-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4049
                   Security update for the Linux Kernel
                             13 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27675 CVE-2020-27673 CVE-2020-25656
                   CVE-2020-25645 CVE-2020-25285 CVE-2020-25212
                   CVE-2020-16120 CVE-2020-14351 CVE-2020-12352
                   CVE-2020-12351 CVE-2020-8694 CVE-2020-0430

Reference:         ESB-2020.4014
                   ESB-2020.3964
                   ESB-2020.3956
                   ESB-2020.3937

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203273-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203272-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20203281-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3273-1
Rating:            important
References:        #1065600 #1066382 #1149032 #1163592 #1164648 #1170415
                   #1175749 #1176354 #1177281 #1177766 #1177799 #1177801
                   #1178166 #1178173 #1178175 #1178176 #1178177 #1178183
                   #1178184 #1178185 #1178186 #1178190 #1178191 #1178255
                   #1178307 #1178330 #1178395
Cross-References:  CVE-2020-25656 CVE-2020-8694
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Legacy Software 15-SP2
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Availability 15-SP2
______________________________________________________________________________

An update that solves two vulnerabilities and has 25 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security
and bug fixes.

The following security bugs were fixed:

  o CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl
    (bnc#1177766).
  o CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).


The following non-security bugs were fixed:

  o act_ife: load meta modules before tcf_idr_check_alloc()
    (networking-stable-20_09_24).
  o ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() (git-fixes).
  o ath9k: hif_usb: fix race condition between usb_get_urb() and
    usb_kill_anchored_urbs() (git-fixes).
  o block: Set same_page to false in __bio_try_merge_page if ret is false
    (git-fixes).
  o Bluetooth: btusb: Fix memleak in btusb_mtk_submit_wmt_recv_urb (git-fixes).
  o Bluetooth: Only mark socket zapped after unlocking (git-fixes).
  o bnxt_en: Protect bnxt_set_eee() and bnxt_set_pauseparam() with mutex
    (git-fixes).
  o bonding: show saner speed for broadcast mode (networking-stable-20_08_24).
  o brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach (git-fixes).
  o brcmsmac: fix memory leak in wlc_phy_attach_lcnphy (git-fixes).
  o btrfs: allocate scrub workqueues outside of locks (bsc#1178183).
  o btrfs: do not force read-only after error in drop snapshot (bsc#1176354).
  o btrfs: drop path before adding new uuid tree entry (bsc#1178176).
  o btrfs: fix filesystem corruption after a device replace (bsc#1178395).
  o btrfs: fix NULL pointer dereference after failure to create snapshot (bsc#
    1178190).
  o btrfs: fix overflow when copying corrupt csums for a message (bsc#1178191).
  o btrfs: fix space cache memory leak after transaction abort (bsc#1178173).
  o btrfs: move btrfs_rm_dev_replace_free_srcdev outside of all locks (bsc#
    1178395).
  o btrfs: move btrfs_scratch_superblocks into btrfs_dev_replace_finishing (bsc
    #1178395).
  o btrfs: set the correct lockdep class for new nodes (bsc#1178184).
  o btrfs: set the lockdep class for log tree extent buffers (bsc#1178186).
  o can: flexcan: flexcan_chip_stop(): add error handling and propagate error
    value (git-fixes).
  o ceph: promote to unsigned long long before shifting (bsc#1178175).
  o crypto: ccp - fix error handling (git-fixes).
  o cxgb4: fix memory leak during module unload (networking-stable-20_09_24).
  o cxgb4: Fix offset when clearing filter byte counters
    (networking-stable-20_09_24).
  o Disable ipa-clones dump for KMP builds (bsc#1178330) The feature is not
    really useful for KMP, and rather confusing, so let's disable it at
    building out-of-tree codes
  o Disable module compression on SLE15 SP2 (bsc#1178307)
  o dmaengine: dw: Activate FIFO-mode for memory peripherals only (git-fixes).
  o eeprom: at25: set minimum read/write access stride to 1 (git-fixes).
  o futex: Adjust absolute futex timeouts with per time namespace offset (bsc#
    1164648).
  o futex: Consistently use fshared as boolean (bsc#1149032).
  o futex: Fix incorrect should_fail_futex() handling (bsc#1149032).
  o futex: Remove put_futex_key() (bsc#1149032).
  o futex: Remove unused or redundant includes (bsc#1149032).
  o gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
    (networking-stable-20_08_24).
  o gtp: add GTPA_LINK info to msg sent to userspace
    (networking-stable-20_09_11).
  o HID: ite: Add USB id match for Acer One S1003 keyboard dock (git-fixes).
  o ibmveth: Identify ingress large send packets (bsc#1178185 ltc#188897).
  o ibmvnic: fix ibmvnic_set_mac (bsc#1066382 ltc#160943 git-fixes).
  o icmp: randomize the global rate limiter (git-fixes).
  o ip: fix tos reflection in ack and reset packets
    (networking-stable-20_09_24).
  o ipv4: Initialize flowi4_multipath_hash in data path
    (networking-stable-20_09_24).
  o ipv4: Restore flowi4_oif update before call to xfrm_lookup_route
    (git-fixes).
  o ipv4: Update exception handling for multipath routes via same device
    (networking-stable-20_09_24).
  o ipv6: avoid lockdep issue in fib6_del() (networking-stable-20_09_24).
  o ipv6: Fix sysctl max for fib_multipath_hash_policy
    (networking-stable-20_09_11).
  o ipvlan: fix device features (networking-stable-20_08_24).
  o kallsyms: Refactor kallsyms_show_value() to take cred (git-fixes).
  o kbuild: enforce -Werror=return-type (bsc#1177281).
  o KVM: x86/mmu: Commit zap of remaining invalid pages when recovering lpages
    (git-fixes).
  o libceph: clear con->out_msg on Policy::stateful_server faults (bsc#
    1178177).
  o mac80211: handle lack of sband->bitrates in rates (git-fixes).
  o mailbox: avoid timer start from callback (git-fixes).
  o media: ati_remote: sanity check for both endpoints (git-fixes).
  o media: bdisp: Fix runtime PM imbalance on error (git-fixes).
  o media: exynos4-is: Fix a reference count leak (git-fixes).
  o media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync
    (git-fixes).
  o media: exynos4-is: Fix several reference count leaks due to
    pm_runtime_get_sync (git-fixes).
  o media: firewire: fix memory leak (git-fixes).
  o media: i2c: ov5640: Enable data pins on poweron for DVP mode (git-fixes).
  o media: i2c: ov5640: Remain in power down for DVP mode unless streaming
    (git-fixes).
  o media: i2c: ov5640: Separate out mipi configuration from s_power
    (git-fixes).
  o media: media/pci: prevent memory leak in bttv_probe (git-fixes).
  o media: platform: s3c-camif: Fix runtime PM imbalance on error (git-fixes).
  o media: platform: sti: hva: Fix runtime PM imbalance on error (git-fixes).
  o media: rcar_drif: Allocate v4l2_async_subdev dynamically (git-fixes).
  o media: rcar_drif: Fix fwnode reference leak when parsing DT (git-fixes).
  o media: saa7134: avoid a shift overflow (git-fixes).
  o media: st-delta: Fix reference count leak in delta_run_work (git-fixes).
  o media: sti: Fix reference count leaks (git-fixes).
  o media: uvcvideo: Ensure all probed info is returned to v4l2 (git-fixes).
  o media: venus: core: Fix runtime PM imbalance in venus_probe (git-fixes).
  o media: vsp1: Fix runtime PM imbalance on error (git-fixes).
  o mic: vop: copy data to kernel space then write to io memory (git-fixes).
  o misc: rtsx: Fix memory leak in rtsx_pci_probe (git-fixes).
  o misc: vop: add round_up(x,4) for vring_size to avoid kernel panic
    (git-fixes).
  o mm: fix a race during THP splitting (bsc#1178255).
  o mm: madvise: fix vma user-after-free (git-fixes).
  o mmc: sdio: Check for CISTPL_VERS_1 buffer size (git-fixes).
  o module: Correctly truncate sysfs sections output (git-fixes).
  o module: Do not expose section addresses to non-CAP_SYSLOG (git-fixes).
  o module: Refactor section attr into bin attribute (git-fixes).
  o module: statically initialize init section freeing data (git-fixes).
  o mwifiex: do not call del_timer_sync() on uninitialized timer (git-fixes).
  o net/core: check length before updating Ethertype in skb_mpls_{push,pop}
    (git-fixes).
  o net/mlx5: Fix FTE cleanup (networking-stable-20_09_24).
  o net/mlx5e: Enable adding peer miss rules only if merged eswitch is
    supported (networking-stable-20_09_24).
  o net/mlx5e: TLS, Do not expose FPGA TLS counter if not supported
    (networking-stable-20_09_24).
  o net/sched: act_ct: Fix skb double-free in tcf_ct_handle_fragments() error
    flow (networking-stable-20_08_24).
  o net/smc: Prevent kernel-infoleak in __smc_diag_dump()
    (networking-stable-20_08_24).
  o net: bridge: br_vlan_get_pvid_rcu() should dereference the VLAN group under
    RCU (networking-stable-20_09_24).
  o net: DCB: Validate DCB_ATTR_DCB_BUFFER argument
    (networking-stable-20_09_24).
  o net: disable netpoll on fresh napis (networking-stable-20_09_11).
  o net: dsa: b53: check for timeout (networking-stable-20_08_24).
  o net: dsa: rtl8366: Properly clear member config
    (networking-stable-20_09_24).
  o net: fec: correct the error path for regulator disable in probe
    (networking-stable-20_08_24).
  o net: Fix bridge enslavement failure (networking-stable-20_09_24).
  o net: Fix potential wrong skb->protocol in skb_vlan_untag()
    (networking-stable-20_08_24).
  o net: hns: Fix memleak in hns_nic_dev_probe (networking-stable-20_09_11).
  o net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
    (networking-stable-20_09_24).
  o net: lantiq: Disable IRQs only if NAPI gets scheduled
    (networking-stable-20_09_24).
  o net: lantiq: Use napi_complete_done() (networking-stable-20_09_24).
  o net: lantiq: use netif_tx_napi_add() for TX NAPI
    (networking-stable-20_09_24).
  o net: lantiq: Wake TX queue again (networking-stable-20_09_24).
  o net: phy: Avoid NPD upon phy_detach() when driver is unbound
    (networking-stable-20_09_24).
  o net: phy: Do not warn in phy_stop() on PHY_DOWN
    (networking-stable-20_09_24).
  o net: qrtr: fix usage of idr in port assignment to socket
    (networking-stable-20_08_24).
  o net: sctp: Fix IPv6 ancestor_size calc in sctp_copy_descendant
    (networking-stable-20_09_24).
  o net: sctp: Fix negotiation of the number of data streams
    (networking-stable-20_08_24).
  o net: systemport: Fix memleak in bcm_sysport_probe
    (networking-stable-20_09_11).
  o net: usb: dm9601: Add USB ID of Keenetic Plus DSL
    (networking-stable-20_09_11).
  o net: usb: qmi_wwan: add Cellient MPL200 card (git-fixes).
  o net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
    (git-fixes).
  o netlabel: fix problems with mapping removal (networking-stable-20_09_11).
  o nfp: use correct define to return NONE fec (networking-stable-20_09_24).
  o PM: hibernate: remove the bogus call to get_gendisk() in software_resume()
    (git-fixes).
  o r8169: fix issue with forced threading in combination with shared
    interrupts (git-fixes).
  o rpm/kernel-binary.spec.in: Fix compressed module handling for in-tree KMP
    (jsc#SLE-10886) The in-tree KMP that is built with SLE kernels have a
    different scriptlet that is embedded in kernel-binary.spec.in rather than
    *.sh files.
  o rpm/kernel-module-subpackage: make Group tag optional (bsc#1163592)
  o rtl8xxxu: prevent potential memory leak (git-fixes).
  o rtw88: increse the size of rx buffer size (git-fixes).
  o s390/cio: add cond_resched() in the slow_eval_known_fn() loop (bsc#1177799
    LTC#188733).
  o s390/dasd: Fix zero write for FBA devices (bsc#1177801 LTC#188735).
  o scsi: ibmvscsi: Fix potential race after loss of transport (bsc#1178166 ltc
    #188226).
  o sctp: not disable bh in the whole sctp_get_port_local()
    (networking-stable-20_09_11).
  o selftests/timers: Turn off timeout setting (git-fixes).
  o spi: spi-s3c64xx: Check return values (git-fixes).
  o spi: spi-s3c64xx: swap s3c64xx_spi_set_cs() and s3c64xx_enable_datapath()
    (git-fixes).
  o taprio: Fix allowing too small intervals (networking-stable-20_09_24).
  o time: Prevent undefined behaviour in timespec64_to_ns() (bsc#1164648).
  o tipc: fix memory leak caused by tipc_buf_append() (git-fixes).
  o tipc: Fix memory leak in tipc_group_create_member()
    (networking-stable-20_09_24).
  o tipc: fix shutdown() of connection oriented socket
    (networking-stable-20_09_24).
  o tipc: fix shutdown() of connectionless socket (networking-stable-20_09_11).
  o tipc: fix the skb_unshare() in tipc_buf_append() (git-fixes).
  o tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
    (networking-stable-20_08_24).
  o tipc: use skb_unshare() instead in tipc_buf_append()
    (networking-stable-20_09_24).
  o tty: ipwireless: fix error handling (git-fixes).
  o tty: serial: fsl_lpuart: fix lpuart32_poll_get_char (git-fixes).
  o usb: cdc-acm: add quirk to blacklist ETAS ES58X devices (git-fixes).
  o usb: cdc-acm: handle broken union descriptors (git-fixes).
  o usb: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync()
    (git-fixes).
  o usb: core: Solve race condition in anchor cleanup functions (git-fixes).
  o usb: dwc3: simple: add support for Hikey 970 (git-fixes).
  o usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets (git-fixes).
  o usb: gadget: function: printer: fix use-after-free in __lock_acquire
    (git-fixes).
  o usb: ohci: Default to per-port over-current protection (git-fixes).
  o x86/alternative: Do not call text_poke() in lazy TLB mode (bsc#1175749).
  o xen/gntdev.c: Mark pages as dirty (bsc#1065600).
  o xfs: fix high key handling in the rt allocator's query_range function
    (git-fixes).
  o xfs: fix xfs_bmap_validate_extent_raw when checking attr fork of rt files
    (git-fixes).
  o xfs: limit entries returned when counting fsmap records (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2020-3273=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2020-3273=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-3273=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2020-3273=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3273=1
  o SUSE Linux Enterprise High Availability 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2020-3273=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       kernel-default-debuginfo-5.3.18-24.37.1
       kernel-default-debugsource-5.3.18-24.37.1
       kernel-default-extra-5.3.18-24.37.1
       kernel-default-extra-debuginfo-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-default-debuginfo-5.3.18-24.37.1
       kernel-default-debugsource-5.3.18-24.37.1
       kernel-default-livepatch-5.3.18-24.37.1
       kernel-default-livepatch-devel-5.3.18-24.37.1
       kernel-livepatch-5_3_18-24_37-default-1-5.3.1
       kernel-livepatch-5_3_18-24_37-default-debuginfo-1-5.3.1
       kernel-livepatch-SLE15-SP2_Update_7-debugsource-1-5.3.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       kernel-default-debuginfo-5.3.18-24.37.1
       kernel-default-debugsource-5.3.18-24.37.1
       reiserfs-kmp-default-5.3.18-24.37.1
       reiserfs-kmp-default-debuginfo-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-5.3.18-24.37.1
       kernel-obs-build-debugsource-5.3.18-24.37.1
       kernel-syms-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 x86_64):
       kernel-preempt-debuginfo-5.3.18-24.37.1
       kernel-preempt-debugsource-5.3.18-24.37.1
       kernel-preempt-devel-5.3.18-24.37.1
       kernel-preempt-devel-debuginfo-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (noarch):
       kernel-docs-5.3.18-24.37.1
       kernel-source-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       kernel-default-5.3.18-24.37.1
       kernel-default-base-5.3.18-24.37.1.9.13.1
       kernel-default-debuginfo-5.3.18-24.37.1
       kernel-default-debugsource-5.3.18-24.37.1
       kernel-default-devel-5.3.18-24.37.1
       kernel-default-devel-debuginfo-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 x86_64):
       kernel-preempt-5.3.18-24.37.1
       kernel-preempt-debuginfo-5.3.18-24.37.1
       kernel-preempt-debugsource-5.3.18-24.37.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       kernel-devel-5.3.18-24.37.1
       kernel-macros-5.3.18-24.37.1
  o SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       cluster-md-kmp-default-5.3.18-24.37.1
       cluster-md-kmp-default-debuginfo-5.3.18-24.37.1
       dlm-kmp-default-5.3.18-24.37.1
       dlm-kmp-default-debuginfo-5.3.18-24.37.1
       gfs2-kmp-default-5.3.18-24.37.1
       gfs2-kmp-default-debuginfo-5.3.18-24.37.1
       kernel-default-debuginfo-5.3.18-24.37.1
       kernel-default-debugsource-5.3.18-24.37.1
       ocfs2-kmp-default-5.3.18-24.37.1
       ocfs2-kmp-default-debuginfo-5.3.18-24.37.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25656.html
  o https://www.suse.com/security/cve/CVE-2020-8694.html
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1066382
  o https://bugzilla.suse.com/1149032
  o https://bugzilla.suse.com/1163592
  o https://bugzilla.suse.com/1164648
  o https://bugzilla.suse.com/1170415
  o https://bugzilla.suse.com/1175749
  o https://bugzilla.suse.com/1176354
  o https://bugzilla.suse.com/1177281
  o https://bugzilla.suse.com/1177766
  o https://bugzilla.suse.com/1177799
  o https://bugzilla.suse.com/1177801
  o https://bugzilla.suse.com/1178166
  o https://bugzilla.suse.com/1178173
  o https://bugzilla.suse.com/1178175
  o https://bugzilla.suse.com/1178176
  o https://bugzilla.suse.com/1178177
  o https://bugzilla.suse.com/1178183
  o https://bugzilla.suse.com/1178184
  o https://bugzilla.suse.com/1178185
  o https://bugzilla.suse.com/1178186
  o https://bugzilla.suse.com/1178190
  o https://bugzilla.suse.com/1178191
  o https://bugzilla.suse.com/1178255
  o https://bugzilla.suse.com/1178307
  o https://bugzilla.suse.com/1178330
  o https://bugzilla.suse.com/1178395

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3272-1
Rating:            important
References:        #1055014 #1061843 #1065600 #1065729 #1066382 #1077428
                   #1112178 #1131277 #1134760 #1170415 #1171558 #1173432
                   #1174748 #1176354 #1176485 #1176560 #1176713 #1176723
                   #1177086 #1177101 #1177271 #1177281 #1177410 #1177411
                   #1177470 #1177687 #1177719 #1177740 #1177749 #1177750
                   #1177753 #1177754 #1177755 #1177766 #1177855 #1177856
                   #1177861 #1178003 #1178027 #1178166 #1178185 #1178187
                   #1178188 #1178202 #1178234 #1178330
Cross-References:  CVE-2020-0430 CVE-2020-14351 CVE-2020-16120 CVE-2020-25285
                   CVE-2020-25656 CVE-2020-27673 CVE-2020-27675 CVE-2020-8694
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15-SP1
                   SUSE Linux Enterprise Module for Live Patching 15-SP1
                   SUSE Linux Enterprise Module for Legacy Software 15-SP1
                   SUSE Linux Enterprise Module for Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Availability 15-SP1
______________________________________________________________________________

An update that solves 8 vulnerabilities and has 38 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security
and bug fixes.

The following security bugs were fixed:

  o CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl
    (bnc#1177766).
  o CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in
    mm/hugetlb.c (bnc#1176485).
  o CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h
    (bnc#1176723).
  o CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#
    1177086).
  o CVE-2020-16120: Fixed a permissions issue in ovl_path_open() (bsc#1177470).
  o CVE-2020-8694: Restricted energy meter to root access (bsc#1170415).
  o CVE-2020-27673: Fixed an issue where rogue guests could have caused denial
    of service of Dom0 via high frequency events (XSA-332 bsc#1177411)
  o CVE-2020-27675: Fixed a race condition in event handler which may crash
    dom0 (XSA-331 bsc#1177410).


The following non-security bugs were fixed:

  o ALSA: bebob: potential info leak in hwdep_read() (git-fixes).
  o ALSA: compress_offload: remove redundant initialization (git-fixes).
  o ALSA: core: init: use DECLARE_COMPLETION_ONSTACK() macro (git-fixes).
  o ALSA: core: pcm: simplify locking for timers (git-fixes).
  o ALSA: core: timer: clarify operator precedence (git-fixes).
  o ALSA: core: timer: remove redundant assignment (git-fixes).
  o ALSA: ctl: Workaround for lockdep warning wrt card->ctl_files_rwlock
    (git-fixes).
  o ALSA: hda - Do not register a cb func if it is registered already
    (git-fixes).
  o ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7
    (git-fixes).
  o ALSA: hda/realtek - The front Mic on a HP machine does not work
    (git-fixes).
  o ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887
    (git-fixes).
  o ALSA: hda: auto_parser: remove shadowed variable declaration (git-fixes).
  o ALSA: hda: use semicolons rather than commas to separate statements
    (git-fixes).
  o ALSA: mixart: Correct comment wrt obsoleted tasklet usage (git-fixes).
  o ALSA: rawmidi: (cosmetic) align function parameters (git-fixes).
  o ALSA: seq: oss: Avoid mutex lock for a long-time ioctl (git-fixes).
  o ALSA: usb-audio: Add mixer support for Pioneer DJ DJM-250MK2 (git-fixes).
  o ALSA: usb-audio: endpoint.c: fix repeated word 'there' (git-fixes).
  o ALSA: usb-audio: fix spelling mistake "Frequence" -> "Frequency"
    (git-fixes).
  o ASoC: qcom: lpass-cpu: fix concurrency issue (git-fixes).
  o ASoC: qcom: lpass-platform: fix memory leak (git-fixes).
  o ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() (git-fixes).
  o ath10k: Fix the size used in a 'dma_free_coherent()' call in an error
    handling path (git-fixes).
  o ath10k: provide survey info as accumulated data (git-fixes).
  o ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
    (git-fixes).
  o ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
    (git-fixes).
  o ath9k: hif_usb: fix race condition between usb_get_urb() and
    usb_kill_anchored_urbs() (git-fixes).
  o backlight: sky81452-backlight: Fix refcount imbalance on error (git-fixes).
  o blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
    (bsc#1177750).
  o block: ensure bdi->io_pages is always initialized (bsc#1177749).
  o Bluetooth: MGMT: Fix not checking if BT_HS is enabled (git-fixes).
  o Bluetooth: Only mark socket zapped after unlocking (git-fixes).
  o bnxt: do not enable NAPI until rings are ready
    (networking-stable-20_09_11).
  o bnxt_en: Check for zero dir entries in NVRAM (networking-stable-20_09_11).
  o brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach (git-fixes).
  o brcmfmac: check ndev pointer (git-fixes).
  o brcmsmac: fix memory leak in wlc_phy_attach_lcnphy (git-fixes).
  o btrfs: check the right error variable in btrfs_del_dir_entries_in_log (bsc#
    1177687).
  o btrfs: do not force read-only after error in drop snapshot (bsc#1176354).
  o btrfs: do not set the full sync flag on the inode during page release (bsc#
    1177687).
  o btrfs: fix incorrect updating of log root tree (bsc#1177687).
  o btrfs: fix race between page release and a fast fsync (bsc#1177687).
  o btrfs: only commit delayed items at fsync if we are logging a directory
    (bsc#1177687).
  o btrfs: only commit the delayed inode when doing a full fsync (bsc#1177687).
  o btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations (bsc#
    1177856).
  o btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode (bsc#
    1177855).
  o btrfs: reduce contention on log trees when logging checksums (bsc#1177687).
  o btrfs: release old extent maps during page release (bsc#1177687).
  o btrfs: remove no longer needed use of log_writers for the log root tree
    (bsc#1177687).
  o btrfs: remove root usage from can_overcommit (bsc#1131277).
  o btrfs: stop incremening log_batch for the log root tree when syncing log
    (bsc#1177687).
  o btrfs: take overcommit into account in inc_block_group_ro (bsc#1176560).
  o btrfs: tree-checker: fix false alert caused by legacy btrfs root item (bsc#
    1177861).
  o can: c_can: reg_map_{c,d}_can: mark as __maybe_unused (git-fixes).
  o can: flexcan: flexcan_chip_stop(): add error handling and propagate error
    value (git-fixes).
  o can: softing: softing_card_shutdown(): add braces around empty body in an
    'if' statement (git-fixes).
  o ceph: fix memory leak in ceph_cleanup_snapid_map() (bsc#1178234).
  o ceph: map snapid to anonymous bdev ID (bsc#1178234).
  o ceph: promote to unsigned long long before shifting (bsc#1178187).
  o clk: at91: clk-main: update key before writing AT91_CKGR_MOR (git-fixes).
  o clk: at91: remove the checking of parent_name (git-fixes).
  o clk: bcm2835: add missing release if devm_clk_hw_register fails
    (git-fixes).
  o clk: imx8mq: Fix usdhc parents order (git-fixes).
  o coredump: fix crash when umh is disabled (bsc#1177753).
  o crypto: algif_skcipher - EBUSY on aio should be an error (git-fixes).
  o crypto: ccp - fix error handling (git-fixes).
  o crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
    (git-fixes).
  o crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc()
    (git-fixes).
  o crypto: omap-sham - fix digcnt register handling with export/import
    (git-fixes).
  o cxl: Rework error message for incompatible slots (bsc#1055014 git-fixes).
  o cypto: mediatek - fix leaks in mtk_desc_ring_alloc (git-fixes).
  o Disable ipa-clones dump for KMP builds (bsc#1178330) The feature is not
    really useful for KMP, and rather confusing, so let's disable it at
    building out-of-tree codes
  o dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status (git-fixes).
  o drm/amdgpu: prevent double kfree ttm->sg (git-fixes).
  o drm/gma500: fix error check (git-fixes).
  o drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (git-fixes).
  o drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).
  o EDAC/i5100: Fix error handling order in i5100_init_one() (bsc#1112178).
  o eeprom: at25: set minimum read/write access stride to 1 (git-fixes).
  o Fix use after free in get_capset_info callback (git-fixes).
  o gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
    (networking-stable-20_08_24).
  o gtp: add GTPA_LINK info to msg sent to userspace
    (networking-stable-20_09_11).
  o HID: roccat: add bounds checking in kone_sysfs_write_settings()
    (git-fixes).
  o HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    (git-fixes).
  o i2c: imx: Fix external abort on interrupt in exit paths (git-fixes).
  o ibmveth: Identify ingress large send packets (bsc#1178185 ltc#188897).
  o ibmveth: Switch order of ibmveth_helper calls (bsc#1061843 git-fixes).
  o ibmvnic: fix ibmvnic_set_mac (bsc#1066382 ltc#160943 git-fixes).
  o ibmvnic: save changed mac address to adapter->mac_addr (bsc#1134760 ltc#
    177449 git-fixes).
  o iio:accel:bma180: Fix use of true when should be iio_shared_by enum
    (git-fixes).
  o iio:adc:max1118 Fix alignment of timestamp and data leak issues
    (git-fixes).
  o iio:adc:ti-adc0832 Fix alignment issue with timestamp (git-fixes).
  o iio:adc:ti-adc12138 Fix alignment issue with timestamp (git-fixes).
  o iio:dac:ad5592r: Fix use of true for IIO_SHARED_BY_TYPE (git-fixes).
  o iio:gyro:itg3200: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:light:si1145: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:magn:hmc5843: Fix passing true where iio_shared_by enum required
    (git-fixes).
  o ima: Remove semicolon at the end of ima_get_binary_runtime_size()
    (git-fixes).
  o include/linux/swapops.h: correct guards for non_swap_entry() (git-fixes (mm
    /swap)).
  o Input: ep93xx_keypad - fix handling of platform_get_irq() error
    (git-fixes).
  o Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 (git-fixes).
  o Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
    (git-fixes).
  o Input: omap4-keypad - fix handling of platform_get_irq() error (git-fixes).
  o Input: sun4i-ps2 - fix handling of platform_get_irq() error (git-fixes).
  o Input: twl4030_keypad - fix handling of platform_get_irq() error
    (git-fixes).
  o iomap: Make sure iomap_end is called after iomap_begin (bsc#1177754).
  o ip: fix tos reflection in ack and reset packets
    (networking-stable-20_09_24).
  o ipv4: Restore flowi4_oif update before call to xfrm_lookup_route
    (git-fixes).
  o iwlwifi: mvm: split a print to avoid a WARNING in ROC (git-fixes).
  o kbuild: enforce -Werror=return-type (bsc#1177281).
  o leds: mt6323: move period calculation (git-fixes).
  o lib/crc32.c: fix trivial typo in preprocessor condition (git-fixes).
  o libceph: clear con->out_msg on Policy::stateful_server faults (bsc#
    1178188).
  o livepatch: Test if -fdump-ipa-clones is really available As of now we add
    -fdump-ipa-clones unconditionally. It does not cause a trouble if the
    kernel is build with the supported toolchain. Otherwise it could fail
    easily. Do the correct thing and test for the availability.
  o mac80211: handle lack of sband->bitrates in rates (git-fixes).
  o mailbox: avoid timer start from callback (git-fixes).
  o media: ati_remote: sanity check for both endpoints (git-fixes).
  o media: bdisp: Fix runtime PM imbalance on error (git-fixes).
  o media: exynos4-is: Fix a reference count leak (git-fixes).
  o media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync
    (git-fixes).
  o media: exynos4-is: Fix several reference count leaks due to
    pm_runtime_get_sync (git-fixes).
  o media: firewire: fix memory leak (git-fixes).
  o media: m5mols: Check function pointer in m5mols_sensor_power (git-fixes).
  o media: media/pci: prevent memory leak in bttv_probe (git-fixes).
  o media: omap3isp: Fix memleak in isp_probe (git-fixes).
  o media: platform: fcp: Fix a reference count leak (git-fixes).
  o media: platform: s3c-camif: Fix runtime PM imbalance on error (git-fixes).
  o media: platform: sti: hva: Fix runtime PM imbalance on error (git-fixes).
  o media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state
    ()" (git-fixes).
  o media: s5p-mfc: Fix a reference count leak (git-fixes).
  o media: saa7134: avoid a shift overflow (git-fixes).
  o media: st-delta: Fix reference count leak in delta_run_work (git-fixes).
  o media: sti: Fix reference count leaks (git-fixes).
  o media: tc358743: initialize variable (git-fixes).
  o media: ti-vpe: Fix a missing check and reference count leak (git-fixes).
  o media: tuner-simple: fix regression in simple_set_radio_freq (git-fixes).
  o media: usbtv: Fix refcounting mixup (git-fixes).
  o media: uvcvideo: Ensure all probed info is returned to v4l2 (git-fixes).
  o media: vsp1: Fix runtime PM imbalance on error (git-fixes).
  o memory: fsl-corenet-cf: Fix handling of platform_get_irq() error
    (git-fixes).
  o memory: omap-gpmc: Fix a couple off by ones (git-fixes).
  o mfd: sm501: Fix leaks in probe() (git-fixes).
  o mic: vop: copy data to kernel space then write to io memory (git-fixes).
  o misc: mic: scif: Fix error handling path (git-fixes).
  o misc: rtsx: Fix memory leak in rtsx_pci_probe (git-fixes).
  o misc: vop: add round_up(x,4) for vring_size to avoid kernel panic
    (git-fixes).
  o mlx5 PPC ringsize workaround (bsc#1173432).
  o mlx5: remove support for ib_get_vector_affinity (bsc#1174748).
  o mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
    page tables prot_numa (git-fixes (mm/numa)).
  o mm/huge_memory.c: use head to check huge zero page (git-fixes (mm/thp)).
  o mm/ksm.c: do not WARN if page is still mapped in remove_stable_node()
    (git-fixes (mm/hugetlb)).
  o mm/mempolicy.c: fix out of bounds write in mpol_parse_str() (git-fixes (mm/
    mempolicy)).
  o mm/mempolicy.c: use match_string() helper to simplify the code (git-fixes
    (mm/mempolicy)).
  o mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
    (git-fixes (mm/writeback)).
  o mm/page-writeback.c: improve arithmetic divisions (git-fixes (mm/
    writeback)).
  o mm/page-writeback.c: use div64_ul() for u64-by-unsigned-long divide
    (git-fixes (mm/writeback)).
  o mm/page_owner.c: remove drain_all_pages from init_early_allocated_pages
    (git-fixes (mm/debug)).
  o mm/rmap: fixup copying of soft dirty and uffd ptes (git-fixes (mm/rmap)).
  o mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n (git-fixes (mm/
    zsmalloc)).
  o mm/zsmalloc.c: fix race condition in zs_destroy_pool (git-fixes (mm/
    zsmalloc)).
  o mm/zsmalloc.c: fix the migrated zspage statistics (git-fixes (mm/
    zsmalloc)).
  o mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
    (git-fixes (mm/zsmalloc)).
  o mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    (git-fixes (mm/hugetlb)).
  o mmc: sdio: Check for CISTPL_VERS_1 buffer size (git-fixes).
  o Move upstreamed patches into sorted section
  o mtd: lpddr: fix excessive stack usage with clang (git-fixes).
  o mtd: mtdoops: Do not write panic data twice (git-fixes).
  o mwifiex: do not call del_timer_sync() on uninitialized timer (git-fixes).
  o mwifiex: Do not use GFP_KERNEL in atomic context (git-fixes).
  o mwifiex: fix double free (git-fixes).
  o mwifiex: remove function pointer check (git-fixes).
  o mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    (git-fixes).
  o net/mlx5e: Take common TIR context settings into a function (bsc#1177740).
  o net/mlx5e: Turn on HW tunnel offload in all TIRs (bsc#1177740).
  o net: disable netpoll on fresh napis (networking-stable-20_09_11).
  o net: fec: Fix PHY init after phy_reset_after_clk_enable() (git-fixes).
  o net: fec: Fix phy_device lookup for phy_reset_after_clk_enable()
    (git-fixes).
  o net: Fix potential wrong skb->protocol in skb_vlan_untag()
    (networking-stable-20_08_24).
  o net: hns: Fix memleak in hns_nic_dev_probe (networking-stable-20_09_11).
  o net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
    (networking-stable-20_09_24).
  o net: phy: Avoid NPD upon phy_detach() when driver is unbound
    (networking-stable-20_09_24).
  o net: qrtr: fix usage of idr in port assignment to socket
    (networking-stable-20_08_24).
  o net: systemport: Fix memleak in bcm_sysport_probe
    (networking-stable-20_09_11).
  o net: usb: dm9601: Add USB ID of Keenetic Plus DSL
    (networking-stable-20_09_11).
  o net: usb: qmi_wwan: add Cellient MPL200 card (git-fixes).
  o net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
    (git-fixes).
  o net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
    (git-fixes).
  o netlabel: fix problems with mapping removal (networking-stable-20_09_11).
  o nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
    nfc_genl_fw_download() (git-fixes).
  o nl80211: fix non-split wiphy information (git-fixes).
  o NTB: hw: amd: fix an issue about leak system resources (git-fixes).
  o nvme-rdma: fix crash due to incorrect cqe (bsc#1174748).
  o nvme-rdma: fix crash when connect rejected (bsc#1174748).
  o nvme: do not update disk info for multipathed device (bsc#1171558).
  o platform/x86: mlx-platform: Remove PSU EEPROM configuration (git-fixes).
  o powerpc/hwirq: Remove stale forward irq_chip declaration (bsc#1065729).
  o powerpc/icp-hv: Fix missing of_node_put() in success path (bsc#1065729).
  o powerpc/irq: Drop forward declaration of struct irqaction (bsc#1065729).
  o powerpc/perf/hv-gpci: Fix starting index value (bsc#1065729).
  o powerpc/powernv/dump: Fix race while processing OPAL dump (bsc#1065729).
  o powerpc/powernv/elog: Fix race while processing OPAL error log event (bsc#
    1065729).
  o powerpc/pseries: explicitly reschedule during drmem_lmb list traversal (bsc
    #1077428 ltc#163882 git-fixes).
  o powerpc/pseries: Fix missing of_node_put() in rng_init() (bsc#1065729).
  o powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load
    emulation (bsc#1065729).
  o pty: do tty_flip_buffer_push without port->lock in pty_write (git-fixes).
  o pwm: lpss: Add range limit check for the base_unit register value
    (git-fixes).
  o pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare()
    (git-fixes).
  o ring-buffer: Return 0 on success from ring_buffer_resize() (git-fixes).
  o rtl8xxxu: prevent potential memory leak (git-fixes).
  o scsi: ibmvfc: Fix error return in ibmvfc_probe() (bsc#1065729).
  o scsi: ibmvscsi: Fix potential race after loss of transport (bsc#1178166 ltc
    #188226).
  o sctp: not disable bh in the whole sctp_get_port_local()
    (networking-stable-20_09_11).
  o spi: fsl-espi: Only process interrupts for expected events (git-fixes).
  o tg3: Fix soft lockup when tg3_reset_task() fails
    (networking-stable-20_09_11).
  o tipc: fix memory leak caused by tipc_buf_append() (git-fixes).
  o tipc: fix shutdown() of connection oriented socket
    (networking-stable-20_09_24).
  o tipc: fix shutdown() of connectionless socket (networking-stable-20_09_11).
  o tipc: fix the skb_unshare() in tipc_buf_append() (git-fixes).
  o tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
    (networking-stable-20_08_24).
  o tipc: use skb_unshare() instead in tipc_buf_append()
    (networking-stable-20_09_24).
  o tty: ipwireless: fix error handling (git-fixes).
  o tty: serial: earlycon dependency (git-fixes).
  o tty: serial: fsl_lpuart: fix lpuart32_poll_get_char (git-fixes).
  o usb: cdc-acm: add quirk to blacklist ETAS ES58X devices (git-fixes).
  o usb: cdc-acm: handle broken union descriptors (git-fixes).
  o usb: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync()
    (git-fixes).
  o usb: core: Solve race condition in anchor cleanup functions (git-fixes).
  o usb: dwc2: Fix INTR OUT transfers in DDMA mode (git-fixes).
  o usb: dwc2: Fix parameter type in function pointer prototype (git-fixes).
  o usb: dwc3: core: add phy cleanup for probe error handling (git-fixes).
  o usb: dwc3: core: do not trigger runtime pm when remove driver (git-fixes).
  o usb: dwc3: ep0: Fix ZLP for OUT ep0 requests (git-fixes).
  o usb: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets (git-fixes).
  o usb: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above (git-fixes).
  o usb: gadget: function: printer: fix use-after-free in __lock_acquire
    (git-fixes).
  o usb: gadget: u_ether: enable qmult on SuperSpeed Plus as well (git-fixes).
  o usb: ohci: Default to per-port over-current protection (git-fixes).
  o usb: serial: qcserial: fix altsetting probing (git-fixes).
  o vfs: fix FIGETBSZ ioctl on an overlayfs file (bsc#1178202).
  o video: fbdev: sis: fix null ptr dereference (git-fixes).
  o video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value
    error (git-fixes).
  o VMCI: check return value of get_user_pages_fast() for errors (git-fixes).
  o w1: mxc_w1: Fix timeout resolution problem leading to bus error
    (git-fixes).
  o watchdog: iTCO_wdt: Export vendorsupport (bsc#1177101).
  o watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional (bsc#1177101).
  o wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680 (git-fixes).
  o writeback: Avoid skipping inode writeback (bsc#1177755).
  o writeback: Fix sync livelock due to b_dirty_time processing (bsc#1177755).
  o writeback: Protect inode->i_io_list with inode->i_lock (bsc#1177755).
  o x86, fakenuma: Fix invalid starting node ID (git-fixes (mm/x86/fakenuma)).
  o x86/apic: Unify duplicated local apic timer clockevent initialization (bsc#
    1112178).
  o x86/fpu: Allow multiple bits in clearcpuid= parameter (bsc#1112178).
  o x86/xen: disable Firmware First mode for correctable memory errors (bsc#
    1176713).
  o xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen/events: add a new "late EOI" evtchn framework (XSA-332 bsc#1177411).
  o xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#
    1177411).
  o xen/events: avoid removing an event channel while handling it (XSA-331 bsc#
    1177410).
  o xen/events: block rogue events for some time (XSA-332 bsc#1177411).
  o xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#
    1177411).
  o xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
  o xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
  o xen/events: switch user event channels to lateeoi model (XSA-332 bsc#
    1177411).
  o xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#
    1177411).
  o xen/gntdev.c: Mark pages as dirty (bsc#1065600).
  o xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen: XEN uses irqdesc::irq_data_common::handler_data to store a per
    interrupt XEN data pointer which contains XEN specific information (XSA-332
    bsc#1065600).
  o xfs: avoid infinite loop when cancelling CoW blocks after writeback failure
    (bsc#1178027).
  o xfs: limit entries returned when counting fsmap records (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP1:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP1-2020-3272=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP1-2020-3272=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-3272=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-3272=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3272=1
  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2020-3272=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP1 (x86_64):
       kernel-default-debuginfo-4.12.14-197.67.1
       kernel-default-debugsource-4.12.14-197.67.1
       kernel-default-extra-4.12.14-197.67.1
       kernel-default-extra-debuginfo-4.12.14-197.67.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP1 (ppc64le x86_64):
       kernel-default-debuginfo-4.12.14-197.67.1
       kernel-default-debugsource-4.12.14-197.67.1
       kernel-default-livepatch-4.12.14-197.67.1
       kernel-default-livepatch-devel-4.12.14-197.67.1
       kernel-livepatch-4_12_14-197_67-default-1-3.3.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       kernel-default-debuginfo-4.12.14-197.67.1
       kernel-default-debugsource-4.12.14-197.67.1
       reiserfs-kmp-default-4.12.14-197.67.1
       reiserfs-kmp-default-debuginfo-4.12.14-197.67.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-4.12.14-197.67.1
       kernel-obs-build-debugsource-4.12.14-197.67.1
       kernel-syms-4.12.14-197.67.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):
       kernel-docs-4.12.14-197.67.1
       kernel-source-4.12.14-197.67.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       kernel-default-4.12.14-197.67.1
       kernel-default-base-4.12.14-197.67.1
       kernel-default-base-debuginfo-4.12.14-197.67.1
       kernel-default-debuginfo-4.12.14-197.67.1
       kernel-default-debugsource-4.12.14-197.67.1
       kernel-default-devel-4.12.14-197.67.1
       kernel-default-devel-debuginfo-4.12.14-197.67.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):
       kernel-devel-4.12.14-197.67.1
       kernel-macros-4.12.14-197.67.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (s390x):
       kernel-default-man-4.12.14-197.67.1
       kernel-zfcpdump-debuginfo-4.12.14-197.67.1
       kernel-zfcpdump-debugsource-4.12.14-197.67.1
  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       cluster-md-kmp-default-4.12.14-197.67.1
       cluster-md-kmp-default-debuginfo-4.12.14-197.67.1
       dlm-kmp-default-4.12.14-197.67.1
       dlm-kmp-default-debuginfo-4.12.14-197.67.1
       gfs2-kmp-default-4.12.14-197.67.1
       gfs2-kmp-default-debuginfo-4.12.14-197.67.1
       kernel-default-debuginfo-4.12.14-197.67.1
       kernel-default-debugsource-4.12.14-197.67.1
       ocfs2-kmp-default-4.12.14-197.67.1
       ocfs2-kmp-default-debuginfo-4.12.14-197.67.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0430.html
  o https://www.suse.com/security/cve/CVE-2020-14351.html
  o https://www.suse.com/security/cve/CVE-2020-16120.html
  o https://www.suse.com/security/cve/CVE-2020-25285.html
  o https://www.suse.com/security/cve/CVE-2020-25656.html
  o https://www.suse.com/security/cve/CVE-2020-27673.html
  o https://www.suse.com/security/cve/CVE-2020-27675.html
  o https://www.suse.com/security/cve/CVE-2020-8694.html
  o https://bugzilla.suse.com/1055014
  o https://bugzilla.suse.com/1061843
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1066382
  o https://bugzilla.suse.com/1077428
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1131277
  o https://bugzilla.suse.com/1134760
  o https://bugzilla.suse.com/1170415
  o https://bugzilla.suse.com/1171558
  o https://bugzilla.suse.com/1173432
  o https://bugzilla.suse.com/1174748
  o https://bugzilla.suse.com/1176354
  o https://bugzilla.suse.com/1176485
  o https://bugzilla.suse.com/1176560
  o https://bugzilla.suse.com/1176713
  o https://bugzilla.suse.com/1176723
  o https://bugzilla.suse.com/1177086
  o https://bugzilla.suse.com/1177101
  o https://bugzilla.suse.com/1177271
  o https://bugzilla.suse.com/1177281
  o https://bugzilla.suse.com/1177410
  o https://bugzilla.suse.com/1177411
  o https://bugzilla.suse.com/1177470
  o https://bugzilla.suse.com/1177687
  o https://bugzilla.suse.com/1177719
  o https://bugzilla.suse.com/1177740
  o https://bugzilla.suse.com/1177749
  o https://bugzilla.suse.com/1177750
  o https://bugzilla.suse.com/1177753
  o https://bugzilla.suse.com/1177754
  o https://bugzilla.suse.com/1177755
  o https://bugzilla.suse.com/1177766
  o https://bugzilla.suse.com/1177855
  o https://bugzilla.suse.com/1177856
  o https://bugzilla.suse.com/1177861
  o https://bugzilla.suse.com/1178003
  o https://bugzilla.suse.com/1178027
  o https://bugzilla.suse.com/1178166
  o https://bugzilla.suse.com/1178185
  o https://bugzilla.suse.com/1178187
  o https://bugzilla.suse.com/1178188
  o https://bugzilla.suse.com/1178202
  o https://bugzilla.suse.com/1178234
  o https://bugzilla.suse.com/1178330

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3281-1
Rating:            important
References:        #1055014 #1061843 #1065600 #1065729 #1066382 #1077428
                   #1112178 #1114648 #1131277 #1134760 #1140683 #1152624
                   #1157424 #1163592 #1168468 #1171558 #1171675 #1172538
                   #1172757 #1173432 #1174748 #1175520 #1175716 #1176354
                   #1176381 #1176395 #1176400 #1176410 #1176485 #1176560
                   #1176713 #1176723 #1176946 #1177027 #1177086 #1177101
                   #1177258 #1177271 #1177281 #1177340 #1177359 #1177410
                   #1177411 #1177470 #1177511 #1177685 #1177687 #1177719
                   #1177724 #1177725 #1177740 #1177749 #1177750 #1177753
                   #1177754 #1177755 #1177766 #1177855 #1177856 #1177861
                   #1178027 #1178166 #1178185 #1178187 #1178188 #1178202
                   #1178234 #1178330 #936888
Cross-References:  CVE-2020-0430 CVE-2020-12351 CVE-2020-12352 CVE-2020-14351
                   CVE-2020-16120 CVE-2020-25212 CVE-2020-25285 CVE-2020-25645
                   CVE-2020-25656 CVE-2020-27673 CVE-2020-27675
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 58 fixes is now available.

Description:

The SUSE Linux Enterprise 12 SP5 kernel Azure was updated to receive various
security and bugfixes.
The following security bugs were fixed:

  o CVE-2020-25656: Fixed a concurrency use-after-free in vt_do_kdgkb_ioctl
    (bnc#1177766).
  o CVE-2020-25285: Fixed a race condition between hugetlb sysctl handlers in
    mm/hugetlb.c (bnc#1176485).
  o CVE-2020-0430: Fixed an OOB read in skb_headlen of /include/linux/skbuff.h
    (bnc#1176723).
  o CVE-2020-14351: Fixed a race in the perf_mmap_close() function (bsc#
    1177086).
  o CVE-2020-16120: Fixed a permissions issue in ovl_path_open() (bsc#1177470).
  o CVE-2020-12351: Implemented a kABI workaround for bluetooth l2cap_ops
    filter addition (bsc#1177724).
  o CVE-2020-12352: Fixed an information leak when processing certain AMP
    packets aka "BleedingTooth" (bsc#1177725).
  o CVE-2020-25212: Fixed a TOCTOU mismatch in the NFS client code (bnc#
    1176381).
  o CVE-2020-25645: Fixed an an issue in IPsec that caused traffic between two
    Geneve endpoints to be unencrypted (bnc#1177511).
  o CVE-2020-27673: Fixed an issue where rogue guests could have caused denial
    of service of Dom0 via high frequency events (XSA-332 bsc#1177411)
  o CVE-2020-27675: Fixed a race condition in event handler which may crash
    dom0 (XSA-331 bsc#1177410).


The following non-security bugs were fixed:

  o ACPI: dock: fix enum-conversion warning (git-fixes).
  o ALSA: bebob: potential info leak in hwdep_read() (git-fixes).
  o ALSA: compress_offload: remove redundant initialization (git-fixes).
  o ALSA: core: init: use DECLARE_COMPLETION_ONSTACK() macro (git-fixes).
  o ALSA: core: pcm: simplify locking for timers (git-fixes).
  o ALSA: core: timer: clarify operator precedence (git-fixes).
  o ALSA: core: timer: remove redundant assignment (git-fixes).
  o ALSA: ctl: Workaround for lockdep warning wrt card->ctl_files_rwlock
    (git-fixes).
  o ALSA: hda: auto_parser: remove shadowed variable declaration (git-fixes).
  o ALSA: hda - Do not register a cb func if it is registered already
    (git-fixes).
  o ALSA: hda/realtek - Add mute Led support for HP Elitebook 845 G7
    (git-fixes).
  o ALSA: hda/realtek: Enable audio jacks of ASUS D700SA with ALC887
    (git-fixes).
  o ALSA: hda/realtek - The front Mic on a HP machine does not work
    (git-fixes).
  o ALSA: hda: use semicolons rather than commas to separate statements
    (git-fixes).
  o ALSA: mixart: Correct comment wrt obsoleted tasklet usage (git-fixes).
  o ALSA: rawmidi: (cosmetic) align function parameters (git-fixes).
  o ALSA: seq: oss: Avoid mutex lock for a long-time ioctl (git-fixes).
  o ALSA: usb-audio: Add mixer support for Pioneer DJ DJM-250MK2 (git-fixes).
  o ALSA: usb-audio: endpoint.c: fix repeated word 'there' (git-fixes).
  o ALSA: usb-audio: fix spelling mistake "Frequence" -> "Frequency"
    (git-fixes).
  o amd-xgbe: Add a check for an skb in the timestamp path (git-fixes).
  o amd-xgbe: Add additional dynamic debug messages (git-fixes).
  o amd-xgbe: Add additional ethtool statistics (git-fixes).
  o amd-xgbe: Add ethtool show/set channels support (git-fixes).
  o amd-xgbe: Add ethtool show/set ring parameter support (git-fixes).
  o amd-xgbe: Add ethtool support to retrieve SFP module info (git-fixes).
  o amd-xgbe: Add hardware features debug output (git-fixes).
  o amd-xgbe: Add NUMA affinity support for IRQ hints (git-fixes).
  o amd-xgbe: Add NUMA affinity support for memory allocations (git-fixes).
  o amd-xgbe: Add per queue Tx and Rx statistics (git-fixes).
  o amd-xgbe: Advertise FEC support with the KR re-driver (git-fixes).
  o amd-xgbe: Always attempt link training in KR mode (git-fixes).
  o amd-xgbe: Be sure driver shuts down cleanly on module removal (git-fixes).
  o amd-xgbe: Convert to generic power management (git-fixes).
  o amd-xgbe: Fix debug output of max channel counts (git-fixes).
  o amd-xgbe: Fix error path in xgbe_mod_init() (git-fixes).
  o amd-xgbe: Fixes for working with PHYs that support 2.5GbE (git-fixes).
  o amd-xgbe: Fix SFP PHY supported/advertised settings (git-fixes).
  o amd-xgbe: fix spelling mistake: "avialable" -> "available" (git-fixes).
  o amd-xgbe: Handle return code from software reset function (git-fixes).
  o amd-xgbe: Improve SFP 100Mbps auto-negotiation (git-fixes).
  o amd-xgbe: Interrupt summary bits are h/w version dependent (git-fixes).
  o amd-xgbe: Limit the I2C error messages that are output (git-fixes).
  o amd-xgbe: Mark expected switch fall-throughs (git-fixes).
  o amd-xgbe: Optimize DMA channel interrupt enablement (git-fixes).
  o amd-xgbe: Prepare for ethtool set-channel support (git-fixes).
  o amd-xgbe: Read and save the port property registers during probe
    (git-fixes).
  o amd-xgbe: Remove field that indicates SFP diagnostic support (git-fixes).
  o amd-xgbe: remove unnecessary conversion to bool (git-fixes).
  o amd-xgbe: Remove use of comm_owned field (git-fixes).
  o amd-xgbe: Set the MDIO mode for 10000Base-T configuration (git-fixes).
  o amd-xgbe: Simplify the burst length settings (git-fixes).
  o amd-xgbe: use devm_platform_ioremap_resource() to simplify code
    (git-fixes).
  o amd-xgbe: use dma_mapping_error to check map errors (git-fixes).
  o amd-xgbe: Use __napi_schedule() in BH context (git-fixes).
  o amd-xgbe: Use the proper register during PTP initialization (git-fixes).
  o ASoC: qcom: lpass-cpu: fix concurrency issue (git-fixes).
  o ASoC: qcom: lpass-platform: fix memory leak (git-fixes).
  o ath10k: check idx validity in __ath10k_htt_rx_ring_fill_n() (git-fixes).
  o ath10k: Fix the size used in a 'dma_free_coherent()' call in an error
    handling path (git-fixes).
  o ath10k: provide survey info as accumulated data (git-fixes).
  o ath6kl: prevent potential array overflow in ath6kl_add_new_sta()
    (git-fixes).
  o ath9k: Fix potential out of bounds in ath9k_htc_txcompletion_cb()
    (git-fixes).
  o ath9k: hif_usb: fix race condition between usb_get_urb() and
    usb_kill_anchored_urbs() (git-fixes).
  o backlight: sky81452-backlight: Fix refcount imbalance on error (git-fixes).
  o blk-mq: order adding requests to hctx->dispatch and checking SCHED_RESTART
    (bsc#1177750).
  o block: ensure bdi->io_pages is always initialized (bsc#1177749).
  o Bluetooth: MGMT: Fix not checking if BT_HS is enabled (git-fixes).
  o Bluetooth: Only mark socket zapped after unlocking (git-fixes).
  o bnxt: do not enable NAPI until rings are ready
    (networking-stable-20_09_11).
  o bnxt_en: Check for zero dir entries in NVRAM (networking-stable-20_09_11).
  o brcm80211: fix possible memleak in brcmf_proto_msgbuf_attach (git-fixes).
  o brcmfmac: check ndev pointer (git-fixes).
  o brcmsmac: fix memory leak in wlc_phy_attach_lcnphy (git-fixes).
  o btrfs: check the right error variable in btrfs_del_dir_entries_in_log (bsc#
    1177687).
  o btrfs: do not force read-only after error in drop snapshot (bsc#1176354).
  o btrfs: do not set the full sync flag on the inode during page release (bsc#
    1177687).
  o btrfs: fix incorrect updating of log root tree (bsc#1177687).
  o btrfs: fix race between page release and a fast fsync (bsc#1177687).
  o btrfs: only commit delayed items at fsync if we are logging a directory
    (bsc#1177687).
  o btrfs: only commit the delayed inode when doing a full fsync (bsc#1177687).
  o btrfs: qgroup: fix qgroup meta rsv leak for subvolume operations (bsc#
    1177856).
  o btrfs: qgroup: fix wrong qgroup metadata reserve for delayed inode (bsc#
    1177855).
  o btrfs: reduce contention on log trees when logging checksums (bsc#1177687).
  o btrfs: release old extent maps during page release (bsc#1177687).
  o btrfs: remove no longer needed use of log_writers for the log root tree
    (bsc#1177687).
  o btrfs: remove root usage from can_overcommit (bsc#1131277).
  o btrfs: stop incremening log_batch for the log root tree when syncing log
    (bsc#1177687).
  o btrfs: take overcommit into account in inc_block_group_ro (bsc#1176560).
  o btrfs: tree-checker: fix false alert caused by legacy btrfs root item (bsc#
    1177861).
  o can: c_can: reg_map_{c,d}_can: mark as __maybe_unused (git-fixes).
  o can: flexcan: flexcan_chip_stop(): add error handling and propagate error
    value (git-fixes).
  o can: softing: softing_card_shutdown(): add braces around empty body in an
    'if' statement (git-fixes).
  o ceph: fix memory leak in ceph_cleanup_snapid_map() (bsc#1178234).
  o ceph: map snapid to anonymous bdev ID (bsc#1178234).
  o ceph: promote to unsigned long long before shifting (bsc#1178187).
  o clk: at91: remove the checking of parent_name (git-fixes).
  o clk: bcm2835: add missing release if devm_clk_hw_register fails
    (git-fixes).
  o clk: imx8mq: Fix usdhc parents order (git-fixes).
  o coredump: fix crash when umh is disabled (bsc#1177753).
  o crypto: algif_skcipher - EBUSY on aio should be an error (git-fixes).
  o crypto: ccp - fix error handling (git-fixes).
  o crypto: dh - check validity of Z before export (bsc#1175716).
  o crypto: dh - SP800-56A rev 3 local public key validation (bsc#1175716).
  o crypto: ecc - SP800-56A rev 3 local public key validation (bsc#1175716).
  o crypto: ecdh - check validity of Z before export (bsc#1175716).
  o crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
    (git-fixes).
  o crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc()
    (git-fixes).
  o crypto: omap-sham - fix digcnt register handling with export/import
    (git-fixes).
  o cxl: Rework error message for incompatible slots (bsc#1055014 git-fixes).
  o cypto: mediatek - fix leaks in mtk_desc_ring_alloc (git-fixes).
  o device property: Do not clear secondary pointer for shared primary firmware
    node (git-fixes).
  o device property: Keep secondary firmware node secondary by type
    (git-fixes).
  o Disable CONFIG_LIVEPATCH_IPA_CLONES where not needed Explicitly disable
    CONFIG_LIVEPATCH_IPA_CLONES in configs where it is not needed to avoid
    confusion and unwanted values due to fragment config files.
  o Disable ipa-clones dump for KMP builds (bsc#1178330) The feature is not
    really useful for KMP, and rather confusing, so let's disable it at
    building out-of-tree codes
  o dmaengine: dma-jz4780: Fix race in jz4780_dma_tx_status (git-fixes).
  o drivers: net: add missing interrupt.h include (git-fixes).
  o drivers/net/ethernet/marvell/mvmdio.c: Fix non OF case (git-fixes).
  o drm/amdgpu: prevent double kfree ttm->sg (git-fixes).
  o drm/gma500: fix error check (git-fixes).
  o drm/msm: Drop debug print in _dpu_crtc_setup_lm_bounds() (git-fixes).
  o drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).
  o drm/sun4i: mixer: Extend regmap max_register (git-fixes).
  o ea43d9709f72 ("nvme: fix identify error status silent ignore")
  o EDAC/i5100: Fix error handling order in i5100_init_one() (bsc#1112178).
  o eeprom: at25: set minimum read/write access stride to 1 (git-fixes).
  o ext4: fix dir_nlink behaviour (bsc#1177359).
  o gre6: Fix reception with IP6_TNL_F_RCV_DSCP_COPY
    (networking-stable-20_08_24).
  o gtp: add GTPA_LINK info to msg sent to userspace
    (networking-stable-20_09_11).
  o HID: roccat: add bounds checking in kone_sysfs_write_settings()
    (git-fixes).
  o HID: wacom: Avoid entering wacom_wac_pen_report for pad / battery
    (git-fixes).
  o i2c: imx: Fix external abort on interrupt in exit paths (git-fixes).
  o i2c: meson: fix clock setting overwrite (git-fixes).
  o ibmveth: Identify ingress large send packets (bsc#1178185 ltc#188897).
  o ibmveth: Switch order of ibmveth_helper calls (bsc#1061843 git-fixes).
  o ibmvnic: fix ibmvnic_set_mac (bsc#1066382 ltc#160943 git-fixes).
  o ibmvnic: save changed mac address to adapter->mac_addr (bsc#1134760 ltc#
    177449 git-fixes).
  o icmp: randomize the global rate limiter (git-fixes).
  o iio:accel:bma180: Fix use of true when should be iio_shared_by enum
    (git-fixes).
  o iio:adc:max1118 Fix alignment of timestamp and data leak issues
    (git-fixes).
  o iio:adc:ti-adc0832 Fix alignment issue with timestamp (git-fixes).
  o iio:adc:ti-adc12138 Fix alignment issue with timestamp (git-fixes).
  o iio:dac:ad5592r: Fix use of true for IIO_SHARED_BY_TYPE (git-fixes).
  o iio:gyro:itg3200: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:light:si1145: Fix timestamp alignment and prevent data leak
    (git-fixes).
  o iio:magn:hmc5843: Fix passing true where iio_shared_by enum required
    (git-fixes).
  o ima: Remove semicolon at the end of ima_get_binary_runtime_size()
    (git-fixes).
  o include/linux/swapops.h: correct guards for non_swap_entry() (git-fixes (mm
    /swap)).
  o Input: ep93xx_keypad - fix handling of platform_get_irq() error
    (git-fixes).
  o Input: i8042 - add nopnp quirk for Acer Aspire 5 A515 (git-fixes).
  o Input: imx6ul_tsc - clean up some errors in imx6ul_tsc_resume()
    (git-fixes).
  o Input: omap4-keypad - fix handling of platform_get_irq() error (git-fixes).
  o Input: sun4i-ps2 - fix handling of platform_get_irq() error (git-fixes).
  o Input: twl4030_keypad - fix handling of platform_get_irq() error
    (git-fixes).
  o iomap: Make sure iomap_end is called after iomap_begin (bsc#1177754).
  o iommu/vt-d: Correctly calculate agaw in domain_init() (bsc#1176400).
  o ip: fix tos reflection in ack and reset packets
    (networking-stable-20_09_24).
  o iwlwifi: mvm: split a print to avoid a WARNING in ROC (git-fixes).
  o kbuild: enforce -Werror=return-type (bsc#1177281).
  o leds: mt6323: move period calculation (git-fixes).
  o libceph: clear con->out_msg on Policy::stateful_server faults (bsc#
    1178188).
  o lib/crc32.c: fix trivial typo in preprocessor condition (git-fixes).
  o lib/mpi: Add mpi_sub_ui() (bsc#1175716).
  o mac80211: do not allow bigger VHT MPDUs than the hardware supports
    (git-fixes).
  o mac80211: handle lack of sband->bitrates in rates (git-fixes).
  o macsec: avoid use-after-free in macsec_handle_frame() (git-fixes).
  o mailbox: avoid timer start from callback (git-fixes).
  o media: ati_remote: sanity check for both endpoints (git-fixes).
  o media: bdisp: Fix runtime PM imbalance on error (git-fixes).
  o media: exynos4-is: Fix a reference count leak due to pm_runtime_get_sync
    (git-fixes).
  o media: exynos4-is: Fix a reference count leak (git-fixes).
  o media: exynos4-is: Fix several reference count leaks due to
    pm_runtime_get_sync (git-fixes).
  o media: firewire: fix memory leak (git-fixes).
  o media: m5mols: Check function pointer in m5mols_sensor_power (git-fixes).
  o media: media/pci: prevent memory leak in bttv_probe (git-fixes).
  o media: omap3isp: Fix memleak in isp_probe (git-fixes).
  o media: platform: fcp: Fix a reference count leak (git-fixes).
  o media: platform: s3c-camif: Fix runtime PM imbalance on error (git-fixes).
  o media: platform: sti: hva: Fix runtime PM imbalance on error (git-fixes).
  o media: Revert "media: exynos4-is: Add missed check for pinctrl_lookup_state
    ()" (git-fixes).
  o media: s5p-mfc: Fix a reference count leak (git-fixes).
  o media: saa7134: avoid a shift overflow (git-fixes).
  o media: st-delta: Fix reference count leak in delta_run_work (git-fixes).
  o media: sti: Fix reference count leaks (git-fixes).
  o media: tc358743: initialize variable (git-fixes).
  o media: ti-vpe: Fix a missing check and reference count leak (git-fixes).
  o media: tuner-simple: fix regression in simple_set_radio_freq (git-fixes).
  o media: usbtv: Fix refcounting mixup (git-fixes).
  o media: uvcvideo: Ensure all probed info is returned to v4l2 (git-fixes).
  o media: vsp1: Fix runtime PM imbalance on error (git-fixes).
  o memory: fsl-corenet-cf: Fix handling of platform_get_irq() error
    (git-fixes).
  o memory: omap-gpmc: Fix a couple off by ones (git-fixes).
  o mfd: sm501: Fix leaks in probe() (git-fixes).
  o mic: vop: copy data to kernel space then write to io memory (git-fixes).
  o misc: mic: scif: Fix error handling path (git-fixes).
  o misc: rtsx: Fix memory leak in rtsx_pci_probe (git-fixes).
  o misc: vop: add round_up(x,4) for vring_size to avoid kernel panic
    (git-fixes).
  o mlx5 PPC ringsize workaround (bsc#1173432).
  o mlx5: remove support for ib_get_vector_affinity (bsc#1174748).
  o mmc: core: do not set limits.discard_granularity as 0 (git-fixes).
  o mmc: sdhci-of-esdhc: set timeout to max before tuning (git-fixes).
  o mmc: sdio: Check for CISTPL_VERS_1 buffer size (git-fixes).
  o mm/huge_memory.c: use head to check huge zero page (git-fixes (mm/thp)).
  o mm: hugetlb: switch to css_tryget() in hugetlb_cgroup_charge_cgroup()
    (git-fixes (mm/hugetlb)).
  o mm/ksm.c: do not WARN if page is still mapped in remove_stable_node()
    (git-fixes (mm/hugetlb)).
  o mm: memcg: switch to css_tryget() in get_mem_cgroup_from_mm() (bsc#
    1177685).
  o mm/mempolicy.c: fix out of bounds write in mpol_parse_str() (git-fixes (mm/
    mempolicy)).
  o mm/mempolicy.c: use match_string() helper to simplify the code (git-fixes
    (mm/mempolicy)).
  o mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
    page tables prot_numa (git-fixes (mm/numa)).
  o mm/page_owner.c: remove drain_all_pages from init_early_allocated_pages
    (git-fixes (mm/debug)).
  o mm/page-writeback.c: avoid potential division by zero in wb_min_max_ratio()
    (git-fixes (mm/writeback)).
  o mm/page-writeback.c: improve arithmetic divisions (git-fixes (mm/
    writeback)).
  o mm/page-writeback.c: use div64_ul() for u64-by-unsigned-long divide
    (git-fixes (mm/writeback)).
  o mm/rmap: fixup copying of soft dirty and uffd ptes (git-fixes (mm/rmap)).
  o mm/zsmalloc.c: fix build when CONFIG_COMPACTION=n (git-fixes (mm/
    zsmalloc)).
  o mm/zsmalloc.c: fix race condition in zs_destroy_pool (git-fixes (mm/
    zsmalloc)).
  o mm/zsmalloc.c: fix the migrated zspage statistics (git-fixes (mm/
    zsmalloc)).
  o mm/zsmalloc.c: migration can leave pages in ZS_EMPTY indefinitely
    (git-fixes (mm/zsmalloc)).
  o Move the upstreamed bluetooth fix into sorted section
  o mtd: lpddr: fix excessive stack usage with clang (git-fixes).
  o mtd: mtdoops: Do not write panic data twice (git-fixes).
  o mwifiex: do not call del_timer_sync() on uninitialized timer (git-fixes).
  o mwifiex: Do not use GFP_KERNEL in atomic context (git-fixes).
  o mwifiex: fix double free (git-fixes).
  o mwifiex: remove function pointer check (git-fixes).
  o mwifiex: Remove unnecessary braces from HostCmd_SET_SEQ_NO_BSS_INFO
    (git-fixes).
  o net: 8390: Fix manufacturer name in Kconfig help text (git-fixes).
  o net: amd: fix return type of ndo_start_xmit function (git-fixes).
  o net/amd: Remove useless driver version (git-fixes).
  o net: amd-xgbe: fix comparison to bitshift when dealing with a mask
    (git-fixes).
  o net: amd-xgbe: Get rid of custom hex_dump_to_buffer() (git-fixes).
  o net: apple: Fix manufacturer name in Kconfig help text (git-fixes).
  o net: broadcom: Fix manufacturer name in Kconfig help text (git-fixes).
  o net: disable netpoll on fresh napis (networking-stable-20_09_11).
  o net: fec: Fix phy_device lookup for phy_reset_after_clk_enable()
    (git-fixes).
  o net: fec: Fix PHY init after phy_reset_after_clk_enable() (git-fixes).
  o net: Fix potential wrong skb->protocol in skb_vlan_untag()
    (networking-stable-20_08_24).
  o net: hns: Fix memleak in hns_nic_dev_probe (networking-stable-20_09_11).
  o net: ipv6: fix kconfig dependency warning for IPV6_SEG6_HMAC
    (networking-stable-20_09_24).
  o netlabel: fix problems with mapping removal (networking-stable-20_09_11).
  o net/mlx5e: Take common TIR context settings into a function (bsc#1177740).
  o net/mlx5e: Turn on HW tunnel offload in all TIRs (bsc#1177740).
  o net: mvmdio: defer probe of orion-mdio if a clock is not ready (git-fixes).
  o net: phy: Avoid NPD upon phy_detach() when driver is unbound
    (networking-stable-20_09_24).
  o net: qrtr: fix usage of idr in port assignment to socket
    (networking-stable-20_08_24).
  o net: systemport: Fix memleak in bcm_sysport_probe
    (networking-stable-20_09_11).
  o net: tc35815: Explicitly check NET_IP_ALIGN is not zero in tc35815_rx
    (git-fixes).
  o net: usb: dm9601: Add USB ID of Keenetic Plus DSL
    (networking-stable-20_09_11).
  o net: usb: qmi_wwan: add Cellient MPL200 card (git-fixes).
  o net: usb: rtl8150: set random MAC address when set_ethernet_addr() fails
    (git-fixes).
  o net: wireless: nl80211: fix out-of-bounds access in nl80211_del_key()
    (git-fixes).
  o nfc: Ensure presence of NFC_ATTR_FIRMWARE_NAME attribute in
    nfc_genl_fw_download() (git-fixes).
  o NFS: On fatal writeback errors, we need to call nfs_inode_remove_request()
    (bsc#1177340).
  o NFS: Revalidate the file mapping on all fatal writeback errors (bsc#
    1177340).
  o NFSv4.1 - backchannel request should hold ref on xprt (bsc#1152624).
  o nl80211: fix non-split wiphy information (git-fixes).
  o NTB: hw: amd: fix an issue about leak system resources (git-fixes).
  o nvme: add a Identify Namespace Identification Descriptor list quirk (bsc#
    1174748). add two previous futile attempts to fix the bug to blacklist.conf
  o nvme: do not update disk info for multipathed device (bsc#1171558).
  o nvme: Fix ctrl use-after-free during sysfs deletion (bsc#1174748).
  o nvme: fix deadlock caused by ANA update wrong locking (bsc#1174748).
  o nvme: fix possible io failures when removing multipathed ns (bsc#1174748).
  o nvme: make nvme_identify_ns propagate errors back (bsc#1174748).
  o nvme: make nvme_report_ns_ids propagate error back (bsc#1174748).
  o nvme-multipath: do not reset on unknown status (bsc#1174748).
  o nvme: Namepace identification descriptor list is optional (bsc#1174748).
  o nvme: pass status to nvme_error_status (bsc#1174748).
  o nvme-rdma: Avoid double freeing of async event data (bsc#1174748).
  o nvme-rdma: fix crash due to incorrect cqe (bsc#1174748).
  o nvme-rdma: fix crash when connect rejected (bsc#1174748).
  o nvme: return error from nvme_alloc_ns() (bsc#1174748).
  o perf/x86/amd: Fix sampling Large Increment per Cycle events (bsc#1114648).
  o perf/x86: Fix n_pair for cancelled txn (bsc#1114648).
  o platform/x86: fix kconfig dependency warning for FUJITSU_LAPTOP
    (git-fixes).
  o platform/x86: mlx-platform: Remove PSU EEPROM configuration (git-fixes).
  o platform/x86: thinkpad_acpi: initialize tp_nvram_state variable
    (git-fixes).
  o platform/x86: thinkpad_acpi: re-initialize ACPI buffer size when reuse
    (git-fixes).
  o powerpc/dma: Fix dma_map_ops::get_required_mask (bsc#1065729).
  o powerpc: Fix undetected data corruption with P9N DD2.1 VSX CI load
    emulation (bsc#1065729).
  o powerpc/hwirq: Remove stale forward irq_chip declaration (bsc#1065729).
  o powerpc/icp-hv: Fix missing of_node_put() in success path (bsc#1065729).
  o powerpc/irq: Drop forward declaration of struct irqaction (bsc#1065729).
  o powerpc/perf/hv-gpci: Fix starting index value (bsc#1065729).
  o powerpc/powernv/dump: Fix race while processing OPAL dump (bsc#1065729).
  o powerpc/powernv/elog: Fix race while processing OPAL error log event (bsc#
    1065729).
  o powerpc/pseries: explicitly reschedule during drmem_lmb list traversal (bsc
    #1077428 ltc#163882 git-fixes).
  o powerpc/pseries: Fix missing of_node_put() in rng_init() (bsc#1065729).
  o pty: do tty_flip_buffer_push without port->lock in pty_write (git-fixes).
  o pwm: lpss: Add range limit check for the base_unit register value
    (git-fixes).
  o pwm: lpss: Fix off by one error in base_unit math in pwm_lpss_prepare()
    (git-fixes).
  o ring-buffer: Return 0 on success from ring_buffer_resize() (git-fixes).
  o rpm/kernel-module-subpackage: make Group tag optional (bsc#1163592)
  o rtl8xxxu: prevent potential memory leak (git-fixes).
  o scsi: fnic: Do not call 'scsi_done()' for unhandled commands (bsc#1168468,
    bsc#1171675).
  o scsi: hisi_sas: Add debugfs ITCT file and add file operations (bsc#
    1140683).
  o scsi: hisi_sas: Add manual trigger for debugfs dump (bsc#1140683).
  o scsi: hisi_sas: Add missing seq_printf() call in hisi_sas_show_row_32()
    (bsc#1140683).
  o scsi: hisi_sas: Change return variable type in phy_up_v3_hw() (bsc#
    1140683).
  o scsi: hisi_sas: Correct memory allocation size for DQ debugfs (bsc#
    1140683).
  o scsi: hisi_sas: Do some more tidy-up (bsc#1140683).
  o scsi: hisi_sas: Fix a timeout race of driver internal and SMP IO (bsc#
    1140683).
  o scsi: hisi_sas: Fix type casting and missing static qualifier in debugfs
    code (bsc#1140683). Refresh:
  o scsi: hisi_sas: No need to check return value of debugfs_create functions
    (bsc#1140683). Update:
  o scsi: hisi_sas: Some misc tidy-up (bsc#1140683).
  o scsi: ibmvfc: Fix error return in ibmvfc_probe() (bsc#1065729).
  o scsi: ibmvscsi: Fix potential race after loss of transport (bsc#1178166 ltc
    #188226).
  o scsi: iscsi: iscsi_tcp: Avoid holding spinlock while calling getpeername()
    (bsc#1177258).
  o scsi: qla2xxx: Add IOCB resource tracking (bsc#1176946 bsc#1175520 bsc#
    1172538).
  o scsi: qla2xxx: Add rport fields in debugfs (bsc#1176946 bsc#1175520 bsc#
    1172538).
  o scsi: qla2xxx: Add SLER and PI control support (bsc#1176946 bsc#1175520 bsc
    #1172538).
  o scsi: qla2xxx: Allow dev_loss_tmo setting for FC-NVMe devices (bsc#1176946
    bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Correct the check for sscanf() return value (bsc#1176946 bsc
    #1175520 bsc#1172538).
  o scsi: qla2xxx: Fix buffer-buffer credit extraction error (bsc#1176946 bsc#
    1175520 bsc#1172538).
  o scsi: qla2xxx: Fix crash on session cleanup with unload (bsc#1176946 bsc#
    1175520 bsc#1172538).
  o scsi: qla2xxx: Fix inconsistent format argument type in qla_dbg.c (bsc#
    1176946 bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Fix inconsistent format argument type in qla_os.c (bsc#
    1176946 bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Fix inconsistent format argument type in tcm_qla2xxx.c (bsc#
    1176946 bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Fix I/O errors during LIP reset tests (bsc#1176946 bsc#
    1175520 bsc#1172538).
  o scsi: qla2xxx: Fix I/O failures during remote port toggle testing (bsc#
    1176946 bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Fix memory size truncation (bsc#1176946 bsc#1175520 bsc#
    1172538).
  o scsi: qla2xxx: Fix MPI reset needed message (bsc#1176946 bsc#1175520 bsc#
    1172538).
  o scsi: qla2xxx: Fix point-to-point (N2N) device discovery issue (bsc#1176946
    bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Fix reset of MPI firmware (bsc#1176946 bsc#1175520 bsc#
    1172538).
  o scsi: qla2xxx: Honor status qualifier in FCP_RSP per spec (bsc#1176946 bsc#
    1175520 bsc#1172538).
  o scsi: qla2xxx: Make tgt_port_database available in initiator mode (bsc#
    1176946 bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Performance tweak (bsc#1176946 bsc#1175520 bsc#1172538).
  o scsi: qla2xxx: Reduce duplicate code in reporting speed (bsc#1176946 bsc#
    1175520 bsc#1172538).
  o scsi: qla2xxx: Remove unneeded variable 'rval' (bsc#1176946 bsc#1175520 bsc
    #1172538).
  o scsi: qla2xxx: Setup debugfs entries for remote ports (bsc#1176946 bsc#
    1175520 bsc#1172538).
  o scsi: qla2xxx: Update version to 10.02.00.102-k (bsc#1176946 bsc#1175520
    bsc#1172538).
  o scsi: qla2xxx: Update version to 10.02.00.103-k (bsc#1176946 bsc#1175520
    bsc#1172538).
  o sctp: not disable bh in the whole sctp_get_port_local()
    (networking-stable-20_09_11).
  o spi: fsl-espi: Only process interrupts for expected events (git-fixes).
  o target-rbd-fix-unmap-discard-block-size-conversion.patch: (bsc#1177271).
  o target-use-scsi_set_sense_information-helper-on-misc.patch: (bsc#1177719).
  o tg3: Fix soft lockup when tg3_reset_task() fails
    (networking-stable-20_09_11).
  o tipc: fix memory leak caused by tipc_buf_append() (git-fixes).
  o tipc: fix shutdown() of connectionless socket (networking-stable-20_09_11).
  o tipc: fix shutdown() of connection oriented socket
    (networking-stable-20_09_24).
  o tipc: fix the skb_unshare() in tipc_buf_append() (git-fixes).
  o tipc: fix uninit skb->data in tipc_nl_compat_dumpit()
    (networking-stable-20_08_24).
  o tipc: use skb_unshare() instead in tipc_buf_append()
    (networking-stable-20_09_24).
  o tty: ipwireless: fix error handling (git-fixes).
  o tty: serial: earlycon dependency (git-fixes).
  o tty: serial: fsl_lpuart: fix lpuart32_poll_get_char (git-fixes).
  o USB: cdc-acm: add quirk to blacklist ETAS ES58X devices (git-fixes).
  o USB: cdc-acm: handle broken union descriptors (git-fixes).
  o USB: cdc-wdm: Make wdm_flush() interruptible and add wdm_fsync()
    (git-fixes).
  o USB: core: Solve race condition in anchor cleanup functions (git-fixes).
  o USB: dwc2: Fix INTR OUT transfers in DDMA mode (git-fixes).
  o USB: dwc2: Fix parameter type in function pointer prototype (git-fixes).
  o USB: dwc3: core: add phy cleanup for probe error handling (git-fixes).
  o USB: dwc3: core: do not trigger runtime pm when remove driver (git-fixes).
  o USB: dwc3: ep0: Fix ZLP for OUT ep0 requests (git-fixes).
  o USB: gadget: f_ncm: allow using NCM in SuperSpeed Plus gadgets (git-fixes).
  o USB: gadget: f_ncm: fix ncm_bitrate for SuperSpeed and above (git-fixes).
  o USB: gadget: function: printer: fix use-after-free in __lock_acquire
    (git-fixes).
  o USB: gadget: u_ether: enable qmult on SuperSpeed Plus as well (git-fixes).
  o USB: host: fsl-mph-dr-of: check return of dma_set_mask() (git-fixes).
  o USB: ohci: Default to per-port over-current protection (git-fixes).
  o USB: serial: qcserial: fix altsetting probing (git-fixes).
  o vfs: fix FIGETBSZ ioctl on an overlayfs file (bsc#1178202).
  o video: fbdev: sis: fix null ptr dereference (git-fixes).
  o video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value
    error (git-fixes).
  o VMCI: check return value of get_user_pages_fast() for errors (git-fixes).
  o vmxnet3: fix cksum offload issues for non-udp tunnels (git-fixes).
  o w1: mxc_w1: Fix timeout resolution problem leading to bus error
    (git-fixes).
  o watchdog: iTCO_wdt: Export vendorsupport (bsc#1177101).
  o watchdog: iTCO_wdt: Make ICH_RES_IO_SMI optional (bsc#1177101).
  o wcn36xx: Fix reported 802.11n rx_highest rate wcn3660/wcn3680 (git-fixes).
  o writeback: Avoid skipping inode writeback (bsc#1177755).
  o writeback: Fix sync livelock due to b_dirty_time processing (bsc#1177755).
  o writeback: Protect inode->i_io_list with inode->i_lock (bsc#1177755).
  o x86/apic: Unify duplicated local apic timer clockevent initialization (bsc#
    1112178).
  o x86, fakenuma: Fix invalid starting node ID (git-fixes (mm/x86/fakenuma)).
  o x86/fpu: Allow multiple bits in clearcpuid= parameter (bsc#1112178).
  o x86/xen: disable Firmware First mode for correctable memory errors (bsc#
    1176713).
  o xen/blkback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen/events: add a new "late EOI" evtchn framework (XSA-332 bsc#1177411).
  o xen/events: add a proper barrier to 2-level uevent unmasking (XSA-332 bsc#
    1177411).
  o xen/events: avoid removing an event channel while handling it (XSA-331 bsc#
    1177410).
  o xen/events: block rogue events for some time (XSA-332 bsc#1177411).
  o xen/events: defer eoi in case of excessive number of events (XSA-332 bsc#
    1177411).
  o xen/events: do not use chip_data for legacy IRQs (XSA-332 bsc#1065600).
  o xen/events: fix race in evtchn_fifo_unmask() (XSA-332 bsc#1177411).
  o xen/events: switch user event channels to lateeoi model (XSA-332 bsc#
    1177411).
  o xen/events: use a common cpu hotplug hook for event channels (XSA-332 bsc#
    1177411).
  o xen/gntdev.c: Mark pages as dirty (bsc#1065600).
  o xen/netback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen/pciback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen/scsiback: use lateeoi irq binding (XSA-332 bsc#1177411).
  o xen uses irqdesc::irq_data_common::handler_data to store a per interrupt
    XEN data pointer which contains XEN specific information (XSA-332 bsc#
    1065600).
  o xfs: avoid infinite loop when cancelling CoW blocks after writeback failure
    (bsc#1178027).
  o xfs: limit entries returned when counting fsmap records (git-fixes).
  o xgbe: no need to check return value of debugfs_create functions
    (git-fixes).
  o xgbe: switch to more generic VxLAN detection (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3281=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       kernel-devel-azure-4.12.14-16.34.1
       kernel-source-azure-4.12.14-16.34.1
  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       kernel-azure-4.12.14-16.34.1
       kernel-azure-base-4.12.14-16.34.1
       kernel-azure-base-debuginfo-4.12.14-16.34.1
       kernel-azure-debuginfo-4.12.14-16.34.1
       kernel-azure-debugsource-4.12.14-16.34.1
       kernel-azure-devel-4.12.14-16.34.1
       kernel-syms-azure-4.12.14-16.34.1


References:

  o https://www.suse.com/security/cve/CVE-2020-0430.html
  o https://www.suse.com/security/cve/CVE-2020-12351.html
  o https://www.suse.com/security/cve/CVE-2020-12352.html
  o https://www.suse.com/security/cve/CVE-2020-14351.html
  o https://www.suse.com/security/cve/CVE-2020-16120.html
  o https://www.suse.com/security/cve/CVE-2020-25212.html
  o https://www.suse.com/security/cve/CVE-2020-25285.html
  o https://www.suse.com/security/cve/CVE-2020-25645.html
  o https://www.suse.com/security/cve/CVE-2020-25656.html
  o https://www.suse.com/security/cve/CVE-2020-27673.html
  o https://www.suse.com/security/cve/CVE-2020-27675.html
  o https://bugzilla.suse.com/1055014
  o https://bugzilla.suse.com/1061843
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1066382
  o https://bugzilla.suse.com/1077428
  o https://bugzilla.suse.com/1112178
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1131277
  o https://bugzilla.suse.com/1134760
  o https://bugzilla.suse.com/1140683
  o https://bugzilla.suse.com/1152624
  o https://bugzilla.suse.com/1157424
  o https://bugzilla.suse.com/1163592
  o https://bugzilla.suse.com/1168468
  o https://bugzilla.suse.com/1171558
  o https://bugzilla.suse.com/1171675
  o https://bugzilla.suse.com/1172538
  o https://bugzilla.suse.com/1172757
  o https://bugzilla.suse.com/1173432
  o https://bugzilla.suse.com/1174748
  o https://bugzilla.suse.com/1175520
  o https://bugzilla.suse.com/1175716
  o https://bugzilla.suse.com/1176354
  o https://bugzilla.suse.com/1176381
  o https://bugzilla.suse.com/1176395
  o https://bugzilla.suse.com/1176400
  o https://bugzilla.suse.com/1176410
  o https://bugzilla.suse.com/1176485
  o https://bugzilla.suse.com/1176560
  o https://bugzilla.suse.com/1176713
  o https://bugzilla.suse.com/1176723
  o https://bugzilla.suse.com/1176946
  o https://bugzilla.suse.com/1177027
  o https://bugzilla.suse.com/1177086
  o https://bugzilla.suse.com/1177101
  o https://bugzilla.suse.com/1177258
  o https://bugzilla.suse.com/1177271
  o https://bugzilla.suse.com/1177281
  o https://bugzilla.suse.com/1177340
  o https://bugzilla.suse.com/1177359
  o https://bugzilla.suse.com/1177410
  o https://bugzilla.suse.com/1177411
  o https://bugzilla.suse.com/1177470
  o https://bugzilla.suse.com/1177511
  o https://bugzilla.suse.com/1177685
  o https://bugzilla.suse.com/1177687
  o https://bugzilla.suse.com/1177719
  o https://bugzilla.suse.com/1177724
  o https://bugzilla.suse.com/1177725
  o https://bugzilla.suse.com/1177740
  o https://bugzilla.suse.com/1177749
  o https://bugzilla.suse.com/1177750
  o https://bugzilla.suse.com/1177753
  o https://bugzilla.suse.com/1177754
  o https://bugzilla.suse.com/1177755
  o https://bugzilla.suse.com/1177766
  o https://bugzilla.suse.com/1177855
  o https://bugzilla.suse.com/1177856
  o https://bugzilla.suse.com/1177861
  o https://bugzilla.suse.com/1178027
  o https://bugzilla.suse.com/1178166
  o https://bugzilla.suse.com/1178185
  o https://bugzilla.suse.com/1178187
  o https://bugzilla.suse.com/1178188
  o https://bugzilla.suse.com/1178202
  o https://bugzilla.suse.com/1178234
  o https://bugzilla.suse.com/1178330
  o https://bugzilla.suse.com/936888

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=kRfr
-----END PGP SIGNATURE-----