add code to search ibm,drc-info property (bsc#1157480 ltc
    #181028).
  o hv_netvsc: Fix offset usage in netvsc_send_table() (bsc#1164598).
  o hv_netvsc: Fix send_table offset in case of a host bug (bsc#1164598).
  o hv_netvsc: Fix tx_table init in rndis_set_subchannel() (bsc#1164598).
  o hv_netvsc: Fix unwanted rx_table reset (bsc#1164598).
  o hwmon: (adt7475) Make volt2reg return same reg as reg2volt input (bsc#
    1051510).
  o hwmon: (core) Do not use device managed functions for memory allocations
    (bsc#1051510).
  o hwmon: (k10temp) Add support for AMD family 17h, model 70h CPUs (bsc#
    1163206).
  o hwmon: (nct7802) Fix voltage limits to wrong registers (bsc#1051510).
  o hwmon: (pmbus/ltc2978) Fix PMBus polling of MFR_COMMON definitions (bsc#
    1051510).
  o i2c: imx: do not print error message on probe defer (bsc#1051510).
  o iio: adc: max9611: Fix too short conversion time delay (bsc#1051510).
  o init: add arch_call_rest_init to allow stack switching (jsc#SLE-11179).
  o Input: aiptek - fix endpoint sanity check (bsc#1051510).
  o Input: gtco - fix endpoint sanity check (bsc#1051510).
  o Input: keyspan-remote - fix control-message timeouts (bsc#1051510).
  o Input: pegasus_notetaker - fix endpoint sanity check (bsc#1051510).
  o Input: pm8xxx-vib - fix handling of separate enable register (bsc#1051510).
  o Input: rmi_f54 - read from FIFO in 32 byte blocks (bsc#1051510).
  o Input: sun4i-ts - add a check for devm_thermal_zone_of_sensor_register (bsc
    #1051510).
  o Input: sur40 - fix interface sanity checks (bsc#1051510).
  o Input: synaptics-rmi4 - simplify data read in rmi_f54_work (bsc#1051510).
  o iommu/amd: Fix IOMMU perf counter clobbering during init (bsc#1162617).
  o iommu/arm-smmu-v3: Populate VMID field for CMDQ_OP_TLBI_NH_VA (bsc#
    1164314).
  o iommu/io-pgtable-arm: Fix race handling in split_blk_unmap() (bsc#1164115).
  o iwlegacy: ensure loop counter addr does not wrap and cause an infinite loop
    (git-fixes).
  o iwlwifi: clear persistence bit according to device family (bsc#1111666).
  o iwlwifi: do not throw error when trying to remove IGTK (bsc#1051510).
  o iwlwifi: mvm: fix NVM check for 3168 devices (bsc#1051510).
  o iwlwifi: trans: Clear persistence bit when starting the FW (bsc#1111666).
  o jbd2: clear JBD2_ABORT flag before journal_reset to update log tail info
    when load journal (bsc#1163862).
  o jbd2: do not clear the BH_Mapped flag when forgetting a metadata buffer
    (bsc#1163836).
  o jbd2: Fix possible overflow in jbd2_log_space_left() (bsc#1163860).
  o jbd2: make sure ESHUTDOWN to be recorded in the journal superblock (bsc#
    1163863).
  o jbd2: move the clearing of b_modified flag to the journal_unmap_buffer()
    (bsc#1163880).
  o jbd2: switch to use jbd2_journal_abort() when failed to submit the commit
    record (bsc#1163852).
  o kabi/severities: Whitelist rpaphp_get_drc_props (bsc#1157480 ltc#181028).
  o kABI workaround for can/skb.h inclusion (bsc#1051510).
  o kconfig: fix broken dependency in randconfig-generated .config (bsc#
    1051510).
  o kernel-binary.spec.in: do not recommend firmware for kvmsmall and azure
    flavor (boo#1161360).
  o KVM: Clean up __kvm_gfn_to_hva_cache_init() and its callers (bsc#1133021).
  o KVM: fix spectrev1 gadgets (bsc#1164705).
  o KVM: PPC: Book3S HV: Uninit vCPU if vcore creation fails (bsc#1061840).
  o KVM: PPC: Book3S PR: Fix -Werror=return-type build failure (bsc#1061840).
  o KVM: PPC: Book3S PR: Free shared page if mmu initialization fails (bsc#
    1061840).
  o KVM: SVM: Override default MMIO mask if memory encryption is enabled (bsc#
    1162618).
  o KVM: x86: Protect DR-based index computations from Spectre-v1/L1TF attacks
    (bsc#1164734).
  o KVM: x86: Protect ioapic_read_indirect() from Spectre-v1/L1TF attacks (bsc#
    1164728).
  o KVM: x86: Protect ioapic_write_indirect() from Spectre-v1/L1TF attacks (bsc
    #1164729).
  o KVM: x86: Protect kvm_hv_msr_[get|set]_crash_data() from Spectre-v1/L1TF
    attacks (bsc#1164712).
  o KVM: x86: Protect kvm_lapic_reg_write() from Spectre-v1/L1TF attacks (bsc#
    1164730).
  o KVM: x86: Protect MSR-based index computations from Spectre-v1/L1TF attacks
    in x86.c (bsc#1164733).
  o KVM: x86: Protect MSR-based index computations in fixed_msr_to_seg_unit()
    from Spectre-v1/L1TF attacks (bsc#1164731).
  o KVM: x86: Protect MSR-based index computations in pmu.h from Spectre-v1/
    L1TF attacks (bsc#1164732).
  o KVM: x86: Protect pmu_intel.c from Spectre-v1/L1TF attacks (bsc#1164735).
  o KVM: x86: Protect x86_decode_insn from Spectre-v1/L1TF attacks (bsc#
    1164705).
  o KVM: x86: Refactor picdev_write() to prevent Spectre-v1/L1TF attacks (bsc#
    1164727).
  o lcoking/rwsem: Add missing ACQUIRE to read_slowpath sleep loop (bsc#
    1050549).
  o lib: crc64: include <linux/crc64.h> for 'crc64_be' (bsc#1163762).
  o lib: crc64: include <linux/crc64.h> for 'crc64_be' (bsc#1163762).
  o libnvdimm: Fix devm_nsio_enable() kabi (bsc#1153535).
  o libnvdimm/namespace: Differentiate between probe mapping and runtime
    mapping (bsc#1153535).
  o libnvdimm/pfn: Account for PAGE_SIZE > info-block-size in nd_pfn_init()
    (bsc#1127682 bsc#1153535 ltc#175033 ltc#181834).
  o lib/scatterlist.c: adjust indentation in __sg_alloc_table (bsc#1051510).
  o lib/test_kasan.c: fix memory leak in kmalloc_oob_krealloc_more() (bsc#
    1051510).
  o livepatch/samples/selftest: Use klp_shadow_alloc() API correctly (bsc#
    1071995).
  o livepatch/selftest: Clean up shadow variable names and type (bsc#1071995).
  o livepatch: Simplify stack trace retrieval (jsc#SLE-11179).
  o locking/rwsem: Prevent decrement of reader count before increment (bsc#
    1050549).
  o mac80211: Do not send Layer 2 Update frame before authorization (bsc#
    1051510).
  o mac80211: fix ieee80211_txq_setup_flows() failure path (bsc#1111666).
  o mac80211: Fix TKIP replay protection immediately after key setup (bsc#
    1051510).
  o mac80211: mesh: restrict airtime metric to peered established plinks (bsc#
    1051510).
  o macvlan: do not assume mac_header is set in macvlan_broadcast() (bsc#
    1051510).
  o macvlan: use skb_reset_mac_header() in macvlan_queue_xmit() (bsc#1051510).
  o md/raid0: Fix buffer overflow at debug print (bsc#1164051).
  o media: af9005: uninitialized variable printked (bsc#1051510).
  o media: cec: CEC 2.0-only bcast messages were ignored (git-fixes).
  o media: digitv: do not continue if remote control state can't be read (bsc#
    1051510).
  o media: dvb-usb/dvb-usb-urb.c: initialize actlen to 0 (bsc#1051510).
  o media: exynos4-is: fix wrong mdev and v4l2 dev order in error path
    (git-fixes).
  o media: gspca: zero usb_buf (bsc#1051510).
  o media: iguanair: fix endpoint sanity check (bsc#1051510).
  o media: ov6650: Fix crop rectangle alignment not passed back (git-fixes).
  o media: ov6650: Fix incorrect use of JPEG colorspace (git-fixes).
  o media: pulse8-cec: fix lost cec_transmit_attempt_done() call.
  o media: uvcvideo: Avoid cyclic entity chains due to malformed USB
    descriptors (bsc#1051510).
  o media/v4l2-core: set pages dirty upon releasing DMA buffers (bsc#1051510).
  o media: v4l2-ioctl.c: zero reserved fields for S/TRY_FMT (bsc#1051510).
  o media: v4l2-rect.h: fix v4l2_rect_map_inside() top/left adjustments (bsc#
    1051510).
  o mfd: da9062: Fix watchdog compatible string (bsc#1051510).
  o mfd: dln2: More sanity checking for endpoints (bsc#1051510).
  o mfd: rn5t618: Mark ADC control register volatile (bsc#1051510).
  o mmc: sdhci: fix minimum clock rate for v3 controller (bsc#1051510).
  o mmc: spi: Toggle SPI polarity, do not hardcode it (bsc#1051510).
  o mmc: tegra: fix SDR50 tuning override (bsc#1051510).
  o mm: memory_hotplug: use put_device() if device_register fail (bsc#1159955
    ltc#182993).
  o mod_devicetable: fix PHY module format (networking-stable-19_12_28).
  o mtd: fix mtd_oobavail() incoherent returned value (bsc#1051510).
  o mwifiex: delete unused mwifiex_get_intf_num() (bsc#1111666).
  o mwifiex: drop most magic numbers from mwifiex_process_tdls_action_frame()
    (git-fixes).
  o mwifiex: update set_mac_address logic (bsc#1111666).
  o namei: only return -ECHILD from follow_dotdot_rcu() (bsc#1163851).
  o net: add sendmsg_locked and sendpage_locked to af_inet6 (bsc#1144162).
  o net: dst: Force 4-byte alignment of dst_metrics
    (networking-stable-19_12_28).
  o net: ena: fix napi handler misbehavior when the napi budget is zero
    (networking-stable-20_01_01).
  o net: hisilicon: Fix a BUG trigered by wrong bytes_compl
    (networking-stable-19_12_28).
  o net: nfc: nci: fix a possible sleep-in-atomic-context bug in
    nci_uart_tty_receive() (networking-stable-19_12_28).
  o net: qlogic: Fix error paths in ql_alloc_large_buffers()
    (networking-stable-19_12_28).
  o net: sched: correct flower port blocking (git-fixes).
  o net: usb: lan78xx: Fix suspend/resume PHY register access error
    (networking-stable-19_12_28).
  o new helper: lookup_positive_unlocked() (bsc#1159271).
  o NFC: pn544: Adjust indentation in pn544_hci_check_presence (git-fixes).
  o nvme: fix the parameter order for nvme_get_log in nvme_get_fw_slot_info
    (bsc#1163774).
  o orinoco_usb: fix interface sanity check (git-fixes).
  o PCI: Add DMA alias quirk for Intel VCA NTB (bsc#1051510).
  o PCI: Do not disable bridge BARs when assigning bus resources (bsc#1051510).
  o PCI/IOV: Fix memory leak in pci_iov_add_virtfn() (git-fixes).
  o PCI: rpaphp: Add drc-info support for hotplug slot registration (bsc#
    1157480 ltc#181028).
  o PCI: rpaphp: Annotate and correctly byte swap DRC properties (bsc#1157480
    ltc#181028).
  o PCI: rpaphp: Avoid a sometimes-uninitialized warning (bsc#1157480 ltc#
    181028).
  o PCI: rpaphp: Correctly match ibm, my-drc-index to drc-name when using
    drc-info (bsc#1157480 ltc#181028).
  o PCI: rpaphp: Do not rely on firmware feature to imply drc-info support (bsc
    #1157480 ltc#181028).
  o PCI: rpaphp: Fix up pointer to first drc-info entry (bsc#1157480 ltc#
    181028).
  o PCI/switchtec: Fix vep_vector_number ioread width (bsc#1051510).
  o percpu: Separate decrypted varaibles anytime encryption can be enabled (bsc
    #1114279).
  o perf/x86/intel: Fix inaccurate period in context switch for auto-reload
    (bsc#1164315).
  o phy: qualcomm: Adjust indentation in read_poll_timeout (bsc#1051510).
  o pinctrl: cherryview: Fix irq_valid_mask calculation (bsc#1111666).
  o pinctrl: qcom: ssbi-gpio: fix gpio-hog related boot issues (bsc#1051510).
  o pinctrl: sh-pfc: r8a7778: Fix duplicate SDSELF_B and SD1_CLK_B (bsc#
    1051510).
  o powerpc: avoid adjusting memory_limit for capture kernel memory reservation
    (bsc#1140025 ltc#176086).
  o powerpc: Enable support for ibm,drc-info devtree property (bsc#1157480 ltc#
    181028).
  o powerpc/mm: Remove kvm radix prefetch workaround for Power9 DD2.2 (bsc#
    1061840).
  o powerpc/papr_scm: Do not enable direct map for a region by default (bsc#
    1129551).
  o powerpc/papr_scm: Fix leaking 'bus_desc.provider_name' in some paths (bsc#
    1142685 ltc#179509).
  o powerpc/pseries: Add cpu DLPAR support for drc-info property (bsc#1157480
    ltc#181028).
  o powerpc/pseries: Advance pfn if section is not present in lmb_is_removable
    () (bsc#1065729).
  o powerpc/pseries: Allow not having ibm, hypertas-functions::hcall-multi-tce
    for DDW (bsc#1065729).
  o powerpc/pseries: Enable support for ibm,drc-info property (bsc#1157480 ltc#
    181028).
  o powerpc/pseries: Fix bad drc_index_start value parsing of drc-info entry
    (bsc#1157480 ltc#181028).
  o powerpc/pseries: Fix drc-info mappings of logical cpus to drc-index (bsc#
    1157480 ltc#181028).
  o powerpc/pseries: Fix vector5 in ibm architecture vector table (bsc#1157480
    ltc#181028).
  o powerpc/pseries/hotplug-memory: Change rc variable to bool (bsc#1065729).
  o powerpc/pseries: Revert support for ibm,drc-info devtree property (bsc#
    1157480 ltc#181028).
  o powerpc/pseries/vio: Fix iommu_table use-after-free refcount warning (bsc#
    1065729).
  o powerpc: reserve memory for capture kernel after hugepages init (bsc#
    1140025 ltc#176086).
  o powerpc/tm: Fix clearing MSR[TS] in current when reclaiming on signal
    delivery (bsc#1118338 ltc#173734).
  o powerpc/xive: Discard ESB load value when interrupt is invalid (bsc#
    1085030).
  o powerpc/xmon: do not access ASDR in VMs (bsc#1065729).
  o power: supply: ltc2941-battery-gauge: fix use-after-free (bsc#1051510).
  o ppp: Adjust indentation into ppp_async_input (git-fixes).
  o pseries/drc-info: Search DRC properties for CPU indexes (bsc#1157480 ltc#
    181028).
  o pstore/ram: Write new dumps to start of recycled zones (bsc#1051510).
  o pwm: omap-dmtimer: Remove PWM chip in .remove before making it unfunctional
    (git-fixes).
  o pwm: Remove set but not set variable 'pwm' (git-fixes).
  o pxa168fb: Fix the function used to release some memory in an error (bsc#
    1114279)
  o qede: Fix multicast mac configuration (networking-stable-19_12_28).
  o qmi_wwan: Add support for Quectel RM500Q (bsc#1051510).
  o quota: Check that quota is not dirty before release (bsc#1163858).
  o quota: fix livelock in dquot_writeback_dquots (bsc#1163857).
  o r8152: get default setting of WOL before initializing (bsc#1051510).
  o README.BRANCH: Update the branch name to cve/linux-4.12
  o regulator: Fix return value of _set_load() stub (bsc#1051510).
  o regulator: rk808: Lower log level on optional GPIOs being not available
    (bsc#1051510).
  o regulator: rn5t618: fix module aliases (bsc#1051510).
  o reiserfs: Fix memory leak of journal device string (bsc#1163867).
  o reiserfs: Fix spurious unlock in reiserfs_fill_super() error handling (bsc#
    1163869).
  o Revert "ath10k: fix DMA related firmware crashes on multiple devices"
    (git-fixes).
  o Revert "Input: synaptics-rmi4 - do not increment rmiaddr for SMBus
    transfers" (bsc#1051510).
  o Revert "locking/pvqspinlock: Do not wait if vCPU is preempted" (bsc#
    1050549).
  o rpm/kabi.pl: support new (>=5.4) Module.symvers format (new symbol
    namespace field)
  o rpm/kernel-binary.spec.in: Conflict with too old powerpc-utils (jsc#
    ECO-920, jsc#SLE-11054, jsc#SLE-11322).
  o rpm/kernel-binary.spec.in: Replace Novell with SUSE
  o rsi_91x_usb: fix interface sanity check (git-fixes).
  o rtc: cmos: Stop using shared IRQ (bsc#1051510).
  o rtc: dt-binding: abx80x: fix resistance scale (bsc#1051510).
  o rtc: hym8563: Return -EINVAL if the time is known to be invalid (bsc#
    1051510).
  o rtc: max8997: Fix the returned value in case of error in
    'max8997_rtc_read_alarm()' (bsc#1051510).
  o rtc: msm6242: Fix reading of 10-hour digit (bsc#1051510).
  o rtc: pcf8523: set xtal load capacitance from DT (bsc#1051510).
  o rtc: s35390a: Change buf's type to u8 in s35390a_init (bsc#1051510).
  o rtl8xxxu: fix interface sanity check (git-fixes).
  o rtlwifi: Fix MAX MPDU of VHT capability (git-fixes).
  o rtlwifi: Remove redundant semicolon in wifi.h (git-fixes).
  o s390: add stack switch helper (jsc#SLE-11179).
  o s390: add support for virtually mapped kernel stacks (jsc#SLE-11179).
  o s390: always inline current_stack_pointer() (jsc#SLE-11179).
  o s390: always inline disabled_wait (jsc#SLE-11179).
  o s390: avoid misusing CALL_ON_STACK for task stack setup (jsc#SLE-11179).
  o s390: clean up stacks setup (jsc#SLE-11179).
  o s390: correct CALL_ON_STACK back_chain saving (jsc#SLE-11179).
  o s390: disable preemption when switching to nodat stack with CALL_ON_STACK
    (jsc#SLE-11179).
  o s390: fine-tune stack switch helper (jsc#SLE-11179).
  o s390: fix register clobbering in CALL_ON_STACK (jsc#SLE-11179).
  o s390/ftrace: generate traced function stack frame (jsc#SLE-11178 jsc#
    SLE-11179).
  o s390/ftrace: save traced function caller (jsc#SLE-11179).
  o s390/ftrace: use HAVE_FUNCTION_GRAPH_RET_ADDR_PTR (jsc#SLE-11179).
  o s390/head64: correct init_task stack setup (jsc#SLE-11179).
  o s390: kabi workaround for ftrace_ret_stack (jsc#SLE-11179).
  o s390: kabi workaround for lowcore changes due to vmap stack (jsc#
    SLE-11179).
  o s390: kabi workaround for reliable stack tracing (jsc#SLE-11179).
  o s390/kasan: avoid false positives during stack unwind (jsc#SLE-11179).
  o s390/kasan: avoid report in get_wchan (jsc#SLE-11179).
  o s390/livepatch: Implement reliable stack tracing for the consistency model
    (jsc#SLE-11179).
  o s390: preserve kabi for stack unwind API (jsc#SLE-11179).
  o s390/process: avoid custom stack unwinding in get_wchan (jsc#SLE-11179).
  o s390/stacktrace: use common arch_stack_walk infrastructure (jsc#SLE-11179).
  o s390/suspend: fix stack setup in swsusp_arch_suspend (jsc#SLE-11179).
  o s390/test_unwind: print verbose unwinding results (jsc#SLE-11179).
  o s390: unify stack size definitions (jsc#SLE-11179).
  o s390/unwind: add stack pointer alignment sanity checks (jsc#SLE-11179).
  o s390/unwind: always inline get_stack_pointer (jsc#SLE-11179).
  o s390/unwind: avoid int overflow in outside_of_stack (jsc#SLE-11179).
  o s390/unwind: cleanup unused READ_ONCE_TASK_STACK (jsc#SLE-11179).
  o s390/unwind: correct stack switching during unwind (jsc#SLE-11179).
  o s390/unwind: drop unnecessary code around calling ftrace_graph_ret_addr()
    (jsc#SLE-11179).
  o s390/unwind: filter out unreliable bogus %r14 (jsc#SLE-11179).
  o s390/unwind: fix get_stack_pointer(NULL, NULL) (jsc#SLE-11179).
  o s390/unwind: fix mixing regs and sp (jsc#SLE-11179).
  o s390/unwind: introduce stack unwind API (jsc#SLE-11179).
  o s390/unwind: make reuse_sp default when unwinding pt_regs (jsc#SLE-11179).
  o s390/unwind: remove stack recursion warning (jsc#SLE-11179).
  o s390/unwind: report an error if pt_regs are not on stack (jsc#SLE-11179).
  o s390/unwind: start unwinding from reliable state (jsc#SLE-11179).
  o s390/unwind: stop gracefully at task pt_regs (jsc#SLE-11179).
  o s390/unwind: stop gracefully at user mode pt_regs in irq stack (jsc#
    SLE-11179).
  o s390/unwind: unify task is current checks (jsc#SLE-11179).
  o scsi: qla2xxx: Fix a NULL pointer dereference in an error path (bsc#1157966
    bsc#1158013 bsc#1157424).
  o scsi: qla2xxx: Fix unbound NVME response length (bsc#1157966 bsc#1158013
    bsc#1157424).
  o sctp: fully initialize v4 addr in some functions
    (networking-stable-19_12_28).
  o serial: 8250_bcm2835aux: Fix line mismatch on driver unbind (bsc#1051510).
  o serial: ifx6x60: add missed pm_runtime_disable (bsc#1051510).
  o serial: pl011: Fix DMA ->flush_buffer() (bsc#1051510).
  o serial: serial_core: Perform NULL checks for break_ctl ops (bsc#1051510).
  o serial: stm32: fix transmit_chars when tx is stopped (bsc#1051510).
  o sh_eth: check sh_eth_cpu_data::dual_port when dumping registers (bsc#
    1051510).
  o sh_eth: fix dumping ARSTR (bsc#1051510).
  o sh_eth: fix invalid context bug while calling auto-negotiation by ethtool
    (bsc#1051510).
  o sh_eth: fix invalid context bug while changing link options by ethtool (bsc
    #1051510).
  o sh_eth: fix TSU init on SH7734/R8A7740 (bsc#1051510).
  o sh_eth: fix TXALCR1 offsets (bsc#1051510).
  o sh_eth: TSU_QTAG0/1 registers the same as TSU_QTAGM0/1 (bsc#1051510).
  o soc: renesas: rcar-sysc: Add goto to of_node_put() before return (bsc#
    1051510).
  o soc/tegra: fuse: Correct straps' address for older Tegra124 device trees
    (bsc#1051510).
  o soc: ti: wkup_m3_ipc: Fix race condition with rproc_boot (bsc#1051510).
  o spi: tegra114: clear packed bit for unpacked mode (bsc#1051510).
  o spi: tegra114: configure dma burst size to fifo trig level (bsc#1051510).
  o spi: tegra114: fix for unpacked mode transfers (bsc#1051510).
  o spi: tegra114: flush fifos (bsc#1051510).
  o spi: tegra114: terminate dma and reset on transfer timeout (bsc#1051510).
  o sr_vendor: support Beurer GL50 evo CD-on-a-chip devices (boo#1164632).
  o stacktrace: Do not skip first entry on noncurrent tasks (jsc#SLE-11179).
  o stacktrace: Force USER_DS for stack_trace_save_user() (jsc#SLE-11179).
  o stacktrace: Get rid of unneeded '!!' pattern (jsc#SLE-11179).
  o stacktrace: Provide common infrastructure (jsc#SLE-11179).
  o stacktrace: Provide helpers for common stack trace operations (jsc#
    SLE-11179).
  o stacktrace: Unbreak stack_trace_save_tsk_reliable() (jsc#SLE-11179).
  o stacktrace: Use PF_KTHREAD to check for kernel threads (jsc#SLE-11179).
  o staging: comedi: adv_pci1710: fix AI channels 16-31 for PCI-1713 (bsc#
    1051510).
  o Staging: iio: adt7316: Fix i2c data reading, set the data field (bsc#
    1051510).
  o staging: rtl8188eu: fix interface sanity check (bsc#1051510).
  o staging: vt6656: correct packet types for CTS protect, mode (bsc#1051510).
  o staging: vt6656: Fix false Tx excessive retries reporting (bsc#1051510).
  o staging: vt6656: use NULLFUCTION stack on mac80211 (bsc#1051510).
  o staging: wlan-ng: ensure error return is actually returned (bsc#1051510).
  o stop_machine: Atomically queue and wake stopper threads (bsc#1088810, bsc#
    1161702).
  o stop_machine: Disable preemption after queueing stopper threads (bsc#
    1088810, bsc#1161702).
  o stop_machine: Disable preemption when waking two stopper threads (bsc#
    1088810, bsc#1161702).
  o stop_machine, sched: Fix migrate_swap() vs. active_balance() deadlock (bsc#
    1088810, bsc#1161702).
  o swiotlb: do not panic on mapping failures (bsc#1162171).
  o swiotlb: remove the overflow buffer (bsc#1162171).
  o tcp: do not send empty skb from tcp_write_xmit()
    (networking-stable-20_01_01).
  o tracing: Annotate ftrace_graph_hash pointer with __rcu (git-fixes).
  o tracing: Annotate ftrace_graph_notrace_hash pointer with __rcu (git-fixes).
  o tracing: Cleanup stack trace code (jsc#SLE-11179).
  o tracing: Fix tracing_stat return values in error handling paths
    (git-fixes).
  o tracing: Fix very unlikely race of registering two stat tracers
    (git-fixes).
  o tracing: xen: Ordered comparison of function pointers (git-fixes).
  o tty: n_hdlc: fix build on SPARC (bsc#1051510).
  o tty/serial: atmel: Add is_half_duplex helper (bsc#1051510).
  o tty: serial: msm_serial: Fix lockup for sysrq and oops (bsc#1051510).
  o tty: vt: keyboard: reject invalid keycodes (bsc#1051510).
  o ubifs: do not trigger assertion on invalid no-key filename (bsc#1163850).
  o ubifs: Fix deadlock in concurrent bulk-read and writepage (bsc#1163856).
  o ubifs: Fix FS_IOC_SETFLAGS unexpectedly clearing encrypt flag (bsc#
    1163855).
  o ubifs: Reject unsupported ioctl flags explicitly (bsc#1163844).
  o udp: fix integer overflow while computing available space in sk_rcvbuf
    (networking-stable-20_01_01).
  o USB: atm: ueagle-atm: add missing endpoint check (bsc#1051510).
  o USB: chipidea: host: Disable port power only if previously enabled (bsc#
    1051510).
  o USB: core: fix check for duplicate endpoints (git-fixes).
  o USB: core: hub: Improved device recognition on remote wakeup (bsc#1051510).
  o USB: dwc3: turn off VBUS when leaving host mode (bsc#1051510).
  o USB: EHCI: Do not return -EPIPE when hub is disconnected (git-fixes).
  o USB: gadget: f_ecm: Use atomic_t to track in-flight request (bsc#1051510).
  o USB: gadget: f_ncm: Use atomic_t to track in-flight request (bsc#1051510).
  o USB: gadget: legacy: set max_speed to super-speed (bsc#1051510).
  o USB: gadget: Zero ffs_io_data (bsc#1051510).
  o USB: host: xhci-hub: fix extra endianness conversion (bsc#1051510).
  o usbip: Fix error path of vhci_recv_ret_submit() (git-fixes).
  o USB: musb: dma: Correct parameter passed to IRQ handler (bsc#1051510).
  o USB: musb: fix idling for suspend after disconnect interrupt (bsc#1051510).
  o USB: roles: fix a potential use after free (git-fixes).
  o USB: serial: io_edgeport: handle unbound ports on URB completion (bsc#
    1051510).
  o USB: serial: io_edgeport: use irqsave() in USB's complete callback (bsc#
    1051510).
  o USB: serial: ir-usb: add missing endpoint sanity check (bsc#1051510).
  o USB: serial: ir-usb: fix IrLAP framing (bsc#1051510).
  o USB: serial: ir-usb: fix link-speed handling (bsc#1051510).
  o USB: serial: option: Add support for Quectel RM500Q (bsc#1051510).
  o USB: serial: option: add support for Quectel RM500Q in QDL mode
    (git-fixes).
  o USB: serial: option: add Telit ME910G1 0x110a composition (git-fixes).
  o USB: serial: option: add ZLP support for 0x1bc7/0x9010 (git-fixes).
  o USB: serial: simple: Add Motorola Solutions TETRA MTP3xxx and MTP85xx (bsc#
    1051510).
  o usb-storage: Disable UAS on JMicron SATA enclosure (bsc#1051510).
  o USB: typec: tcpci: mask event interrupts when remove driver (bsc#1051510).
  o vhost/vsock: accept only packets with the right dst_cid
    (networking-stable-20_01_01).
  o virtio_ring: fix unmap of indirect descriptors (bsc#1162171).
  o watchdog: max77620_wdt: fix potential build errors (bsc#1051510).
  o watchdog: rn5t618_wdt: fix module aliases (bsc#1051510).
  o watchdog: wdat_wdt: fix get_timeleft call for wdat_wdt (bsc#1162557).
  o wireless: fix enabling channel 12 for custom regulatory domain (bsc#
    1051510).
  o wireless: wext: avoid gcc -O3 warning (bsc#1051510).
  o x86/amd_nb: Add PCI device IDs for family 17h, model 70h (bsc#1163206).
  o x86/cpu: Update cached HLE state on write to TSX_CTRL_CPUID_CLEAR (bsc#
    1162619).
  o x86/intel_rdt: Split resource group removal in two (bsc#1112178).
  o x86/intel_rdt: Split resource group removal in two (bsc#1112178).
  o x86/resctrl: Check monitoring static key in the MBM overflow handler (bsc#
    1114279).
  o x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178).
  o x86/resctrl: Fix a deadlock due to inaccurate reference (bsc#1112178).
  o x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc
    #1112178).
  o x86/resctrl: Fix use-after-free due to inaccurate refcount of rdtgroup (bsc
    #1112178).
  o x86/resctrl: Fix use-after-free when deleting resource groups (bsc#
    1114279).
  o x86/resctrl: Prevent possible overrun during bitmap operations (bsc#
    1114648).
  o xen/balloon: Support xend-based toolstack take two (bsc#1065600).
  o xen: Enable interrupts when calling _cond_resched() (bsc#1065600).
  o xfrm: fix sa selector validation (bsc#1156609).
  o xfrm: Fix transport mode skb control buffer usage (bsc#1161552).
  o xhci: Fix memory leak in xhci_add_in_port() (bsc#1051510).
  o xhci: fix USB3 device initiated resume race with roothub autosuspend (bsc#
    1051510).
  o xhci: make sure interrupts are restored to correct state (bsc#1051510).
  o zd1211rw: fix storage endpoint lookup (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Real Time Extension 12-SP5:
    zypper in -t patch SUSE-SLE-RT-12-SP5-2020-667=1

Package List:

  o SUSE Linux Enterprise Real Time Extension 12-SP5 (noarch):
       kernel-devel-rt-4.12.14-10.5.1
       kernel-source-rt-4.12.14-10.5.1
  o SUSE Linux Enterprise Real Time Extension 12-SP5 (x86_64):
       cluster-md-kmp-rt-4.12.14-10.5.1
       dlm-kmp-rt-4.12.14-10.5.1
       gfs2-kmp-rt-4.12.14-10.5.1
       kernel-rt-4.12.14-10.5.1
       kernel-rt-base-4.12.14-10.5.1
       kernel-rt-devel-4.12.14-10.5.1
       kernel-rt_debug-4.12.14-10.5.1
       kernel-rt_debug-devel-4.12.14-10.5.1
       kernel-syms-rt-4.12.14-10.5.1
       ocfs2-kmp-rt-4.12.14-10.5.1


References:

  o https://www.suse.com/security/cve/CVE-2019-14895.html
  o https://www.suse.com/security/cve/CVE-2019-16746.html
  o https://www.suse.com/security/cve/CVE-2020-2732.html
  o https://www.suse.com/security/cve/CVE-2020-8428.html
  o https://www.suse.com/security/cve/CVE-2020-8648.html
  o https://www.suse.com/security/cve/CVE-2020-8992.html
  o https://bugzilla.suse.com/1050549
  o https://bugzilla.suse.com/1051510
  o https://bugzilla.suse.com/1061840
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1071995
  o https://bugzilla.suse.com/1085030
  o https://bugzilla.suse.com/1088810
  o https://bugzilla.suse.com/1105392
  o https://bugzilla.suse.com/1111666
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1112504
  o https://bugzilla.suse.com/1114279
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1118338
  o https://bugzilla.suse.com/1127682
  o https://bugzilla.suse.com/1129551
  o https://bugzilla.suse.com/1133021
  o https://bugzilla.suse.com/1133147
  o https://bugzilla.suse.com/1140025
  o https://bugzilla.suse.com/1142685
  o https://bugzilla.suse.com/1144162
  o https://bugzilla.suse.com/1152107
  o https://bugzilla.suse.com/1153535
  o https://bugzilla.suse.com/1154243
  o https://bugzilla.suse.com/1156609
  o https://bugzilla.suse.com/1157042
  o https://bugzilla.suse.com/1157158
  o https://bugzilla.suse.com/1157424
  o https://bugzilla.suse.com/1157480
  o https://bugzilla.suse.com/1157966
  o https://bugzilla.suse.com/1158013
  o https://bugzilla.suse.com/1159271
  o https://bugzilla.suse.com/1159955
  o https://bugzilla.suse.com/1160218
  o https://bugzilla.suse.com/1160979
  o https://bugzilla.suse.com/1161360
  o https://bugzilla.suse.com/1161552
  o https://bugzilla.suse.com/1161702
  o https://bugzilla.suse.com/1161907
  o https://bugzilla.suse.com/1161931
  o https://bugzilla.suse.com/1161933
  o https://bugzilla.suse.com/1161934
  o https://bugzilla.suse.com/1161935
  o https://bugzilla.suse.com/1161936
  o https://bugzilla.suse.com/1161937
  o https://bugzilla.suse.com/1162067
  o https://bugzilla.suse.com/1162109
  o https://bugzilla.suse.com/1162139
  o https://bugzilla.suse.com/1162171
  o https://bugzilla.suse.com/1162557
  o https://bugzilla.suse.com/1162617
  o https://bugzilla.suse.com/1162618
  o https://bugzilla.suse.com/1162619
  o https://bugzilla.suse.com/1162623
  o https://bugzilla.suse.com/1162928
  o https://bugzilla.suse.com/1162943
  o https://bugzilla.suse.com/1163206
  o https://bugzilla.suse.com/1163383
  o https://bugzilla.suse.com/1163384
  o https://bugzilla.suse.com/1163762
  o https://bugzilla.suse.com/1163774
  o https://bugzilla.suse.com/1163836
  o https://bugzilla.suse.com/1163840
  o https://bugzilla.suse.com/1163841
  o https://bugzilla.suse.com/1163842
  o https://bugzilla.suse.com/1163843
  o https://bugzilla.suse.com/1163844
  o https://bugzilla.suse.com/1163845
  o https://bugzilla.suse.com/1163846
  o https://bugzilla.suse.com/1163849
  o https://bugzilla.suse.com/1163850
  o https://bugzilla.suse.com/1163851
  o https://bugzilla.suse.com/1163852
  o https://bugzilla.suse.com/1163853
  o https://bugzilla.suse.com/1163855
  o https://bugzilla.suse.com/1163856
  o https://bugzilla.suse.com/1163857
  o https://bugzilla.suse.com/1163858
  o https://bugzilla.suse.com/1163859
  o https://bugzilla.suse.com/1163860
  o https://bugzilla.suse.com/1163861
  o https://bugzilla.suse.com/1163862
  o https://bugzilla.suse.com/1163863
  o https://bugzilla.suse.com/1163867
  o https://bugzilla.suse.com/1163869
  o https://bugzilla.suse.com/1163880
  o https://bugzilla.suse.com/1163971
  o https://bugzilla.suse.com/1164051
  o https://bugzilla.suse.com/1164098
  o https://bugzilla.suse.com/1164115
  o https://bugzilla.suse.com/1164314
  o https://bugzilla.suse.com/1164315
  o https://bugzilla.suse.com/1164388
  o https://bugzilla.suse.com/1164471
  o https://bugzilla.suse.com/1164598
  o https://bugzilla.suse.com/1164632
  o https://bugzilla.suse.com/1164705
  o https://bugzilla.suse.com/1164712
  o https://bugzilla.suse.com/1164727
  o https://bugzilla.suse.com/1164728
  o https://bugzilla.suse.com/1164729
  o https://bugzilla.suse.com/1164730
  o https://bugzilla.suse.com/1164731
  o https://bugzilla.suse.com/1164732
  o https://bugzilla.suse.com/1164733
  o https://bugzilla.suse.com/1164734
  o https://bugzilla.suse.com/1164735

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=04E3
-----END PGP SIGNATURE-----