-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0534
        SUSE Security Update: Security update for the Linux Kernel
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account
                   Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
                   Reduced Security                -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20177 CVE-2021-3348 CVE-2021-3347
                   CVE-2021-0342 CVE-2020-29569 CVE-2020-29568
                   CVE-2020-28374 CVE-2020-27835 CVE-2020-25639
                   CVE-2020-25211  

Reference:         ESB-2021.0501
                   ESB-2021.0326
                   ESB-2021.0187

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210427-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0427-1
Rating:            important
References:        #1065600 #1149032 #1152472 #1152489 #1153274 #1154353
                   #1155518 #1163930 #1165545 #1167773 #1172355 #1175389
                   #1176395 #1176831 #1176846 #1178142 #1178372 #1178631
                   #1178684 #1178995 #1179142 #1179396 #1179508 #1179509
                   #1179567 #1179572 #1179575 #1179878 #1180008 #1180130
                   #1180264 #1180412 #1180676 #1180759 #1180765 #1180773
                   #1180809 #1180812 #1180848 #1180859 #1180889 #1180891
                   #1180964 #1180971 #1181014 #1181018 #1181077 #1181104
                   #1181148 #1181158 #1181161 #1181169 #1181203 #1181217
                   #1181218 #1181219 #1181220 #1181237 #1181318 #1181335
                   #1181346 #1181349 #1181425 #1181494 #1181504 #1181511
                   #1181538 #1181544 #1181553 #1181584 #1181645
Cross-References:  CVE-2020-25211 CVE-2020-25639 CVE-2020-27835 CVE-2020-28374
                   CVE-2020-29568 CVE-2020-29569 CVE-2021-0342 CVE-2021-20177
                   CVE-2021-3347 CVE-2021-3348
Affected Products:
                   SUSE Linux Enterprise Module for Realtime 15-SP2
______________________________________________________________________________

An update that solves 10 vulnerabilities and has 61 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 realtime kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2021-3347: A use-after-free was discovered in the PI futexes during
    fault handling, allowing local users to execute code in the kernel (bnc#
    1181349).
  o CVE-2021-3348: Fixed a use-after-free in nbd_add_socket that could be
    triggered by local attackers (with access to the nbd device) via an I/O
    request at a certain point during device setup (bnc#1181504).
  o CVE-2021-20177: Fixed a kernel panic related to iptables string matching
    rules. A privileged user could insert a rule which could lead to denial of
    service (bnc#1180765).
  o CVE-2021-0342: In tun_get_user of tun.c, there is possible memory
    corruption due to a use after free. This could lead to local escalation of
    privilege with System execution privileges required. (bnc#1180812)
  o CVE-2020-27835: A use-after-free in the infiniband hfi1 driver was found,
    specifically in the way user calls Ioctl after open dev file and fork. A
    local user could use this flaw to crash the system (bnc#1179878).
  o CVE-2020-25639: Fixed a NULL pointer dereference via nouveau ioctl (bnc#
    1176846).
  o CVE-2020-29569: Fixed a potential privilege escalation and information
    leaks related to the PV block backend, as used by Xen (bnc#1179509).
  o CVE-2020-29568: Fixed a denial of service issue, related to processing
    watch events (bnc#1179508).
  o CVE-2020-25211: Fixed a flaw where a local attacker was able to inject
    conntrack netlink configuration that could cause a denial of service or
    trigger the use of incorrect protocol numbers in
    ctnetlink_parse_tuple_filter (bnc#1176395).
  o CVE-2020-28374: Fixed a Linux SCSI target issue (bsc#1178372).


The following non-security bugs were fixed:

  o ACPI/IORT: Do not blindly trust DMA masks from firmware (git-fixes).
  o ACPI: scan: Harden acpi_device_add() against device ID overflows
    (git-fixes).
  o ACPI: scan: Make acpi_bus_get_device() clear return pointer on error
    (git-fixes).
  o ACPI: scan: add stub acpi_create_platform_device() for !CONFIG_ACPI
    (git-fixes).
  o ACPI: sysfs: Prefer "compatible" modalias (git-fixes).
  o ALSA: doc: Fix reference to mixart.rst (git-fixes).
  o ALSA: fireface: Fix integer overflow in transmit_midi_msg() (git-fixes).
  o ALSA: firewire-tascam: Fix integer overflow in midi_port_work()
    (git-fixes).
  o ALSA: hda/conexant: add a new hda codec CX11970 (git-fixes).
  o ALSA: hda/hdmi - enable runtime pm for CI AMD display audio (git-fixes).
  o ALSA: hda/realtek - Fix speaker volume control on Lenovo C940 (git-fixes).
  o ALSA: hda/realtek - Limit int mic boost on Acer Aspire E5-575T (git-fixes).
  o ALSA: hda/realtek - Modify Dell platform name (git-fixes).
  o ALSA: hda/realtek - Supported Dell fixed type headset (git-fixes).
  o ALSA: hda/realtek: Add mute LED quirk for more HP laptops (git-fixes).
  o ALSA: hda/realtek: Add two "Intel Reference board" SSID in the ALC256
    (git-fixes).
  o ALSA: hda/realtek: Enable headset of ASUS B1400CEPE with ALC256
    (git-fixes).
  o ALSA: hda/realtek: Enable mute and micmute LED on HP EliteBook 850 G7
    (git-fixes).
  o ALSA: hda/realtek: Remove dummy lineout on Acer TravelMate P648/P658
    (git-fixes).
  o ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines
    (git-fixes).
  o ALSA: hda/tegra: fix tegra-hda on tegra30 soc (git-fixes).
  o ALSA: hda/via: Add minimum mute flag (git-fixes).
  o ALSA: hda/via: Apply the workaround generically for Clevo machines
    (git-fixes).
  o ALSA: hda/via: Fix runtime PM for Clevo W35xSS (git-fixes).
  o ALSA: hda: Add Cometlake-R PCI ID (git-fixes).
  o ALSA: pcm: Clear the full allocated memory at hw_params (git-fixes).
  o ALSA: pcm: One more dependency for hw constraints (bsc#1181014).
  o ALSA: pcm: fix hw_rule deps kABI (bsc#1181014).
  o ALSA: seq: oss: Fix missing error check in snd_seq_oss_synth_make_info()
    (git-fixes).
  o ALSA: usb-audio: Add quirk for BOSS AD-10 (git-fixes).
  o ALSA: usb-audio: Add quirk for RC-505 (git-fixes).
  o ALSA: usb-audio: Always apply the hw constraints for implicit fb sync (bsc#
    1181014).
  o ALSA: usb-audio: Annotate the endpoint index in audioformat (git-fixes).
  o ALSA: usb-audio: Avoid implicit feedback on Pioneer devices (bsc#1181014).
  o ALSA: usb-audio: Avoid unnecessary interface re-setup (git-fixes).
  o ALSA: usb-audio: Choose audioformat of a counter-part substream
    (git-fixes).
  o ALSA: usb-audio: Fix UAC1 rate setup for secondary endpoints (bsc#1181014).
  o ALSA: usb-audio: Fix UBSAN warnings for MIDI jacks (git-fixes).
  o ALSA: usb-audio: Fix hw constraints dependencies (bsc#1181014).
  o ALSA: usb-audio: Fix implicit feedback sync setup for Pioneer devices
    (git-fixes).
  o ALSA: usb-audio: Fix the missing endpoints creations for quirks
    (git-fixes).
  o ALSA: usb-audio: Set sample rate for all sharing EPs on UAC1 (bsc#1181014).
  o ASoC: Intel: fix error code cnl_set_dsp_D0() (git-fixes).
  o ASoC: ak4458: correct reset polarity (git-fixes).
  o ASoC: dapm: remove widget from dirty list on free (git-fixes).
  o ASoC: meson: axg-tdm-interface: fix loopback (git-fixes).
  o Bluetooth: hci_h5: close serdev device and free hu in h5_close (git-fixes).
  o Bluetooth: revert: hci_h5: close serdev device and free hu in h5_close
    (git-fixes).
  o CDC-NCM: remove "connected" log message (git-fixes).
  o EDAC/amd64: Fix PCI component registration (bsc#1152489).
  o HID: Ignore battery for Elan touchscreen on ASUS UX550 (git-fixes).
  o HID: logitech-dj: add the G602 receiver (git-fixes).
  o HID: multitouch: Apply MT_QUIRK_CONFIDENCE quirk for multi-input devices
    (git-fixes).
  o HID: multitouch: Enable multi-input for Synaptics pointstick/touchpad
    device (git-fixes).
  o HID: multitouch: Remove MT_CLS_WIN_8_DUAL (git-fixes).
  o HID: multitouch: do not filter mice nodes (git-fixes).
  o HID: wacom: Constify attribute_groups (git-fixes).
  o HID: wacom: Correct NULL dereference on AES pen proximity (git-fixes).
  o HID: wacom: Fix memory leakage caused by kfifo_alloc (git-fixes).
  o HID: wacom: do not call hid_set_drvdata(hdev, NULL) (git-fixes).
  o IB/hfi1: Remove kobj from hfi1_devdata (bsc#1179878).
  o IB/hfi1: Remove module parameter for KDETH qpns (bsc#1179878).
  o KVM: SVM: Initialize prev_ga_tag before use (bsc#1180809).
  o KVM: SVM: Update cr3_lm_rsvd_bits for AMD SEV guests (bsc#1178995).
  o KVM: nVMX: Reload vmcs01 if getting vmcs12's pages fails (bsc#1181218).
  o KVM: s390: pv: Mark mm as protected after the set secure parameters and
    improve cleanup (jsc#SLE-7512 bsc#1165545).
  o KVM: x86: Introduce cr3_lm_rsvd_bits in kvm_vcpu_arch (bsc#1178995).
  o NFC: fix possible resource leak (git-fixes).
  o NFC: fix resource leak when target index is invalid (git-fixes).
  o NFS/pNFS: Fix a leak of the layout 'plh_outstanding' counter (for-next).
  o NFS/pNFS: Fix a typo in ff_layout_resend_pnfs_read() (for-next).
  o NFS4: Fix use-after-free in trace_event_raw_event_nfs4_set_lock (for-next).
  o NFS: nfs_delegation_find_inode_server must first reference the superblock
    (for-next).
  o NFS: nfs_igrab_and_active must first reference the superblock (for-next).
  o NFS: switch nfsiod to be an UNBOUND workqueue (for-next).
  o NFSv4.2: condition READDIR's mask for security label based on LSM state
    (for-next).
  o NFSv4: Fix the alignment of page data in the getdeviceinfo reply
    (for-next).
  o PM: hibernate: flush swap writer after marking (git-fixes).
  o Revert "nfsd4: support change_attr_type attribute" (for-next).
  o Revive usb-audio Keep Interface mixer (bsc#1181014).
  o SUNRPC: Clean up the handling of page padding in rpc_prepare_reply_pages()
    (for-next).
  o SUNRPC: rpc_wake_up() should wake up tasks in the correct order (for-next).
  o USB: cdc-acm: blacklist another IR Droid device (git-fixes).
  o USB: cdc-wdm: Fix use after free in service_outstanding_interrupt()
    (git-fixes).
  o USB: dummy-hcd: Fix uninitialized array use in init() (git-fixes).
  o USB: ehci: fix an interrupt calltrace error (git-fixes).
  o USB: gadget: legacy: fix return error code in acm_ms_bind() (git-fixes).
  o USB: serial: iuu_phoenix: fix DMA from stack (git-fixes).
  o USB: serial: option: add LongSung M5710 module support (git-fixes).
  o USB: serial: option: add Quectel EM160R-GL (git-fixes).
  o USB: usblp: fix DMA to stack (git-fixes).
  o USB: xhci: fix U1/U2 handling for hardware with XHCI_INTEL_HOST quirk set
    (git-fixes).
  o USB: yurex: fix control-URB timeout handling (git-fixes).
  o arch/x86/lib/usercopy_64.c: fix __copy_user_flushcache() cache writeback
    (bsc#1152489).
  o arm64: mm: Fix ARCH_LOW_ADDRESS_LIMIT when !CONFIG_ZONE_DMA (git-fixes).
  o arm64: pgtable: Ensure dirty bit is preserved across pte_wrprotect() (bsc#
    1180130).
  o arm64: pgtable: Fix pte_accessible() (bsc#1180130).
  o bitmap: remove unused function declaration (git-fixes).
  o bnxt_en: Fix AER recovery (jsc#SLE-8371 bsc#1153274).
  o bpf: Do not leak memory in bpf getsockopt when optlen == 0 (bsc#1155518).
  o bpf: Fix helper bpf_map_peek_elem_proto pointing to wrong callback (bsc#
    1155518).
  o btrfs: fix missing delalloc new bit for new delalloc ranges (bsc#1180773).
  o btrfs: make btrfs_dirty_pages take btrfs_inode (bsc#1180773).
  o btrfs: make btrfs_set_extent_delalloc take btrfs_inode (bsc#1180773).
  o btrfs: send: fix invalid clone operations when cloning from the same file
    and root (bsc#1181511).
  o btrfs: send: fix wrong file path when there is an inode with a pending
    rmdir (bsc#1181237).
  o bus/fsl_mc: Do not rely on caller to provide non NULL mc_io (git-fixes).
  o cachefiles: Drop superfluous readpages aops NULL check (git-fixes).
  o can: dev: prevent potential information leak in can_fill_info()
    (git-fixes).
  o can: vxcan: vxcan_xmit: fix use after free bug (git-fixes).
  o clk: tegra30: Add hda clock default rates to clock driver (git-fixes).
  o crypto: asym_tpm: correct zero out potential secrets (git-fixes).
  o crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (git-fixes).
  o dmaengine: at_hdmac: Substitute kzalloc with kmalloc (git-fixes).
  o dmaengine: at_hdmac: add missing kfree() call in at_dma_xlate()
    (git-fixes).
  o dmaengine: at_hdmac: add missing put_device() call in at_dma_xlate()
    (git-fixes).
  o dmaengine: dw-edma: Fix use after free in dw_edma_alloc_chunk()
    (git-fixes).
  o dmaengine: mediatek: mtk-hsdma: Fix a resource leak in the error handling
    path of the probe function (git-fixes).
  o dmaengine: xilinx_dma: check dma_async_device_register return value
    (git-fixes).
  o dmaengine: xilinx_dma: fix incompatible param warning in _child_probe()
    (git-fixes).
  o dmaengine: xilinx_dma: fix mixed_enum_type coverity warning (git-fixes).
  o drivers/base/memory.c: indicate all memory blocks as removable (bsc#
    1180264).
  o drivers/perf: Fix kernel panic when rmmod PMU modules during perf sampling
    (bsc#1180848).
  o drivers/perf: hisi: Permit modular builds of HiSilicon uncore drivers (bsc#
    1180848). - Update config files. - supported.conf:
  o drivers: soc: atmel: Avoid calling at91_soc_init on non AT91 SoCs
    (git-fixes).
  o drivers: soc: atmel: add null entry at the end of at91_soc_allowed_list[]
    (git-fixes).
  o drm/amd/display: Add missing pflip irq for dcn2.0 (git-fixes).
  o drm/amd/display: Avoid MST manager resource leak (git-fixes).
  o drm/amd/display: Do not double-buffer DTO adjustments (git-fixes).
  o drm/amd/display: Do not invoke kgdb_breakpoint() unconditionally
    (git-fixes).
  o drm/amd/display: Fix memleak in amdgpu_dm_mode_config_init (git-fixes).
  o drm/amd/display: Free gamma after calculating legacy transfer function
    (git-fixes).
  o drm/amd/display: HDMI remote sink need mode validation for Linux
    (git-fixes).
  o drm/amd/display: Increase timeout for DP Disable (git-fixes).
  o drm/amd/display: Reject overlay plane configurations in multi-display
    scenarios (git-fixes).
  o drm/amd/display: Retry AUX write when fail occurs (git-fixes).
  o drm/amd/display: Stop if retimer is not available (git-fixes).
  o drm/amd/display: dal_ddc_i2c_payloads_create can fail causing panic
    (git-fixes).
  o drm/amd/display: dchubbub p-state warning during surface planes switch
    (git-fixes).
  o drm/amd/display: remove useless if/else (git-fixes).
  o drm/amd/display: update nv1x stutter latencies (git-fixes).
  o drm/amd/pm: avoid false alarm due to confusing softwareshutdowntemp setting
    (git-fixes).
  o drm/amdgpu/dc: Require primary plane to be enabled whenever the CRTC is
    (git-fixes).
  o drm/amdgpu/powerplay/smu7: fix AVFS handling with custom powerplay table
    (git-fixes).
  o drm/amdgpu/powerplay: fix AVFS handling with custom powerplay table
    (git-fixes).
  o drm/amdgpu/psp: fix psp gfx ctrl cmds (git-fixes).
  o drm/amdgpu/sriov add amdgpu_amdkfd_pre_reset in gpu reset (git-fixes).
  o drm/amdgpu: Fix bug in reporting voltage for CIK (git-fixes).
  o drm/amdgpu: Fix bug where DPM is not enabled after hibernate and resume
    (git-fixes).
  o drm/amdgpu: add DID for navi10 blockchain SKU (git-fixes).
  o drm/amdgpu: correct the gpu reset handling for job != NULL case
    (git-fixes).
  o drm/amdgpu: do not map BO in reserved region (git-fixes).
  o drm/amdgpu: fix a GPU hang issue when remove device (git-fixes).
  o drm/amdgpu: fix build_coefficients() argument (git-fixes).
  o drm/amdgpu: fix calltrace during kmd unload(v3) (git-fixes).
  o drm/amdgpu: increase atombios cmd timeout (git-fixes).
  o drm/amdgpu: increase the reserved VM size to 2MB (git-fixes).
  o drm/amdgpu: perform srbm soft reset always on SDMA resume (git-fixes).
  o drm/amdgpu: prevent double kfree ttm->sg (git-fixes).
  o drm/amdkfd: Fix leak in dmabuf import (git-fixes).
  o drm/amdkfd: Use same SQ prefetch setting as amdgpu (git-fixes).
  o drm/amdkfd: fix a memory leak issue (git-fixes).
  o drm/amdkfd: fix restore worker race condition (git-fixes).
  o drm/aspeed: Fix Kconfig warning & subsequent build errors (bsc#1152472)
  o drm/aspeed: Fix Kconfig warning & subsequent build errors (git-fixes).
  o drm/atomic: put state on error path (git-fixes).
  o drm/bridge/synopsys: dsi: add support for non-continuous HS clock
    (git-fixes).
  o drm/brige/megachips: Add checking if ge_b850v3_lvds_init() is working
    correctly (git-fixes).
  o drm/dp_aux_dev: check aux_dev before use in (bsc#1152472)
  o drm/dp_aux_dev: check aux_dev before use in drm_dp_aux_dev_get_by_minor()
    (git-fixes).
  o drm/etnaviv: always start/stop scheduler in timeout processing (git-fixes).
  o drm/exynos: dsi: Remove bridge node reference in error handling path in
    probe function (git-fixes).
  o drm/gma500: Fix out-of-bounds access to struct drm_device.vblank[]
    (git-fixes).
  o drm/gma500: fix double free of gma_connector (bsc#1152472)
  o drm/gma500: fix double free of gma_connector (git-fixes).
  o drm/i915/display/dp: Compute the correct slice count for VDSC on DP
    (git-fixes).
  o drm/i915/dsi: Use unconditional msleep for the panel_on_delay when there is
    no reset-deassert MIPI-sequence (git-fixes).
  o drm/i915/gt: Declare gen9 has 64 mocs entries! (git-fixes).
  o drm/i915/gt: Delay execlist processing for tgl (git-fixes).
  o drm/i915/gt: Free stale request on destroying the virtual engine
    (git-fixes).
  o drm/i915/gt: Prevent use of engine->wa_ctx after error (git-fixes).
  o drm/i915/gt: Program mocs:63 for cache eviction on gen9 (git-fixes).
  o drm/i915/gvt: Set ENHANCED_FRAME_CAP bit (git-fixes).
  o drm/i915/gvt: return error when failing to take the module reference
    (git-fixes).
  o drm/i915/selftests: Avoid passing a random 0 into ilog2 (git-fixes).
  o drm/i915: Avoid memory leak with more than 16 workarounds on a list
    (git-fixes).
  o drm/i915: Break up error capture compression loops with cond_resched()
    (git-fixes).
  o drm/i915: Check for all subplatform bits (git-fixes).
  o drm/i915: Correctly set SFC capability for video engines (bsc#1152489)
  o drm/i915: Drop runtime-pm assert from vgpu io accessors (git-fixes).
  o drm/i915: Filter wake_flags passed to default_wake_function (git-fixes).
  o drm/i915: Fix mismatch between misplaced vma check and vma insert
    (git-fixes).
  o drm/i915: Force VT'd workarounds when running as a guest OS (git-fixes).
  o drm/i915: Handle max_bpc==16 (git-fixes).
  o drm/i915: clear the gpu reloc batch (git-fixes).
  o drm/mcde: Fix handling of platform_get_irq() error (bsc#1152472)
  o drm/mcde: Fix handling of platform_get_irq() error (git-fixes).
  o drm/meson: dw-hdmi: Register a callback to disable the regulator
    (git-fixes).
  o drm/msm/a5xx: Always set an OPP supported hardware value (git-fixes).
  o drm/msm/a6xx: fix a potential overflow issue (git-fixes).
  o drm/msm/a6xx: fix gmu start on newer firmware (git-fixes).
  o drm/msm/dpu: Add newline to printks (git-fixes).
  o drm/msm/dpu: Fix scale params in plane validation (git-fixes).
  o drm/msm/dsi_phy_10nm: implement PHY disabling (git-fixes).
  o drm/msm/dsi_pll_10nm: restore VCO rate during restore_state (git-fixes).
  o drm/msm: Disable preemption on all 5xx targets (git-fixes).
  o drm/msm: add shutdown support for display platform_driver (git-fixes).
  o drm/msm: fix leaks if initialization fails (git-fixes).
  o drm/nouveau/bios: fix issue shadowing expansion ROMs (git-fixes).
  o drm/nouveau/debugfs: fix runtime pm imbalance on error (git-fixes).
  o drm/nouveau/dispnv50: fix runtime pm imbalance on error (git-fixes).
  o drm/nouveau/i2c/gm200: increase width of aux semaphore owner fields
    (git-fixes).
  o drm/nouveau/kms/nv50-: fix case where notifier buffer is at offset 0
    (git-fixes).
  o drm/nouveau/mem: guard against NULL pointer access in mem_del (git-fixes).
  o drm/nouveau/mmu: fix vram heap sizing (git-fixes).
  o drm/nouveau/nouveau: fix the start/end range for migration (git-fixes).
  o drm/nouveau/privring: ack interrupts the same way as RM (git-fixes).
  o drm/nouveau/svm: fail NOUVEAU_SVM_INIT ioctl on unsupported devices
    (git-fixes).
  o drm/nouveau: fix runtime pm imbalance on error (git-fixes).
  o drm/omap: dmm_tiler: fix return error code in omap_dmm_probe() (git-fixes).
  o drm/omap: dss: Cleanup DSS ports on initialisation failure (git-fixes).
  o drm/omap: fix incorrect lock state (git-fixes).
  o drm/omap: fix possible object reference leak (git-fixes).
  o drm/panfrost: add amlogic reset quirk callback (git-fixes).
  o drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (bsc#1152472)
  o drm/rockchip: Avoid uninitialized use of endpoint id in LVDS (git-fixes).
  o drm/scheduler: Avoid accessing freed bad job (git-fixes).
  o drm/sun4i: dw-hdmi: fix error return code in sun8i_dw_hdmi_bind() (bsc#
    1152472)
  o drm/sun4i: frontend: Fix the scaler phase on A33 (git-fixes).
  o drm/sun4i: frontend: Reuse the ch0 phase for RGB formats (git-fixes).
  o drm/sun4i: frontend: Rework a bit the phase data (git-fixes).
  o drm/sun4i: mixer: Extend regmap max_register (git-fixes).
  o drm/syncobj: Fix use-after-free (git-fixes).
  o drm/tegra: replace idr_init() by idr_init_base() (git-fixes).
  o drm/tegra: sor: Disable clocks on error in tegra_sor_init() (git-fixes).
  o drm/ttm: fix eviction valuable range check (git-fixes).
  o drm/tve200: Fix handling of platform_get_irq() error (bsc#1152472)
  o drm/tve200: Fix handling of platform_get_irq() error (git-fixes).
  o drm/tve200: Stabilize enable/disable (git-fixes).
  o drm/vc4: drv: Add error handding for bind (git-fixes).
  o drm: Added orientation quirk for ASUS tablet model T103HAF (git-fixes).
  o drm: bridge: dw-hdmi: Avoid resetting force in the detect function (bsc#
    1152472)
  o drm: rcar-du: Set primary plane zpos immutably at initializing (git-fixes).
  o e1000e: bump up timeout to wait when ME un-configures ULP mode (jsc#
    SLE-8100).
  o ehci: fix EHCI host controller initialization sequence (git-fixes).
  o ethernet: ucc_geth: fix use-after-free in ucc_geth_remove() (git-fixes).
  o exec: Always set cap_ambient in cap_bprm_set_creds (git-fixes).
  o exfat: Avoid allocating upcase table using kcalloc() (git-fixes).
  o firmware: imx: select SOC_BUS to fix firmware build (git-fixes).
  o floppy: reintroduce O_NDELAY fix (boo#1181018).
  o futex: Ensure the correct return value from futex_lock_pi() (bsc#1181349
    bsc#1149032).
  o futex: Handle faults correctly for PI futexes (bsc#1181349 bsc#1149032).
  o futex: Provide and use pi_state_update_owner() (bsc#1181349 bsc#1149032).
  o futex: Remove needless goto's (bsc#1149032).
  o futex: Remove unused empty compat_exit_robust_list() (bsc#1149032).
  o futex: Replace pointless printk in fixup_owner() (bsc#1181349 bsc#1149032).
  o futex: Simplify fixup_pi_state_owner() (bsc#1181349 bsc#1149032).
  o futex: Use pi_state_update_owner() in put_pi_state() (bsc#1181349 bsc#
    1149032).
  o hwmon: (pwm-fan) Ensure that calculation does not discard big period values
    (git-fixes).
  o i2c: bpmp-tegra: Ignore unknown I2C_M flags (git-fixes).
  o i2c: i801: Fix the i2c-mux gpiod_lookup_table not being properly terminated
    (git-fixes).
  o i2c: octeon: check correct size of maximum RECV_LEN packet (git-fixes).
  o i2c: sprd: use a specific timeout to avoid system hang up issue
    (git-fixes).
  o i3c master: fix missing destroy_workqueue() on error in i3c_master_register
    (git-fixes).
  o ice, xsk: clear the status bits for the next_to_use descriptor (jsc#
    SLE-7926).
  o ice: avoid premature Rx buffer reuse (jsc#SLE-7926).
  o iio: ad5504: Fix setting power-down state (git-fixes).
  o iomap: fix WARN_ON_ONCE() from unprivileged users (bsc#1181494).
  o iommu/vt-d: Fix a bug for PDP check in prq_event_thread (bsc#1181217).
  o ionic: account for vlan tag len in rx buffer len (bsc#1167773).
  o iwlwifi: pcie: reschedule in long-running memory reads (git-fixes).
  o iwlwifi: pcie: use jiffies for memory read spin time limit (git-fixes).
  o kABI fixup for dwc3 introduction of DWC_usb32 (git-fixes).
  o kABI: Fix kABI after AMD SEV PCID fixes (bsc#1178995).
  o kdb: Fix pager search for multi-line strings (git-fixes).
  o kgdb: Drop malformed kernel doc comment (git-fixes).
  o kprobes: tracing/kprobes: Fix to kill kprobes on initmem after boot (git
    fixes (kernel/kprobe)).
  o leds: trigger: fix potential deadlock with libata (git-fixes).
  o lib/genalloc: fix the overflow when size is too big (git-fixes).
  o lib/string: remove unnecessary #undefs (git-fixes).
  o lockd: do not use interval-based rebinding over TCP (for-next).
  o mac80211: check if atf has been disabled in __ieee80211_schedule_txq
    (git-fixes).
  o mac80211: do not drop tx nulldata packets on encrypted links (git-fixes).
  o mac80211: pause TX while changing interface type (git-fixes).
  o md: fix a warning caused by a race between concurrent md_ioctl()s
    (for-next).
  o media: dvb-usb: Fix memory leak at error in dvb_usb_device_init() (bsc#
    1181104).
  o media: dvb-usb: Fix use-after-free access (bsc#1181104).
  o media: gp8psk: initialize stats at power control logic (git-fixes).
  o media: rc: ensure that uevent can be read directly after rc device register
    (git-fixes).
  o misc: vmw_vmci: fix kernel info-leak by initializing dbells in
    vmci_ctx_get_chkpt_doorbells() (git-fixes).
  o misdn: dsp: select CONFIG_BITREVERSE (git-fixes).
  o mm/vmalloc: Fix unlock order in s_stop() (git fixes (mm/vmalloc)).
  o mm: memcontrol: fix missing wakeup polling thread (bsc#1181584).
  o mmc: core: do not initialize block size from ext_csd if not present
    (git-fixes).
  o mmc: sdhci-xenon: fix 1.8v regulator stabilization (git-fixes).
  o module: delay kobject uevent until after module init call (bsc#1178631).
  o mt7601u: fix kernel crash unplugging the device (git-fixes).
  o mt7601u: fix rx buffer refcounting (git-fixes).
  o net/af_iucv: fix null pointer dereference on shutdown (bsc#1179567 LTC#
    190111).
  o net/af_iucv: set correct sk_protocol for child sockets (git-fixes).
  o net/mlx5e: ethtool, Fix restriction of autoneg with 56G (jsc#SLE-8464).
  o net/smc: cancel event worker during device removal (git-fixes).
  o net/smc: check for valid ib_client_data (git-fixes).
  o net/smc: fix cleanup for linkgroup setup failures (git-fixes).
  o net/smc: fix direct access to ib_gid_addr->ndev in smc_ib_determine_gid()
    (git-fixes).
  o net/smc: fix dmb buffer shortage (git-fixes).
  o net/smc: fix sleep bug in smc_pnet_find_roce_resource() (git-fixes).
  o net/smc: fix sock refcounting in case of termination (git-fixes).
  o net/smc: fix valid DMBE buffer sizes (git-fixes).
  o net/smc: no peer ID in CLC decline for SMCD (git-fixes).
  o net/smc: remove freed buffer from list (git-fixes).
  o net/smc: reset sndbuf_desc if freed (git-fixes).
  o net/smc: set rx_off for SMCR explicitly (git-fixes).
  o net/smc: switch smcd_dev_list spinlock to mutex (git-fixes).
  o net/smc: transfer fasync_list in case of fallback (git-fixes).
  o net: fix proc_fs init handling in af_packet and tls (bsc#1154353).
  o net: hns3: fix a phy loopback fail issue (bsc#1154353).
  o net: hns3: remove a misused pragma packed (bsc#1154353).
  o net: mscc: ocelot: allow offloading of bridge on top of LAG (git-fixes).
  o net: sunrpc: Fix 'snprintf' return value check in 'do_xprt_debugfs'
    (for-next).
  o net: sunrpc: interpret the return value of kstrtou32 correctly (for-next).
  o net: usb: qmi_wwan: add Quectel EM160R-GL (git-fixes).
  o net: usb: qmi_wwan: added support for Thales Cinterion PLSx3 modem family
    (git-fixes).
  o net: vlan: avoid leaks on register_vlan_dev() failures (bsc#1154353).
  o nfs_common: need lock during iterate through the list (for-next).
  o nfsd4: readdirplus shouldn't return parent of export (git-fixes).
  o nfsd: Fix message level for normal termination (for-next).
  o nvme-multipath: Early exit if no path is available (bsc#1180964).
  o nvme-multipath: fix bogus request queue reference put (bsc#1175389).
  o nvme-rdma: avoid request double completion for concurrent nvme_rdma_timeout
    (bsc#1181161).
  o nvme-tcp: avoid request double completion for concurrent nvme_tcp_timeout
    (bsc#1181161).
  o pNFS: Mark layout for return if return-on-close was not sent (git-fixes).
  o platform/x86: i2c-multi-instantiate: Do not create platform device for
    INT3515 ACPI nodes (git-fixes).
  o platform/x86: ideapad-laptop: Disable touchpad_switch for ELAN0634
    (git-fixes).
  o platform/x86: intel-vbtn: Drop HP Stream x360 Convertible PC 11 from
    allow-list (git-fixes).
  o platform/x86: intel-vbtn: Fix SW_TABLET_MODE always reporting 1 on some HP
    x360 models (git-fixes).
  o power: vexpress: add suppress_bind_attrs to true (git-fixes).
  o powerpc/mm/pkeys: Make pkey access check work on execute_only_key (bsc#
    1181544 ltc#191080 git-fixes).
  o powerpc/paravirt: Use is_kvm_guest() in vcpu_is_preempted() (bsc#1181148
    ltc#190702).
  o powerpc/pkeys: Avoid using lockless page table walk (bsc#1181544 ltc#
    191080).
  o powerpc/pkeys: Check vma before returning key fault error to the user (bsc#
    1181544 ltc#191080).
  o powerpc: Fix build error in paravirt.h (bsc#1181148 ltc#190702).
  o powerpc: Refactor is_kvm_guest() declaration to new header (bsc#1181148 ltc
    #190702).
  o powerpc: Reintroduce is_kvm_guest() as a fast-path check (bsc#1181148 ltc#
    190702).
  o powerpc: Rename is_kvm_guest() to check_kvm_guest() (bsc#1181148 ltc#
    190702).
  o prom_init: enable verbose prints (bsc#1178142 bsc#1180759).
  o ptrace: Set PF_SUPERPRIV when checking capability (bsc#1163930).
  o ptrace: reintroduce usage of subjective credentials in ptrace_has_cap()
    (bsc#1163930).
  o r8152: Add Lenovo Powered USB-C Travel Hub (git-fixes).
  o r8169: fix WoL on shutdown if CONFIG_DEBUG_SHIRQ is set (git-fixes).
  o r8169: work around power-saving bug on some chip versions (git-fixes).
  o regmap: debugfs: Fix a memory leak when calling regmap_attach_dev
    (git-fixes).
  o regmap: debugfs: Fix a reversed if statement in regmap_debugfs_init()
    (git-fixes).
  o rtc: pl031: fix resource leak in pl031_probe (git-fixes).
  o rtc: sun6i: Fix memleak in sun6i_rtc_clk_init (git-fixes).
  o rtmutex: Remove unused argument from rt_mutex_proxy_unlock() (bsc#1181349
    bsc#1149032).
  o s390/cio: fix use-after-free in ccw_device_destroy_console (git-fixes).
  o s390/dasd: fix hanging device offline processing (bsc#1181169 LTC#190914).
  o s390/dasd: fix list corruption of lcu list (git-fixes).
  o s390/dasd: fix list corruption of pavgroup group list (git-fixes).
  o s390/dasd: prevent inconsistent LCU device data (git-fixes).
  o s390/kexec_file: fix diag308 subcode when loading crash kernel (git-fixes).
  o s390/qeth: consolidate online/offline code (git-fixes).
  o s390/qeth: do not raise NETDEV_REBOOT event from L3 offline path
    (git-fixes).
  o s390/qeth: fix L2 header access in qeth_l3_osa_features_check()
    (git-fixes).
  o s390/qeth: fix deadlock during recovery (git-fixes).
  o s390/qeth: fix locking for discipline setup / removal (git-fixes).
  o s390/smp: perform initial CPU reset also for SMT siblings (git-fixes).
  o s390/vfio-ap: No need to disable IRQ after queue reset (git-fixes).
  o s390/vfio-ap: clean up vfio_ap resources when KVM pointer invalidated
    (git-fixes).
  o sched/fair: Check for idle core in wake_affine (git fixes (sched)).
  o scsi: ibmvfc: Set default timeout to avoid crash during migration (bsc#
    1181425 ltc#188252).
  o scsi: lpfc: Enhancements to LOG_TRACE_EVENT for better readability (bsc#
    1180891).
  o scsi: lpfc: Fix FW reset action if I/Os are outstanding (bsc#1180891).
  o scsi: lpfc: Fix NVMe recovery after mailbox timeout (bsc#1180891).
  o scsi: lpfc: Fix PLOGI S_ID of 0 on pt2pt config (bsc#1180891).
  o scsi: lpfc: Fix auto sli_mode and its effect on CONFIG_PORT for SLI3 (bsc#
    1180891).
  o scsi: lpfc: Fix crash when a fabric node is released prematurely (bsc#
    1180891).
  o scsi: lpfc: Fix crash when nvmet transport calls host_release (bsc#
    1180891).
  o scsi: lpfc: Fix error log messages being logged following SCSI task mgnt
    (bsc#1180891).
  o scsi: lpfc: Fix target reset failing (bsc#1180891).
  o scsi: lpfc: Fix vport create logging (bsc#1180891).
  o scsi: lpfc: Implement health checking when aborting I/O (bsc#1180891).
  o scsi: lpfc: Prevent duplicate requests to unregister with cpuhp framework
    (bsc#1180891).
  o scsi: lpfc: Refresh ndlp when a new PRLI is received in the PRLI issue
    state (bsc#1180891).
  o scsi: lpfc: Simplify bool comparison (bsc#1180891).
  o scsi: lpfc: Update lpfc version to 12.8.0.7 (bsc#1180891).
  o scsi: lpfc: Use the nvme-fc transport supplied timeout for LS requests (bsc
    #1180891).
  o scsi: qla2xxx: Fix description for parameter ql2xenforce_iocb_limit (bsc#
    1179142).
  o scsi: scsi_transport_srp: Do not block target in failfast state (bsc#
    1172355).
  o selftests/ftrace: Select an existing function in kprobe_eventname test (bsc
    #1179396 ltc#185738).
  o selftests/powerpc: Add a test of bad (out-of-range) accesses (bsc#1181158
    ltc#190851).
  o selftests/powerpc: Add a test of spectre_v2 mitigations (bsc#1181158 ltc#
    190851).
  o selftests/powerpc: Ignore generated files (bsc#1181158 ltc#190851).
  o selftests/powerpc: Move Hash MMU check to utilities (bsc#1181158 ltc#
    190851).
  o selftests/powerpc: Move set_dscr() into rfi_flush.c (bsc#1181158 ltc#
    190851).
  o selftests/powerpc: Only test lwm/stmw on big endian (bsc#1180412 ltc#
    190579).
  o selftests/powerpc: spectre_v2 test must be built 64-bit (bsc#1181158 ltc#
    190851).
  o selftests: net: fib_tests: remove duplicate log test (git-fixes).
  o serial: mvebu-uart: fix tx lost characters at power off (git-fixes).
  o spi: cadence: cache reference clock rate during probe (git-fixes).
  o spi: stm32: FIFO threshold level - fix align packet size (git-fixes).
  o staging: mt7621-dma: Fix a resource leak in an error handling path
    (git-fixes).
  o staging: wlan-ng: fix out of bounds read in prism2sta_probe_usb()
    (git-fixes).
  o sunrpc: fix xs_read_xdr_buf for partial pages receive (for-next).
  o swiotlb: fix "x86: Do not panic if can not alloc buffer for swiotlb"
    (git-fixes).
  o swiotlb: using SIZE_MAX needs limits.h included (git-fixes).
  o timers: Preserve higher bits of expiration on index calculation (bsc#
    1181318).
  o timers: Use only bucket expiry for base->next_expiry value (bsc#1181318).
  o udp: Prevent reuseport_select_sock from reading uninitialized socks
    (git-fixes).
  o usb: chipidea: ci_hdrc_imx: add missing put_device() call in
    usbmisc_get_init_data() (git-fixes).
  o usb: dwc3: Add support for DWC_usb32 IP (git-fixes).
  o usb: dwc3: Update soft-reset wait polling rate (git-fixes).
  o usb: dwc3: core: Properly default unspecified speed (git-fixes).
  o usb: dwc3: ulpi: Use VStsDone to detect PHY regs access completion
    (git-fixes).
  o usb: gadget: Fix spinlock lockup on usb_function_deactivate (git-fixes).
  o usb: gadget: aspeed: fix stop dma register setting (git-fixes).
  o usb: gadget: configfs: Fix use-after-free issue with udc_name (git-fixes).
  o usb: gadget: configfs: Preserve function ordering after bind failure
    (git-fixes).
  o usb: gadget: enable super speed plus (git-fixes).
  o usb: gadget: f_uac2: reset wMaxPacketSize (git-fixes).
  o usb: gadget: function: printer: Fix a memory leak for interface descriptor
    (git-fixes).
  o usb: gadget: select CONFIG_CRC32 (git-fixes).
  o usb: gadget: u_ether: Fix MTU size mismatch with RX packet size
    (git-fixes).
  o usb: typec: Fix copy paste error for NVIDIA alt-mode description
    (git-fixes).
  o usb: uas: Add PNY USB Portable SSD to unusual_uas (git-fixes).
  o usb: udc: core: Use lock when write to soft_connect (git-fixes).
  o usb: usbip: vhci_hcd: protect shift size (git-fixes).
  o vfio iommu: Add dma available capability (bsc#1179572 LTC#190110).
  o vfio-pci: Use io_remap_pfn_range() for PCI IO memory (bsc#1181220).
  o vfio/pci: Implement ioeventfd thread handler for contended memory lock (bsc
    #1181219).
  o video: fbdev: atmel_lcdfb: fix return error code in atmel_lcdfb_of_init()
    (git-fixes).
  o video: fbdev: fix OOB read in vga_8planes_imageblit() (git-fixes).
  o video: fbdev: pvr2fb: initialize variables (git-fixes).
  o video: fbdev: vga16fb: fix setting of pixclock because a pass-by-value
    error (git-fixes).
  o wan: ds26522: select CONFIG_BITREVERSE (git-fixes).
  o wext: fix NULL-ptr-dereference with cfg80211's lack of commit()
    (git-fixes).
  o wil6210: select CONFIG_CRC32 (git-fixes).
  o x86/apic: Fix x2apic enablement without interrupt remapping (bsc#1152489).
  o x86/cpu/amd: Call init_amd_zn() om Family 19h processors too (bsc#1181077).
  o x86/cpu/amd: Set __max_die_per_package on AMD (bsc#1152489).
  o x86/hyperv: Fix kexec panic/hang issues (bsc#1176831).
  o x86/kprobes: Restore BTF if the single-stepping is cancelled (bsc#1152489).
  o x86/mm/numa: Remove uninitialized_var() usage (bsc#1152489).
  o x86/mm: Fix leak of pmd ptlock (bsc#1152489).
  o x86/mtrr: Correct the range check before performing MTRR type lookups (bsc#
    1152489).
  o x86/resctrl: Do not move a task to the same resource group (bsc#1152489).
  o x86/resctrl: Use an IPI instead of task_work_add() to update PQR_ASSOC MSR
    (bsc#1152489).
  o x86/topology: Make __max_die_per_package available unconditionally (bsc#
    1152489).
  o x86/xen: avoid warning in Xen pv guest with CONFIG_AMD_MEM_ENCRYPT enabled
    (bsc#1181335).
  o xen-blkfront: allow discard-* nodes to be optional (bsc#1181346).
  o xen/privcmd: allow fetching resource sizes (bsc#1065600).
  o xfs: show the proper user quota options (bsc#1181538).
  o xhci: Give USB2 ports time to enter U3 in bus suspend (git-fixes).
  o xhci: make sure TRB is fully written before giving it to the controller
    (git-fixes).
  o xhci: tegra: Delay for disabling LFPS detector (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Realtime 15-SP2:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP2-2021-427=1

Package List:

  o SUSE Linux Enterprise Module for Realtime 15-SP2 (noarch):
       kernel-devel-rt-5.3.18-25.1
       kernel-source-rt-5.3.18-25.1
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (x86_64):
       cluster-md-kmp-rt-5.3.18-25.1
       cluster-md-kmp-rt-debuginfo-5.3.18-25.1
       dlm-kmp-rt-5.3.18-25.1
       dlm-kmp-rt-debuginfo-5.3.18-25.1
       gfs2-kmp-rt-5.3.18-25.1
       gfs2-kmp-rt-debuginfo-5.3.18-25.1
       kernel-rt-5.3.18-25.1
       kernel-rt-debuginfo-5.3.18-25.1
       kernel-rt-debugsource-5.3.18-25.1
       kernel-rt-devel-5.3.18-25.1
       kernel-rt-devel-debuginfo-5.3.18-25.1
       kernel-rt_debug-debuginfo-5.3.18-25.1
       kernel-rt_debug-debugsource-5.3.18-25.1
       kernel-rt_debug-devel-5.3.18-25.1
       kernel-rt_debug-devel-debuginfo-5.3.18-25.1
       kernel-syms-rt-5.3.18-25.1
       ocfs2-kmp-rt-5.3.18-25.1
       ocfs2-kmp-rt-debuginfo-5.3.18-25.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25211.html
  o https://www.suse.com/security/cve/CVE-2020-25639.html
  o https://www.suse.com/security/cve/CVE-2020-27835.html
  o https://www.suse.com/security/cve/CVE-2020-28374.html
  o https://www.suse.com/security/cve/CVE-2020-29568.html
  o https://www.suse.com/security/cve/CVE-2020-29569.html
  o https://www.suse.com/security/cve/CVE-2021-0342.html
  o https://www.suse.com/security/cve/CVE-2021-20177.html
  o https://www.suse.com/security/cve/CVE-2021-3347.html
  o https://www.suse.com/security/cve/CVE-2021-3348.html
  o https://bugzilla.suse.com/1065600
  o https://bugzilla.suse.com/1149032
  o https://bugzilla.suse.com/1152472
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1153274
  o https://bugzilla.suse.com/1154353
  o https://bugzilla.suse.com/1155518
  o https://bugzilla.suse.com/1163930
  o https://bugzilla.suse.com/1165545
  o https://bugzilla.suse.com/1167773
  o https://bugzilla.suse.com/1172355
  o https://bugzilla.suse.com/1175389
  o https://bugzilla.suse.com/1176395
  o https://bugzilla.suse.com/1176831
  o https://bugzilla.suse.com/1176846
  o https://bugzilla.suse.com/1178142
  o https://bugzilla.suse.com/1178372
  o https://bugzilla.suse.com/1178631
  o https://bugzilla.suse.com/1178684
  o https://bugzilla.suse.com/1178995
  o https://bugzilla.suse.com/1179142
  o https://bugzilla.suse.com/1179396
  o https://bugzilla.suse.com/1179508
  o https://bugzilla.suse.com/1179509
  o https://bugzilla.suse.com/1179567
  o https://bugzilla.suse.com/1179572
  o https://bugzilla.suse.com/1179575
  o https://bugzilla.suse.com/1179878
  o https://bugzilla.suse.com/1180008
  o https://bugzilla.suse.com/1180130
  o https://bugzilla.suse.com/1180264
  o https://bugzilla.suse.com/1180412
  o https://bugzilla.suse.com/1180676
  o https://bugzilla.suse.com/1180759
  o https://bugzilla.suse.com/1180765
  o https://bugzilla.suse.com/1180773
  o https://bugzilla.suse.com/1180809
  o https://bugzilla.suse.com/1180812
  o https://bugzilla.suse.com/1180848
  o https://bugzilla.suse.com/1180859
  o https://bugzilla.suse.com/1180889
  o https://bugzilla.suse.com/1180891
  o https://bugzilla.suse.com/1180964
  o https://bugzilla.suse.com/1180971
  o https://bugzilla.suse.com/1181014
  o https://bugzilla.suse.com/1181018
  o https://bugzilla.suse.com/1181077
  o https://bugzilla.suse.com/1181104
  o https://bugzilla.suse.com/1181148
  o https://bugzilla.suse.com/1181158
  o https://bugzilla.suse.com/1181161
  o https://bugzilla.suse.com/1181169
  o https://bugzilla.suse.com/1181203
  o https://bugzilla.suse.com/1181217
  o https://bugzilla.suse.com/1181218
  o https://bugzilla.suse.com/1181219
  o https://bugzilla.suse.com/1181220
  o https://bugzilla.suse.com/1181237
  o https://bugzilla.suse.com/1181318
  o https://bugzilla.suse.com/1181335
  o https://bugzilla.suse.com/1181346
  o https://bugzilla.suse.com/1181349
  o https://bugzilla.suse.com/1181425
  o https://bugzilla.suse.com/1181494
  o https://bugzilla.suse.com/1181504
  o https://bugzilla.suse.com/1181511
  o https://bugzilla.suse.com/1181538
  o https://bugzilla.suse.com/1181544
  o https://bugzilla.suse.com/1181553
  o https://bugzilla.suse.com/1181584
  o https://bugzilla.suse.com/1181645

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZDoO
-----END PGP SIGNATURE-----