-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3936
                   Security update for the Linux Kernel
                              9 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25645 CVE-2020-25643 CVE-2020-25641
                   CVE-2020-25212  

Reference:         ESB-2020.3907
                   ESB-2020.3888
                   ESB-2020.3710
                   ESB-2020.3658

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203230-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3230-1
Rating:            important
References:        #1065600 #1155798 #1168468 #1171675 #1175599 #1175718
                   #1176019 #1176381 #1176588 #1176979 #1177027 #1177121
                   #1177193 #1177194 #1177206 #1177258 #1177283 #1177284
                   #1177285 #1177286 #1177297 #1177384 #1177511 #954532
Cross-References:  CVE-2020-25212 CVE-2020-25641 CVE-2020-25643 CVE-2020-25645
Affected Products:
                   SUSE Linux Enterprise Module for Realtime 15-SP2
______________________________________________________________________________

An update that solves four vulnerabilities and has 20 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 kernel RT was updated to receive various
security and bugfixes.
The following security bugs were fixed:

  o CVE-2020-25212: Fixed getxattr kernel panic and memory overflow (bsc#
    1176381).
  o CVE-2020-25643: Added range checks in ppp_cp_parse_cr() (bsc#1177206).
  o CVE-2020-25641: Allowed for_each_bvec to support zero len bvec (bsc#
    1177121).
  o CVE-2020-25645: Added transport ports in route lookup for geneve (bsc#
    1177511).


The following non-security bugs were fixed:

  o 9p: Fix memory leak in v9fs_mount (git-fixes).
  o ACPI: EC: Reference count query handlers under lock (git-fixes).
  o airo: Fix read overflows sending packets (git-fixes).
  o ar5523: Add USB ID of SMCWUSBT-G2 wireless adapter (git-fixes).
  o ASoC: img-i2s-out: Fix runtime PM imbalance on error (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Add quirk for MPMAN Converter9 2-in-1
    (git-fixes).
  o ASoC: kirkwood: fix IRQ error handling (git-fixes).
  o ASoC: wm8994: Ensure the device is resumed in wm89xx_mic_detect functions
    (git-fixes).
  o ASoC: wm8994: Skip setting of the WM8994_MICBIAS register for WM1811
    (git-fixes).
  o ath10k: fix array out-of-bounds access (git-fixes).
  o ath10k: fix memory leak for tpc_stats_final (git-fixes).
  o ath10k: use kzalloc to read for ath10k_sdio_hif_diag_read (git-fixes).
  o Bluetooth: Fix refcount use-after-free issue (git-fixes).
  o Bluetooth: guard against controllers sending zero'd events (git-fixes).
  o Bluetooth: Handle Inquiry Cancel error after Inquiry Complete (git-fixes).
  o Bluetooth: L2CAP: handle l2cap config request during open state
    (git-fixes).
  o Bluetooth: prefetch channel before killing sock (git-fixes).
  o brcmfmac: Fix double freeing in the fmac usb data path (git-fixes).
  o btrfs: block-group: do not set the wrong READA flag for
    btrfs_read_block_groups() (bsc#1176019).
  o btrfs: block-group: fix free-space bitmap threshold (bsc#1176019).
  o btrfs: block-group: refactor how we delete one block group item (bsc#
    1176019).
  o btrfs: block-group: refactor how we insert a block group item (bsc#
    1176019).
  o btrfs: block-group: refactor how we read one block group item (bsc#
    1176019).
  o btrfs: block-group: rename write_one_cache_group() (bsc#1176019).
  o btrfs: do not take an extra root ref at allocation time (bsc#1176019).
  o btrfs: drop logs when we've aborted a transaction (bsc#1176019).
  o btrfs: fix a race between scrub and block group removal/allocation (bsc#
    1176019).
  o btrfs: fix crash during unmount due to race with delayed inode workers (bsc
    #1176019).
  o btrfs: free block groups after free'ing fs trees (bsc#1176019).
  o btrfs: hold a ref on the root on the dead roots list (bsc#1176019).
  o btrfs: kill the subvol_srcu (bsc#1176019).
  o btrfs: make btrfs_cleanup_fs_roots use the radix tree lock (bsc#1176019).
  o btrfs: make inodes hold a ref on their roots (bsc#1176019).
  o btrfs: make the extent buffer leak check per fs info (bsc#1176019).
  o btrfs: move ino_cache_inode dropping out of btrfs_free_fs_root (bsc#
    1176019).
  o btrfs: move the block group freeze/unfreeze helpers into block-group.c (bsc
    #1176019).
  o btrfs: move the root freeing stuff into btrfs_put_root (bsc#1176019).
  o btrfs: remove no longer necessary chunk mutex locking cases (bsc#1176019).
  o btrfs: rename member 'trimming' of block group to a more generic name (bsc#
    1176019).
  o btrfs: scrub, only lookup for csums if we are dealing with a data extent
    (bsc#1176019).
  o bus: hisi_lpc: Fixup IO ports addresses to avoid use-after-free in host
    removal (git-fixes).
  o clk: samsung: exynos4: mark 'chipid' clock as CLK_IGNORE_UNUSED
    (git-fixes).
  o clk: socfpga: stratix10: fix the divider for the emac_ptp_free_clk
    (git-fixes).
  o clk: tegra: Always program PLL_E when enabled (git-fixes).
  o clk/ti/adpll: allocate room for terminating null (git-fixes).
  o clocksource/drivers/h8300_timer8: Fix wrong return value in
    h8300_8timer_init() (git-fixes).
  o clocksource/drivers/timer-gx6605s: Fixup counter reload (git-fixes).
  o cpuidle: Poll for a minimum of 30ns and poll for a tick if lower c-states
    are disabled (bnc#1176588).
  o crypto: dh - check validity of Z before export (bsc#1175718).
  o crypto: dh - SP800-56A rev 3 local public key validation (bsc#1175718).
  o crypto: ecc - SP800-56A rev 3 local public key validation (bsc#1175718).
  o crypto: ecdh - check validity of Z before export (bsc#1175718).
  o dmaengine: mediatek: hsdma_probe: fixed a memory leak when devm_request_irq
    fails (git-fixes).
  o dmaengine: stm32-dma: use vchan_terminate_vdesc() in .terminate_all
    (git-fixes).
  o dmaengine: stm32-mdma: use vchan_terminate_vdesc() in .terminate_all
    (git-fixes).
  o dmaengine: tegra-apb: Prevent race conditions on channel's freeing
    (git-fixes).
  o dmaengine: zynqmp_dma: fix burst length configuration (git-fixes).
  o dma-fence: Serialise signal enabling (dma_fence_enable_sw_signaling)
    (git-fixes).
  o drivers: char: tlclk.c: Avoid data race between init and interrupt handler
    (git-fixes).
  o drm/amdgpu: restore proper ref count in amdgpu_display_crtc_set_config
    (git-fixes).
  o drm/radeon: revert "Prefer lower feedback dividers" (bsc#1177384).
  o e1000: Do not perform reset in reset_task if we are already down
    (git-fixes).
  o ftrace: Move RCU is watching check after recursion check (git-fixes).
  o fuse: do not ignore errors from fuse_writepages_fill() (bsc#1177193).
  o gpio: mockup: fix resource leak in error path (git-fixes).
  o gpio: rcar: Fix runtime PM imbalance on error (git-fixes).
  o gpio: siox: explicitly support only threaded irqs (git-fixes).
  o gpio: sprd: Clear interrupt when setting the type as edge (git-fixes).
  o gpio: tc35894: fix up tc35894 interrupt configuration (git-fixes).
  o hwmon: (applesmc) check status earlier (git-fixes).
  o i2c: aspeed: Mask IRQ status to relevant bits (git-fixes).
  o i2c: core: Call i2c_acpi_install_space_handler() before
    i2c_acpi_register_devices() (git-fixes).
  o i2c: i801: Exclude device from suspend direct complete optimization
    (git-fixes).
  o i2c: tegra: Prevent interrupt triggering after transfer timeout
    (git-fixes).
  o i2c: tegra: Restore pinmux on system resume (git-fixes).
  o ieee802154/adf7242: check status of adf7242_read_reg (git-fixes).
  o ieee802154: fix one possible memleak in ca8210_dev_com_init (git-fixes).
  o iio: adc: qcom-spmi-adc5: fix driver name (git-fixes).
  o Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 (bsc#954532).
  o Input: trackpoint - enable Synaptics trackpoints (git-fixes).
  o iommu/amd: Fix IOMMU AVIC not properly update the is_run bit in IRTE (bsc#
    1177297).
  o iommu/amd: Fix potential @entry null deref (bsc#1177283).
  o iommu/amd: Re-factor guest virtual APIC (de-)activation code (bsc#1177284).
  o iommu/amd: Restore IRTE.RemapEn bit for amd_iommu_activate_guest_mode (bsc#
    1177285).
  o iommu/exynos: add missing put_device() call in exynos_iommu_of_xlate() (bsc
    #1177286).
  o kABI: Fix kABI for 12856e7acde4 PCI/IOV: Mark VFs as not implementing
    PCI_COMMAND_MEMORY (bsc#1176979).
  o leds: mlxreg: Fix possible buffer overflow (git-fixes).
  o lib/mpi: Add mpi_sub_ui() (bsc#1175718).
  o locking/rwsem: Disable reader optimistic spinning (bnc#1176588).
  o mac80211: do not allow bigger VHT MPDUs than the hardware supports
    (git-fixes).
  o mac80211: skip mpath lookup also for control port tx (git-fixes).
  o mac802154: tx: fix use-after-free (git-fixes).
  o media: mc-device.c: fix memleak in media_device_register_entity
    (git-fixes).
  o media: smiapp: Fix error handling at NVM reading (git-fixes).
  o media: ti-vpe: cal: Restrict DMA to avoid memory corruption (git-fixes).
  o mfd: mfd-core: Protect against NULL call-back function pointer (git-fixes).
  o mmc: core: Rework wp-gpio handling (git-fixes).
  o mmc: sdhci: Workaround broken command queuing on Intel GLK based IRBIS
    models (git-fixes).
  o mt76: add missing locking around ampdu action (git-fixes).
  o mt76: clear skb pointers from rx aggregation reorder buffer during cleanup
    (git-fixes).
  o mt76: do not use devm API for led classdev (git-fixes).
  o mt76: fix handling full tx queues in mt76_dma_tx_queue_skb_raw (git-fixes).
  o mt76: fix LED link time failure (git-fixes).
  o mtd: cfi_cmdset_0002: do not free cfi->cfiq in error path of
    cfi_amdstd_setup() (git-fixes).
  o mtd: rawnand: gpmi: Fix runtime PM imbalance on error (git-fixes).
  o mtd: rawnand: omap_elm: Fix runtime PM imbalance on error (git-fixes).
  o net: phy: realtek: fix rtl8211e rx/tx delay config (git-fixes).
  o nfs: Fix security label length not being reset (bsc#1176381).
  o PCI: Avoid double hpmemsize MMIO window assignment (git-fixes).
  o PCI/IOV: Mark VFs as not implementing PCI_COMMAND_MEMORY (bsc#1176979).
  o PCI: tegra194: Fix runtime PM imbalance on error (git-fixes).
  o PCI: tegra: Fix runtime PM imbalance on error (git-fixes).
  o phy: ti: am654: Fix a leak in serdes_am654_probe() (git-fixes).
  o pinctrl: mvebu: Fix i2c sda definition for 98DX3236 (git-fixes).
  o Platform: OLPC: Fix memleak in olpc_ec_probe (git-fixes).
  o platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP
    (git-fixes).
  o platform/x86: fix kconfig dependency warning for LG_LAPTOP (git-fixes).
  o platform/x86: intel_pmc_core: do not create a static struct device
    (git-fixes).
  o platform/x86: intel-vbtn: Switch to an allow-list for SW_TABLET_MODE
    reporting (bsc#1175599).
  o platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
    (git-fixes).
  o platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
    (git-fixes).
  o power: supply: max17040: Correct voltage reading (git-fixes).
  o Refresh patches.suse/
    fnic-to-not-call-scsi_done-for-unhandled-commands.patch (bsc#1168468, bsc#
    1171675).
  o rtc: ds1374: fix possible race condition (git-fixes).
  o rtc: sa1100: fix possible race condition (git-fixes).
  o s390/pci: Mark all VFs as not implementing PCI_COMMAND_MEMORY (bsc#
    1176979).
  o sched/fair: Ignore cache hotness for SMT migration (bnc#1155798 (CPU
    scheduler functional and performance backports)).
  o sched/fair: Use dst group while checking imbalance for NUMA balancer (bnc#
    1155798 (CPU scheduler functional and performance backports)).
  o sched/numa: Avoid creating large imbalances at task creation time (bnc#
    1176588).
  o sched/numa: Check numa balancing information only when enabled (bnc#
    1176588).
  o sched/numa: Use runnable_avg to classify node (bnc#1155798 (CPU scheduler
    functional and performance backports)).
  o scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername()
    (bsc#1177258).
  o serial: 8250: 8250_omap: Terminate DMA before pushing data on RX timeout
    (git-fixes).
  o serial: 8250_omap: Fix sleeping function called from invalid context during
    probe (git-fixes).
  o serial: 8250_port: Do not service RX FIFO if throttled (git-fixes).
  o serial: uartps: Wait for tx_empty in console setup (git-fixes).
  o spi: fsl-espi: Only process interrupts for expected events (git-fixes).
  o staging:r8188eu: avoid skb_clone for amsdu to msdu conversion (git-fixes).
  o thermal: rcar_thermal: Handle probe error gracefully (git-fixes).
  o Update config files. Enable ACPI_PCI_SLOT and HOTPLUG_PCI_ACPI (bsc#
    1177194).
  o usb: dwc3: Increase timeout for CmdAct cleared by device controller
    (git-fixes).
  o USB: EHCI: ehci-mv: fix error handling in mv_ehci_probe() (git-fixes).
  o USB: EHCI: ehci-mv: fix less than zero comparison of an unsigned int
    (git-fixes).
  o USB: gadget: f_ncm: Fix NDP16 datagram validation (git-fixes).
  o vfio/pci: Decouple PCI_COMMAND_MEMORY bit checks from is_virtfn (bsc#
    1176979).
  o vmxnet3: fix cksum offload issues for non-udp tunnels (git-fixes).
  o wlcore: fix runtime pm imbalance in wl1271_tx_work (git-fixes).
  o wlcore: fix runtime pm imbalance in wlcore_regdomain_config (git-fixes).
  o xen/events: do not use chip_data for legacy IRQs (bsc#1065600).
  o yam: fix possible memory leak in yam_init_driver (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Realtime 15-SP2:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP2-2020-3230=1

Package List:

  o SUSE Linux Enterprise Module for Realtime 15-SP2 (x86_64):
       cluster-md-kmp-rt-5.3.18-13.1
       cluster-md-kmp-rt-debuginfo-5.3.18-13.1
       dlm-kmp-rt-5.3.18-13.1
       dlm-kmp-rt-debuginfo-5.3.18-13.1
       gfs2-kmp-rt-5.3.18-13.1
       gfs2-kmp-rt-debuginfo-5.3.18-13.1
       kernel-rt-5.3.18-13.1
       kernel-rt-debuginfo-5.3.18-13.1
       kernel-rt-debugsource-5.3.18-13.1
       kernel-rt-devel-5.3.18-13.1
       kernel-rt-devel-debuginfo-5.3.18-13.1
       kernel-rt_debug-debuginfo-5.3.18-13.1
       kernel-rt_debug-debugsource-5.3.18-13.1
       kernel-rt_debug-devel-5.3.18-13.1
       kernel-rt_debug-devel-debuginfo-5.3.18-13.1
       kernel-syms-rt-5.3.18-13.1
       ocfs2-kmp-rt-5.3.18-13.1
       ocfs2-kmp-rt-debuginfo-5.3.18-13.1
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (noarch):
       kernel-devel-rt-5.3.18-13.1
       kernel-source-rt-5.3.18-13.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25212.html
  o https://www.suse.com/security/cve/CVE-2020-25641.html
  o https://www.suse.com/security/cve/CVE-2020-25643.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1155798
  o https://bugzilla.suse.com/1168468
  o https://bugzilla.suse.com/1171675
  o https://bugzilla.suse.com/1175599
  o https://bugzilla.suse.com/1175718
  o https://bugzilla.suse.com/1176019
  o https://bugzilla.suse.com/1176381
  o https://bugzilla.suse.com/1176588
  o https://bugzilla.suse.com/1176979
  o https://bugzilla.suse.com/1177027
  o https://bugzilla.suse.com/1177121
  o https://bugzilla.suse.com/1177193
  o https://bugzilla.suse.com/1177194
  o https://bugzilla.suse.com/1177206
  o https://bugzilla.suse.com/1177258
  o https://bugzilla.suse.com/1177283
  o https://bugzilla.suse.com/1177284
  o https://bugzilla.suse.com/1177285
  o https://bugzilla.suse.com/1177286
  o https://bugzilla.suse.com/1177297
  o https://bugzilla.suse.com/1177384
  o https://bugzilla.suse.com/1177511
  o https://bugzilla.suse.com/954532

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6jHGuNLKJtyKPYoAQjJfRAAlAXh5B7AIgMIjCCvD6g8zCR5sNhQl+7g
mySuhPnaahxNKgN8I28tTk7opzA7Pc7GdgfGmJ2WgHasRrAF9uyXiHa7xCN5Hp71
HowSLgcvYE1HPZAb4SHOs0ON4IriDuA06RD0enGJG6pQ1r4EUkiTTMYEVZttR90o
pQIu3Ye4aU2BgnuErM+Y1BPpwz13FgDZ1a9Nzc683Z3ozNc/HJQxp5FfdC0PRdI3
8jS+fLDhX5B0T/NqDEf26U7wXT+jbcNSpLcl7kEYZ5L6aBbzqMqRbiCzHVQLeJ48
3w5Cgepf1YfBrGDMr4fjHCdZAS4ykLbP4pus051bCVHRYJyjpsAYWg09ChLDPs/N
skZv96eMSQzlbWQIIFVYqzeOvZqX8MkN3GfrU+m+zGj9u0gDv36X0K8JTnSpUedl
agK90QMGRtXtd5oRE8AF/kgZOpPWsdzVsEatPlgAcx7AHtOeme64H6aZNAu4mPZT
UTvDEvq2MTCyl96TLfi57x5wPXZfvqCD8d/Sz/mkbtSCYgkdSjdt/r/xN7ueM2pa
KjA3g95kJ6ulbaLKTxDZZLUosykFQ4kp8Y/dGzeHDxYMMvEXi0Q4h5jGqvGw77kv
9zDRe3mOWAqZ2zijAQoCnGiwNpbH7xT8a6mEUjlfheFYWZgapcoXE5oI+rq7OodV
t5qeOLbKdc8=
=9uFG
-----END PGP SIGNATURE-----