-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1307
                   Security update for the Linux Kernel
                               19 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Overwrite Arbitrary Files       -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
                   Reduced Security                -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-30002 CVE-2021-29647 CVE-2021-29265
                   CVE-2021-29264 CVE-2021-29154 CVE-2021-28972
                   CVE-2021-28971 CVE-2021-28964 CVE-2021-28950
                   CVE-2021-28688 CVE-2021-28660 CVE-2021-28375
                   CVE-2021-28038 CVE-2021-27365 CVE-2021-27364
                   CVE-2021-27363 CVE-2021-20219 CVE-2021-3483
                   CVE-2021-3444 CVE-2021-3428 CVE-2020-36322
                   CVE-2020-36312 CVE-2020-36311 CVE-2020-36310
                   CVE-2020-35519 CVE-2020-27815 CVE-2020-27171
                   CVE-2020-27170 CVE-2020-25673 CVE-2020-25672
                   CVE-2020-25671 CVE-2020-25670 CVE-2019-19769
                   CVE-2019-18814  

Reference:         ESB-2021.1299
                   ESB-2021.1231
                   ESB-2021.1225
                   ESB-2021.1152

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211248-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20211238-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1248-1
Rating:            important
References:        #1065729 #1113295 #1178181 #1181507 #1183405 #1183755
                   #1184120 #1184170 #1184391 #1184393 #1184397 #1184494
                   #1184511 #1184583
Cross-References:  CVE-2020-25670 CVE-2020-25671 CVE-2020-25672 CVE-2020-25673
                   CVE-2020-36311 CVE-2021-20219 CVE-2021-29154 CVE-2021-30002
                   CVE-2021-3483
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that solves 9 vulnerabilities and has 5 fixes is now available.

Description:

The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various
security and bugfixes.
The following security bugs were fixed:

  o CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673: Fixed
    multiple bugs in NFC subsytem (bsc#1178181).
  o CVE-2020-36311: Fixed a denial of service (soft lockup) by triggering
    destruction of a large SEV VM (bsc#1184511).
  o CVE-2021-29154: Fixed incorrect computation of branch displacements,
    allowing arbitrary code execution (bsc#1184391).
  o CVE-2021-30002: Fixed a memory leak for large arguments in video_usercopy
    (bsc#1184120).
  o CVE-2021-3483: Fixed a use-after-free in nosy.c (bsc#1184393).
  o CVE-2021-20219: Fixed a denial of service in n_tty_receive_char_special
    (bsc#1184397).


The following non-security bugs were fixed:

  o cifs: do not send close in compound create+close requests (bsc#1181507).
  o net: sched: disable TCQ_F_NOLOCK for pfifo_fast (bsc#1183405)
  o powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() (bsc#
    1065729).
  o powerpc/pmem: Include pmem prototypes (bsc#1113295 git-fixes).
  o powerpc/pseries/ras: Remove unused variable 'status' (bsc#1065729).
  o s390/pci: Fix s390_mmio_read/write with MIO (LTC#192079 bsc#1183755).
  o vsprintf: Do not have bprintf dereference pointers (bsc#1184494).
  o vsprintf: Do not preprocess non-dereferenced pointers for bprintf (%px and
    %pK) (bsc#1184494).
  o vsprintf: Fix off-by-one bug in bstr_printf() processing dereferenced
    pointers (bsc#1184494).
  o x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc
    () (12sp5).
  o xen/events: fix setting irq affinity (bsc#1184583).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1248=1

Package List:

  o SUSE Linux Enterprise Server 12-SP5 (x86_64):
       kernel-azure-4.12.14-16.53.1
       kernel-azure-base-4.12.14-16.53.1
       kernel-azure-base-debuginfo-4.12.14-16.53.1
       kernel-azure-debuginfo-4.12.14-16.53.1
       kernel-azure-debugsource-4.12.14-16.53.1
       kernel-azure-devel-4.12.14-16.53.1
       kernel-syms-azure-4.12.14-16.53.1
  o SUSE Linux Enterprise Server 12-SP5 (noarch):
       kernel-devel-azure-4.12.14-16.53.1
       kernel-source-azure-4.12.14-16.53.1


References:

  o https://www.suse.com/security/cve/CVE-2020-25670.html
  o https://www.suse.com/security/cve/CVE-2020-25671.html
  o https://www.suse.com/security/cve/CVE-2020-25672.html
  o https://www.suse.com/security/cve/CVE-2020-25673.html
  o https://www.suse.com/security/cve/CVE-2020-36311.html
  o https://www.suse.com/security/cve/CVE-2021-20219.html
  o https://www.suse.com/security/cve/CVE-2021-29154.html
  o https://www.suse.com/security/cve/CVE-2021-30002.html
  o https://www.suse.com/security/cve/CVE-2021-3483.html
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1113295
  o https://bugzilla.suse.com/1178181
  o https://bugzilla.suse.com/1181507
  o https://bugzilla.suse.com/1183405
  o https://bugzilla.suse.com/1183755
  o https://bugzilla.suse.com/1184120
  o https://bugzilla.suse.com/1184170
  o https://bugzilla.suse.com/1184391
  o https://bugzilla.suse.com/1184393
  o https://bugzilla.suse.com/1184397
  o https://bugzilla.suse.com/1184494
  o https://bugzilla.suse.com/1184511
  o https://bugzilla.suse.com/1184583


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1238-1
Rating:            important
References:        #1047233 #1065729 #1113295 #1152472 #1152489 #1153274
                   #1154353 #1155518 #1156256 #1156395 #1159280 #1160634
                   #1167574 #1167773 #1168777 #1169514 #1169709 #1171295
                   #1173485 #1175995 #1177326 #1178163 #1178181 #1178330
                   #1179454 #1180197 #1180980 #1181383 #1181507 #1181674
                   #1181862 #1182011 #1182077 #1182485 #1182552 #1182574
                   #1182591 #1182595 #1182715 #1182716 #1182717 #1182770
                   #1182989 #1183015 #1183018 #1183022 #1183023 #1183048
                   #1183252 #1183277 #1183278 #1183279 #1183280 #1183281
                   #1183282 #1183283 #1183284 #1183285 #1183286 #1183287
                   #1183288 #1183366 #1183369 #1183386 #1183405 #1183412
                   #1183416 #1183427 #1183428 #1183445 #1183447 #1183501
                   #1183509 #1183530 #1183534 #1183540 #1183593 #1183596
                   #1183598 #1183637 #1183646 #1183662 #1183686 #1183692
                   #1183696 #1183750 #1183757 #1183775 #1183843 #1183859
                   #1183871 #1184074 #1184120 #1184167 #1184168 #1184170
                   #1184176 #1184192 #1184193 #1184194 #1184196 #1184198
                   #1184211 #1184217 #1184218 #1184219 #1184220 #1184224
                   #1184388 #1184391 #1184393 #1184485 #1184509 #1184511
                   #1184512 #1184514 #1184583 #1184585 #1184647
Cross-References:  CVE-2019-18814 CVE-2019-19769 CVE-2020-25670 CVE-2020-25671
                   CVE-2020-25672 CVE-2020-25673 CVE-2020-27170 CVE-2020-27171
                   CVE-2020-27815 CVE-2020-35519 CVE-2020-36310 CVE-2020-36311
                   CVE-2020-36312 CVE-2020-36322 CVE-2021-27363 CVE-2021-27364
                   CVE-2021-27365 CVE-2021-28038 CVE-2021-28375 CVE-2021-28660
                   CVE-2021-28688 CVE-2021-28950 CVE-2021-28964 CVE-2021-28971
                   CVE-2021-28972 CVE-2021-29154 CVE-2021-29264 CVE-2021-29265
                   CVE-2021-29647 CVE-2021-30002 CVE-2021-3428 CVE-2021-3444
                   CVE-2021-3483
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Workstation Extension 15-SP2
                   SUSE Linux Enterprise Module for Live Patching 15-SP2
                   SUSE Linux Enterprise Module for Legacy Software 15-SP2
                   SUSE Linux Enterprise Module for Development Tools 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise High Availability 15-SP2
______________________________________________________________________________

An update that solves 33 vulnerabilities and has 86 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security
and bugfixes.
The following security bugs were fixed:

  o CVE-2021-3444: Fixed an issue with the bpf verifier which did not properly
    handle mod32 destination register truncation when the source register was
    known to be 0 leading to out of bounds read (bsc#1184170).
  o CVE-2021-3428: Fixed an integer overflow in ext4_es_cache_extent (bsc#
    1173485).
  o CVE-2021-29647: Fixed an issue in qrtr_recvmsg which could have allowed
    attackers to obtain sensitive information from kernel memory because of a
    partially uninitialized data structure (bsc#1184192 ).
  o CVE-2021-29265: Fixed an issue in usbip_sockfd_store which could have
    allowed attackers to cause a denial of service due to race conditions
    during an update of the local and shared status (bsc#1184167).
  o CVE-2021-29264: Fixed an issue in the Freescale Gianfar Ethernet driver
    which could have allowed attackers to cause a system crash due to a
    calculation of negative fragment size (bsc#1184168).
  o CVE-2021-28972: Fixed a user-tolerable buffer overflow when writing a new
    device name to the driver from userspace, allowing userspace to write data
    to the kernel stack frame directly (bsc#1184198).
  o CVE-2021-28971: Fixed an issue in intel_pmu_drain_pebs_nhm which could have
    caused a system crash because the PEBS status in a PEBS record was
    mishandled (bsc#1184196 ).
  o CVE-2021-28964: Fixed a race condition in get_old_root which could have
    allowed attackers to cause a denial of service (bsc#1184193).
  o CVE-2021-28688: Fixed an issue introduced by XSA-365 (bsc#1183646).
  o CVE-2021-28660: Fixed an out of bounds write in rtw_wx_set_scan (bsc#
    1183593 ).
  o CVE-2021-28375: Fixed an issue in fastrpc_internal_invoke which did not
    prevent user applications from sending kernel RPC messages (bsc#1183596).
  o CVE-2021-28038: Fixed an issue with the netback driver which was lacking
    necessary treatment of errors such as failed memory allocations (bsc#
    1183022).
  o CVE-2021-27365: Fixed an issue where an unprivileged user can send a
    Netlink message that is associated with iSCSI, and has a length up to the
    maximum length of a Netlink message (bsc#1182715).
  o CVE-2021-27364: Fixed an issue where an attacker could craft Netlink
    messages (bsc#1182717).
  o CVE-2021-27363: Fixed a kernel pointer leak which could have been used to
    determine the address of the iscsi_transport structure (bsc#1182716).
  o CVE-2020-35519: Fixed an out-of-bounds memory access was found in x25_bind
    (bsc#1183696).
  o CVE-2020-27815: Fixed an issue in JFS filesystem where could have allowed
    an attacker to execute code (bsc#1179454).
  o CVE-2020-27171: Fixed an off-by-one error affecting out-of-bounds
    speculation on pointer arithmetic, leading to side-channel attacks that
    defeat Spectre mitigations and obtain sensitive information from kernel
    memory (bsc#1183775).
  o CVE-2020-27170: Fixed potential side-channel attacks that defeat Spectre
    mitigations and obtain sensitive information from kernel memory (bsc#
    1183686).
  o CVE-2019-19769: Fixed a use-after-free in the perf_trace_lock_acquire
    function (bsc#1159280 ).
  o CVE-2019-18814: Fixed a use-after-free when aa_label_parse() fails in
    aa_audit_rule_init() (bsc#1156256).
  o CVE-2021-3483: Fixed a use-after-free in nosy.c (bsc#1184393).
  o CVE-2021-30002: Fixed a memory leak for large arguments in video_usercopy
    (bsc#1184120).
  o CVE-2021-29154: Fixed incorrect computation of branch displacements,
    allowing arbitrary code execution (bsc#1184391).
  o CVE-2021-28950: Fixed an issue in fs/fuse/fuse_i.h due to a retry loop
    continually was finding the same bad inode (bsc#1184194).
  o CVE-2020-36312: Fixed a memory leak upon a kmalloc failure (bsc#1184509 ).
  o CVE-2020-36311: Fixed a denial of service (soft lockup) by triggering
    destruction of a large SEV VM (bsc#1184511).
  o CVE-2020-36310: Fixed infinite loop for certain nested page faults (bsc#
    1184512).
  o CVE-2020-25670, CVE-2020-25671, CVE-2020-25672, CVE-2020-25673: Fixed
    multiple bugs in NFC subsytem (bsc#1178181).
  o CVE-2020-36322: Fixed an issue was discovered in FUSE filesystem
    implementation which could have caused a system crash (bsc#1184211).


The following non-security bugs were fixed:

  o 0007-block-add-docs-for-gendisk-request_queue-refcount-he.patch: (bsc#
    1171295, git fixes (block drivers)).
  o 0008-block-revert-back-to-synchronous-request_queue-remov.patch: (bsc#
    1171295, git fixes (block drivers)).
  o 0009-blktrace-fix-debugfs-use-after-free.patch: (bsc#1171295, git fixes
    (block drivers)).
  o ACPI: bus: Constify is_acpi_node() and friends (part 2) (git-fixes).
  o ACPICA: Always create namespace nodes using acpi_ns_create_node()
    (git-fixes).
  o ACPICA: Enable sleep button on ACPI legacy wake (bsc#1181383).
  o ACPICA: Fix race in generic_serial_bus (I2C) and GPIO op_region parameter
    handling (git-fixes).
  o ACPI: scan: Rearrange memory allocation in acpi_device_add() (git-fixes).
  o ACPI: video: Add DMI quirk for GIGABYTE GB-BXBT-2807 (git-fixes).
  o ACPI: video: Add missing callback back for Sony VPCEH3U1E (git-fixes).
  o ALSA: aloop: Fix initialization of controls (git-fixes).
  o ALSA: ctxfi: cthw20k2: fix mask on conf to allow 4 bits (git-fixes).
  o ALSA: hda: Avoid spurious unsol event handling during S3/S4 (git-fixes).
  o ALSA: hda: Drop the BATCH workaround for AMD controllers (git-fixes).
  o ALSA: hda: generic: Fix the micmute led init state (git-fixes).
  o ALSA: hda/hdmi: Cancel pending works before suspend (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo NH55RZQ (git-fixes).
  o ALSA: hda/realtek: Add quirk for Intel NUC 10 (git-fixes).
  o ALSA: hda/realtek: Apply dual codec quirks for MSI Godlike X570 board
    (git-fixes).
  o ALSA: hda/realtek: Apply headset-mic quirks for Xiaomi Redmibook Air
    (git-fixes).
  o ALSA: hda/realtek: apply pin quirk for XiaomiNotebook Pro (git-fixes).
  o ALSA: hda/realtek: Enable headset mic of Acer SWIFT with ALC256
    (git-fixes).
  o ALSA: hda/realtek: fix a determine_headset_type issue for a Dell AIO
    (git-fixes).
  o ALSA: hda/realtek: Fix speaker amp setup on Acer Aspire E1 (git-fixes).
  o ALSA: usb: Add Plantronics C320-M USB ctrl msg delay quirk (bsc#1182552).
  o ALSA: usb-audio: Allow modifying parameters with succeeding hw_params calls
    (bsc#1182552).
  o ALSA: usb-audio: Apply sample rate quirk to Logitech Connect (git-fixes).
  o ALSA: usb-audio: Apply the control quirk to Plantronics headsets (bsc#
    1182552).
  o ALSA: usb-audio: Disable USB autosuspend properly in
    setup_disable_autosuspend() (bsc#1182552).
  o ALSA: usb-audio: Do not abort even if the clock rate differs (bsc#1182552).
  o ALSA: usb-audio: Drop bogus dB range in too low level (bsc#1182552).
  o ALSA: usb-audio: Fix "cannot get freq eq" errors on Dell AE515 sound bar
    (bsc#1182552).
  o ALSA: usb-audio: fix NULL ptr dereference in usb_audio_probe (bsc#1182552).
  o ALSA: usb-audio: Fix "RANGE setting not yet supported" errors (git-fixes).
  o ALSA: usb-audio: fix use after free in usb_audio_disconnect (bsc#1182552).
  o ALSA: usb-audio: Skip the clock selector inquiry for single connections
    (git-fixes).
  o ALSA: usb: Use DIV_ROUND_UP() instead of open-coding it (git-fixes).
  o amd/amdgpu: Disable VCN DPG mode for Picasso (git-fixes).
  o apparmor: check/put label on apparmor_sk_clone_security() (git-fixes).
  o appletalk: Fix skb allocation size in loopback case (git-fixes).
  o arm64: make STACKPROTECTOR_PER_TASK configurable (bsc#1181862).
  o ASoC: ak4458: Add MODULE_DEVICE_TABLE (git-fixes).
  o ASoC: ak5558: Add MODULE_DEVICE_TABLE (git-fixes).
  o ASoC: cs42l42: Always wait at least 3ms after reset (git-fixes).
  o ASoC: cs42l42: Do not enable/disable regulator at Bias Level (git-fixes).
  o ASoC: cs42l42: Fix Bitclock polarity inversion (git-fixes).
  o ASoC: cs42l42: Fix channel width support (git-fixes).
  o ASoC: cs42l42: Fix mixer volume control (git-fixes).
  o ASoC: cygnus: fix for_each_child.cocci warnings (git-fixes).
  o ASoC: es8316: Simplify adc_pga_gain_tlv table (git-fixes).
  o ASoC: fsl_esai: Fix TDM slot setup for I2S mode (git-fixes).
  o ASoC: fsl_ssi: Fix TDM slot setup for I2S mode (git-fixes).
  o ASoC: Intel: Add DMI quirk table to soc_intel_is_byt_cr() (git-fixes).
  o ASoC: intel: atom: Remove 44100 sample-rate from the media and deep-buffer
    DAI descriptions (git-fixes).
  o ASoC: intel: atom: Stop advertising non working S24LE support (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Add quirk for ARCHOS Cesium 140 (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Add quirk for the Acer One S1002 tablet
    (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Add quirk for the Estar Beauty HD MID 7316R
    tablet (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Add quirk for the Voyo Winpad A15 tablet
    (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Fix HP Pavilion x2 10-p0XX OVCD current
    threshold (git-fixes).
  o ASoC: Intel: bytcr_rt5651: Add quirk for the Jumper EZpad 7 tablet
    (git-fixes).
  o ASoC: max98373: Added 30ms turn on/off time delay (git-fixes).
  o ASoC: rt5640: Fix dac- and adc- vol-tlv values being off by a factor of 10
    (git-fixes).
  o ASoC: rt5651: Fix dac- and adc- vol-tlv values being off by a factor of 10
    (git-fixes).
  o ASoC: rt5670: Add emulated 'DAC1 Playback Switch' control (git-fixes).
  o ASoC: rt5670: Remove ADC vol-ctrl mute bits poking from Sto1 ADC mixer
    settings (git-fixes).
  o ASoC: rt5670: Remove 'HP Playback Switch' control (git-fixes).
  o ASoC: rt5670: Remove 'OUT Channel Switch' control (git-fixes).
  o ASoC: sgtl5000: set DAP_AVC_CTRL register to correct default value on probe
    (git-fixes).
  o ASoC: simple-card-utils: Do not handle device clock (git-fixes).
  o ASoC: sunxi: sun4i-codec: fill ASoC card owner (git-fixes).
  o ASoC: wm8960: Fix wrong bclk and lrclk with pll enabled for some chips
    (git-fixes).
  o ath10k: fix wmi mgmt tx queue full due to race condition (git-fixes).
  o ath10k: hold RCU lock when calling ieee80211_find_sta_by_ifaddr()
    (git-fixes).
  o ath9k: fix transmitting to stations in dynamic SMPS mode (git-fixes).
  o atl1c: fix error return code in atl1c_probe() (git-fixes).
  o atl1e: fix error return code in atl1e_probe() (git-fixes).
  o batman-adv: initialize "struct batadv_tvlv_tt_vlan_data"->reserved field
    (git-fixes).
  o binfmt_misc: fix possible deadlock in bm_register_write (git-fixes).
  o binfmt_misc: fix possible deadlock in bm_register_write (git-fixes).
  o blktrace-annotate-required-lock-on-do_blk_trace_setu.patch: (bsc#1171295).
  o blktrace-Avoid-sparse-warnings-when-assigning-q-blk_.patch: (bsc#1171295).
  o blktrace-break-out-of-blktrace-setup-on-concurrent-c.patch: (bsc#1171295).
  o block-clarify-context-for-refcount-increment-helpers.patch: (bsc#1171295).
  o block: rsxx: fix error return code of rsxx_pci_probe() (git-fixes).
  o Bluetooth: Fix null pointer dereference in amp_read_loc_assoc_final_data
    (git-fixes).
  o Bluetooth: hci_h5: Set HCI_QUIRK_SIMULTANEOUS_DISCOVERY for btrtl
    (git-fixes).
  o bnxt_en: reliably allocate IRQ table on reset to avoid crash (jsc#SLE-8371
    bsc#1153274).
  o bpf: Add sanity check for upper ptr_limit (bsc#1183686 bsc#1183775).
  o bpf: Avoid warning when re-casting __bpf_call_base into
    __bpf_call_base_args (bsc#1155518).
  o bpf: Declare __bpf_free_used_maps() unconditionally (bsc#1155518).
  o bpf: Do not do bpf_cgroup_storage_set() for kuprobe/tp programs (bsc#
    1155518).
  o bpf: Fix 32 bit src register truncation on div/mod (bsc#1184170).
  o bpf: Fix verifier jsgt branch analysis on max bound (bsc#1155518).
  o bpf_lru_list: Read double-checked variable once without lock (bsc#1155518).
  o bpf: Remove MTU check in __bpf_skb_max_len (bsc#1155518).
  o bpf: Simplify alu_limit masking for pointer arithmetic (bsc#1183686 bsc#
    1183775).
  o bpf, sockmap: Fix sk->prot unhash op reset (bsc#1155518).
  o bpf,x64: Pad NOPs to make images converge more easily (bsc#1178163).
  o brcmfmac: Add DMI nvram filename quirk for Predia Basic tablet (git-fixes).
  o brcmfmac: Add DMI nvram filename quirk for Voyo winpad A15 tablet
    (git-fixes).
  o brcmfmac: clear EAP/association status bits on linkdown events (git-fixes).
  o btrfs: abort the transaction if we fail to inc ref in btrfs_copy_root (bsc#
    1184217).
  o btrfs: always pin deleted leaves when there are active tree mod log users
    (bsc#1184224).
  o btrfs: fix exhaustion of the system chunk array due to concurrent
    allocations (bsc#1183386).
  o btrfs: fix extent buffer leak on failure to copy root (bsc#1184218).
  o btrfs: fix race when cloning extent buffer during rewind of an old root
    (bsc#1184193).
  o btrfs: fix stale data exposure after cloning a hole with NO_HOLES enabled
    (bsc#1184220).
  o btrfs: fix subvolume/snapshot deletion not triggered on mount (bsc#
    1184219).
  o bus: omap_l3_noc: mark l3 irqs as IRQF_NO_THREAD (git-fixes).
  o bus: ti-sysc: Fix warning on unbind if reset is not deasserted (git-fixes).
  o can: c_can: move runtime PM enable/disable to c_can_platform (git-fixes).
  o can: c_can_pci: c_can_pci_remove(): fix use-after-free (git-fixes).
  o can: flexcan: assert FRZ bit in flexcan_chip_freeze() (git-fixes).
  o can: flexcan: enable RX FIFO after FRZ/HALT valid (git-fixes).
  o can: flexcan: flexcan_chip_freeze(): fix chip freeze for missing bitrate
    (git-fixes).
  o can: flexcan: invoke flexcan_chip_freeze() to enter freeze mode
    (git-fixes).
  o can: m_can: m_can_do_rx_poll(): fix extraneous msg loss warning
    (git-fixes).
  o can: peak_usb: add forgotten supported devices (git-fixes).
  o can: peak_usb: Revert "can: peak_usb: add forgotten supported devices"
    (git-fixes).
  o can: skb: can_skb_set_owner(): fix ref counting if socket was closed before
    setting skb ownership (git-fixes).
  o cdc-acm: fix BREAK rx code path adding necessary calls (git-fixes).
  o cifs: change noisy error message to FYI (bsc#1181507).
  o cifs: check pointer before freeing (bsc#1183534).
  o cifs_debug: use %pd instead of messing with ->d_name (bsc#1181507).
  o cifs: do not send close in compound create+close requests (bsc#1181507).
  o cifs: New optype for session operations (bsc#1181507).
  o cifs: print MIDs in decimal notation (bsc#1181507).
  o cifs: return proper error code in statfs(2) (bsc#1181507).
  o cifs: Tracepoints and logs for tracing credit changes (bsc#1181507).
  o clk: fix invalid usage of list cursor in register (git-fixes).
  o clk: fix invalid usage of list cursor in unregister (git-fixes).
  o clk: socfpga: fix iomem pointer cast on 64-bit (git-fixes).
  o completion: Drop init_completion define (git-fixes).
  o configfs: fix a use-after-free in __configfs_open_file (git-fixes).
  o config: net: freescale: change xgmac-mdio to built-in References: bsc#
    1183015,bsc#1182595
  o crypto: aesni - prevent misaligned buffers on the stack (git-fixes).
  o crypto: arm64/sha - add missing module aliases (git-fixes).
  o crypto: bcm - Rename struct device_private to bcm_device_private
    (git-fixes).
  o crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
    (git-fixes).
  o crypto: tcrypt - avoid signed overflow in byte count (git-fixes).
  o Delete patches.suse/sched-Reenable-interrupts-in-do_sched_yield.patch (bsc#
    1183530)
  o dm mpath: switch paths in dm_blk_ioctl() code path (bsc#1167574, bsc#
    1175995, bsc#1184485).
  o drivers/misc/vmw_vmci: restrict too big queue size in qp_host_alloc_queue
    (git-fixes).
  o drivers: video: fbcon: fix NULL dereference in fbcon_cursor() (git-fixes).
  o drm/amd/display: Guard against NULL pointer deref when get_i2c_info fails
    (git-fixes).
  o drm/amdgpu: Add check to prevent IH overflow (git-fixes).
  o drm/amdgpu: check alignment on CPU page for bo map (git-fixes).
  o drm/amdgpu: fix offset calculation in amdgpu_vm_bo_clear_mappings()
    (git-fixes).
  o drm/amdgpu: fix parameter error of RREG32_PCIE() in amdgpu_regs_pcie
    (git-fixes).
  o drm/amdkfd: Put ACPI table after using it (bsc#1152489)
  o drm/amd/powerplay: fix spelling mistake "smu_state_memroy_block" -> (bsc#
    1152489)
  o drm/compat: Clear bounce structures (git-fixes).
  o drm/hisilicon: Fix use-after-free (git-fixes).
  o drm/i915: Fix invalid access to ACPI _DSM objects (bsc#1184074).
  o drm/i915: Reject 446-480MHz HDMI clock on GLK (git-fixes).
  o drm/mediatek: Fix aal size config (bsc#1152489)
  o drm: meson_drv add shutdown function (git-fixes).
  o drm/msm/a5xx: Remove overwriting A5XX_PC_DBG_ECO_CNTL register (git-fixes).
  o drm/msm/adreno: a5xx_power: Do not apply A540 lm_setup to other GPUs
    (git-fixes).
  o drm/msm/dsi: Correct io_start for MSM8994 (20nm PHY) (git-fixes).
  o drm/msm: Fix races managing the OOB state for timestamp vs (bsc#1152489)
  o drm/msm: fix shutdown hook in case GPU components failed to bind
    (git-fixes).
  o drm/msm: Fix use-after-free in msm_gem with carveout (bsc#1152489)
  o drm/msm: Fix WARN_ON() splat in _free_object() (bsc#1152489)
  o drm/msm/gem: Add obj->lock wrappers (bsc#1152489)
  o drm/msm: Ratelimit invalid-fence message (git-fixes).
  o drm/msm: Set drvdata to NULL when msm_drm_init() fails (git-fixes).
  o drm/nouveau: bail out of nouveau_channel_new if channel init fails (bsc#
    1152489)
  o drm/nouveau/kms: handle mDP connectors (git-fixes).
  o drm/panfrost: Do not corrupt the queue mutex on open/close (bsc#1152472)
  o drm/panfrost: Fix job timeout handling (bsc#1152472)
  o drm/panfrost: Remove unused variables in panfrost_job_close() (bsc#1152472)
  o drm/radeon: fix AGP dependency (git-fixes).
  o drm: rcar-du: Fix crash when using LVDS1 clock for CRTC (bsc#1152489)
  o drm/sched: Cancel and flush all outstanding jobs before finish (git-fixes).
  o drm/sun4i: tcon: fix inverted DCLK polarity (bsc#1152489)
  o drm/tegra: sor: Grab runtime PM reference across reset (git-fixes).
  o drm/vc4: hdmi: Restore cec physical address on reconnect (bsc#1152472)
  o efi: use 32-bit alignment for efi_guid_t literals (git-fixes).
  o enetc: Fix reporting of h/w packet counters (git-fixes).
  o epoll: check for events when removing a timed out thread from the wait
    queue (git-fixes).
  o ethernet: alx: fix order of calls on resume (git-fixes).
  o exec: Move would_dump into flush_old_exec (git-fixes).
  o exfat: add missing MODULE_ALIAS_FS() (bsc#1182989).
  o exfat: add the dummy mount options to be backward compatible with staging/
    exfat (bsc#1182989).
  o extcon: Add stubs for extcon_register_notifier_all() functions (git-fixes).
  o extcon: Fix error handling in extcon_dev_register (git-fixes).
  o fbdev: aty: SPARC64 requires FB_ATY_CT (git-fixes).
  o firmware/efi: Fix a use after bug in efi_mem_reserve_persistent
    (git-fixes).
  o flow_dissector: fix byteorder of dissected ICMP ID (bsc#1154353).
  o fsl/fman: check dereferencing null pointer (git-fixes).
  o fsl/fman: fix dereference null return value (git-fixes).
  o fsl/fman: fix eth hash table allocation (git-fixes).
  o fsl/fman: fix unreachable code (git-fixes).
  o fsl/fman: use 32-bit unsigned integer (git-fixes).
  o fuse: fix bad inode (bsc#1184211).
  o fuse: fix live lock in fuse_iget() (bsc#1184211).
  o fuse: verify write return (git-fixes).
  o gcc-plugins: drop support for GCC <= 4.7 (bcs#1181862).
  o gcc-plugins: make it possible to disable CONFIG_GCC_PLUGINS again (bcs#
    1181862).
  o gcc-plugins: simplify GCC plugin-dev capability test (bsc#1181862).
  o gianfar: Account for Tx PTP timestamp in the skb headroom (git-fixes).
  o gianfar: Fix TX timestamping with a stacked DSA driver (git-fixes).
  o gianfar: Handle error code at MAC address change (git-fixes).
  o gianfar: Replace skb_realloc_headroom with skb_cow_head for PTP
    (git-fixes).
  o Goodix Fingerprint device is not a modem (git-fixes).
  o gpiolib: acpi: Add missing IRQF_ONESHOT (git-fixes).
  o gpio: pca953x: Set IRQ type when handle Intel Galileo Gen 2 (git-fixes).
  o gpio: zynq: fix reference leak in zynq_gpio functions (git-fixes).
  o HID: i2c-hid: Add I2C_HID_QUIRK_NO_IRQ_AFTER_RESET for ITE8568 EC on Voyo
    Winpad A15 (git-fixes).
  o HID: mf: add support for 0079:1846 Mayflash/Dragonrise USB Gamecube Adapter
    (git-fixes).
  o HSI: Fix PM usage counter unbalance in ssi_hw_init (git-fixes).
  o hwmon: (ina3221) Fix PM usage counter unbalance in ina3221_write_enable
    (git-fixes).
  o i2c: rcar: faster irq code to minimize HW race condition (git-fixes).
  o i2c: rcar: optimize cacheline to minimize HW race condition (git-fixes).
  o i40e: Fix parameters in aq_get_phy_register() (jsc#SLE-8025).
  o i40e: Fix sparse error: 'vsi->netdev' could be null (jsc#SLE-8025).
  o iavf: Fix incorrect adapter get in iavf_resume (git-fixes).
  o iavf: use generic power management (git-fixes).
  o ibmvnic: add comments for spinlock_t definitions (bsc#1183871 ltc#192139).
  o ibmvnic: always store valid MAC address (bsc#1182011 ltc#191844).
  o ibmvnic: avoid multiple line dereference (bsc#1183871 ltc#192139).
  o ibmvnic: fix block comments (bsc#1183871 ltc#192139).
  o ibmvnic: fix braces (bsc#1183871 ltc#192139).
  o ibmvnic: fix miscellaneous checks (bsc#1183871 ltc#192139).
  o ibmvnic: Fix possibly uninitialized old_num_tx_queues variable warning (jsc
    #SLE-17268).
  o ibmvnic: merge do_change_param_reset into do_reset (bsc#1183871 ltc#
    192139).
  o ibmvnic: prefer strscpy over strlcpy (bsc#1183871 ltc#192139).
  o ibmvnic: prefer 'unsigned long' over 'unsigned long int' (bsc#1183871 ltc#
    192139).
  o ibmvnic: remove excessive irqsave (bsc#1182485 ltc#191591).
  o ibmvnic: remove unnecessary rmb() inside ibmvnic_poll (bsc#1183871 ltc#
    192139).
  o ibmvnic: remove unused spinlock_t stats_lock definition (bsc#1183871 ltc#
    192139).
  o ibmvnic: rework to ensure SCRQ entry reads are properly ordered (bsc#
    1183871 ltc#192139).
  o ibmvnic: simplify reset_long_term_buff function (bsc#1183023 ltc#191791).
  o ibmvnic: substitute mb() with dma_wmb() for send_*crq* functions (bsc#
    1183023 ltc#191791).
  o ice: fix memory leak if register_netdev_fails (git-fixes).
  o ice: fix memory leak in ice_vsi_setup (git-fixes).
  o ice: Fix state bits on LLDP mode switch (jsc#SLE-7926).
  o ice: remove DCBNL_DEVRESET bit from PF state (jsc#SLE-7926).
  o ice: renegotiate link after FW DCB on (jsc#SLE-8464).
  o ice: report correct max number of TCs (jsc#SLE-7926).
  o ice: update the number of available RSS queues (jsc#SLE-7926).
  o igc: Fix igc_ptp_rx_pktstamp() (bsc#1160634).
  o iio: adc: ad7949: fix wrong ADC result due to incorrect bit mask
    (git-fixes).
  o iio:adc:qcom-spmi-vadc: add default scale to LR_MUX2_BAT_ID channel
    (git-fixes).
  o iio: adis16400: Fix an error code in adis16400_initial_setup() (git-fixes).
  o iio: gyro: mpu3050: Fix error handling in mpu3050_trigger_handler
    (git-fixes).
  o iio: hid-sensor-humidity: Fix alignment issue of timestamp channel
    (git-fixes).
  o iio: hid-sensor-prox: Fix scale not correct issue (git-fixes).
  o iio: hid-sensor-temperature: Fix issues of timestamp channel (git-fixes).
  o include/linux/sched/mm.h: use rcu_dereference in in_vfork() (git-fixes).
  o Input: applespi - do not wait for responses to commands indefinitely
    (git-fixes).
  o Input: elantech - fix protocol errors for some trackpoints in SMBus mode
    (git-fixes).
  o Input: i8042 - add ASUS Zenbook Flip to noselftest list (git-fixes).
  o Input: raydium_ts_i2c - do not send zero length (git-fixes).
  o Input: xpad - add support for PowerA Enhanced Wired Controller for Xbox
    Series X|S (git-fixes).
  o iommu/amd: Fix sleeping in atomic in increase_address_space() (bsc#
    1183277).
  o iommu/intel: Fix memleak in intel_irq_remapping_alloc (bsc#1183278).
  o iommu/qcom: add missing put_device() call in qcom_iommu_of_xlate() (bsc#
    1183637).
  o iommu/vt-d: Add get_domain_info() helper (bsc#1183279).
  o iommu/vt-d: Avoid panic if iommu init fails in tboot system (bsc#1183280).
  o iommu/vt-d: Correctly check addr alignment in qi_flush_dev_iotlb_pasid()
    (bsc#1183281).
  o iommu/vt-d: Do not use flush-queue when caching-mode is on (bsc#1183282).
  o iommu/vt-d: Fix general protection fault in aux_detach_device() (bsc#
    1183283).
  o iommu/vt-d: Fix ineffective devTLB invalidation for subdevices (bsc#
    1183284).
  o iommu/vt-d: Fix unaligned addresses for intel_flush_svm_range_dev() (bsc#
    1183285).
  o iommu/vt-d: Move intel_iommu info from struct intel_svm to struct
    intel_svm_dev (bsc#1183286).
  o iommu/vt-d: Use device numa domain if RHSA is missing (bsc#1184585).
  o ionic: linearize tso skb with too many frags (bsc#1167773).
  o kABI: powerpc/pmem: Include pmem prototypes (bsc#1113295 git-fixes).
  o kbuild: add dummy toolchains to enable all cc-option etc. in Kconfig (bcs#
    1181862).
  o kbuild: change *FLAGS_ .o to take the path relative to $(obj) (bcs#
    1181862).
  o kbuild: dummy-tools, fix inverted tests for gcc (bcs#1181862).
  o kbuild: dummy-tools, support MPROFILE_KERNEL checks for ppc (bsc#1181862).
  o kbuild: Fail if gold linker is detected (bcs#1181862).
  o kbuild: improve cc-option to clean up all temporary files (bsc#1178330).
  o kbuild: include scripts/Makefile.* only when relevant CONFIG is enabled
    (bcs#1181862).
  o kbuild: simplify GCC_PLUGINS enablement in dummy-tools/gcc (bcs#1181862).
  o kbuild: stop filtering out $(GCC_PLUGINS_CFLAGS) from cc-option base (bcs#
    1181862).
  o kbuild: use -S instead of -E for precise cc-option test in Kconfig (bsc#
    1178330).
  o kconfig: introduce m32-flag and m64-flag (bcs#1181862).
  o KVM: nVMX: Properly handle userspace interrupt window request (bsc#
    1183427).
  o KVM: SVM: Clear the CR4 register on reset (bsc#1183252).
  o KVM: x86: Add helpers to perform CPUID-based guest vendor check (bsc#
    1183445).
  o KVM: x86: Add RIP to the kvm_entry, i.e. VM-Enter, tracepoint Needed as a
    dependency of 0b40723a827 ("kvm: tracing: Fix unmatched kvm_entry and
    kvm_exit events", bsc#1182770).
  o KVM: x86: Allow guests to see MSR_IA32_TSX_CTRL even if tsx=off (bsc#
    1183287).
  o KVM: x86: do not reset microcode version on INIT or RESET (bsc#1183412).
  o KVM x86: Extend AMD specific guest behavior to Hygon virtual CPUs (bsc#
    1183447).
  o KVM: x86: list MSR_IA32_UCODE_REV as an emulated MSR (bsc#1183369).
  o KVM: x86: Return -E2BIG when KVM_GET_SUPPORTED_CPUID hits max entries (bsc#
    1183428).
  o KVM: x86: Set so called 'reserved CR3 bits in LM mask' at vCPU reset (bsc#
    1183288).
  o libbpf: Clear map_info before each bpf_obj_get_info_by_fd (bsc#1155518).
  o libbpf: Fix BTF dump of pointer-to-array-of-struct (bsc#1155518).
  o libbpf: Fix INSTALL flag order (bsc#1155518).
  o libbpf: Only create rx and tx XDP rings when necessary (bsc#1155518).
  o libbpf: Use SOCK_CLOEXEC when opening the netlink socket (bsc#1155518).
  o lib/syscall: fix syscall registers retrieval on 32-bit platforms
    (git-fixes).
  o locking/mutex: Fix non debug version of mutex_lock_io_nested() (git-fixes).
  o loop-be-paranoid-on-exit-and-prevent-new-additions-r.patch: (bsc#1171295).
  o mac80211: choose first enabled channel for monitor (git-fixes).
  o mac80211: fix double free in ibss_leave (git-fixes).
  o mac80211: fix rate mask reset (git-fixes).
  o mac80211: fix TXQ AC confusion (git-fixes).
  o mdio: fix mdio-thunder.c dependency & build error (git-fixes).
  o media: cros-ec-cec: do not bail on device_init_wakeup failure (git-fixes).
  o media: cx23885: add more quirks for reset DMA on some AMD IOMMU
    (git-fixes).
  o media: mceusb: Fix potential out-of-bounds shift (git-fixes).
  o media: mceusb: sanity check for prescaler value (git-fixes).
  o media: rc: compile rc-cec.c into rc-core (git-fixes).
  o media: usbtv: Fix deadlock on suspend (git-fixes).
  o media: uvcvideo: Allow entities with no pads (git-fixes).
  o media: v4l2-ctrls.c: fix shift-out-of-bounds in std_validate (git-fixes).
  o media: v4l: vsp1: Fix bru null pointer access (git-fixes).
  o media: v4l: vsp1: Fix uif null pointer access (git-fixes).
  o media: vicodec: add missing v4l2_ctrl_request_hdl_put() (git-fixes).
  o misc: eeprom_93xx46: Add quirk to support Microchip 93LC46B eeprom
    (git-fixes).
  o misc: fastrpc: restrict user apps from sending kernel RPC messages
    (git-fixes).
  o misc/pvpanic: Export module FDT device table (git-fixes).
  o misc: rtsx: init of rts522a add OCP power off when no card is present
    (git-fixes).
  o mISDN: fix crash in fritzpci (git-fixes).
  o mmc: core: Fix partition switch time for eMMC (git-fixes).
  o mmc: cqhci: Fix random crash when remove mmc module/card (git-fixes).
  o mmc: mxs-mmc: Fix a resource leak in an error handling path in
    'mxs_mmc_probe()' (git-fixes).
  o mmc: sdhci-esdhc-imx: fix kernel panic when remove module (git-fixes).
  o mmc: sdhci-of-dwcmshc: set SDHCI_QUIRK2_PRESET_VALUE_BROKEN (git-fixes).
  o mm: hugetlbfs: fix cannot migrate the fallocated HugeTLB page (git-fixes).
  o mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking
    page tables prot_numa (bsc#1168777).
  o mount: fix mounting of detached mounts onto targets that reside on shared
    mounts (git-fixes).
  o mt76: dma: do not report truncated frames to mac80211 (git-fixes).
  o mwifiex: pcie: skip cancel_work_sync() on reset failure path (git-fixes).
  o net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
  o net: atheros: switch from 'pci_' to 'dma_' API (git-fixes).
  o net: b44: fix error return code in b44_init_one() (git-fixes).
  o net: bonding: fix error return code of bond_neigh_init() (bsc#1154353).
  o net: cdc-phonet: fix data-interface release on probe failure (git-fixes).
  o net: core: introduce __netdev_notify_peers (bsc#1183871 ltc#192139).
  o netdevsim: init u64 stats for 32bit hardware (git-fixes).
  o net: dsa: rtl8366: Fix VLAN semantics (git-fixes).
  o net: dsa: rtl8366: Fix VLAN set-up (git-fixes).
  o net: dsa: rtl8366rb: Support all 4096 VLANs (git-fixes).
  o net: enic: Cure the enic api locking trainwreck (git-fixes).
  o net: ethernet: aquantia: Fix wrong return value (git-fixes).
  o net: ethernet: cavium: octeon_mgmt: use phy_start and phy_stop (git-fixes).
  o net: ethernet: ibm: ibmvnic: Fix some kernel-doc misdemeanours (bsc#1183871
    ltc#192139).
  o net: ethernet: ti: cpsw: fix clean up of vlan mc entries for host port
    (git-fixes).
  o net: ethernet: ti: cpsw: fix error return code in cpsw_probe() (git-fixes).
  o net: fec: Fix phy_device lookup for phy_reset_after_clk_enable()
    (git-fixes).
  o net: fec: Fix PHY init after phy_reset_after_clk_enable() (git-fixes).
  o net: fec: Fix reference count leak in fec series ops (git-fixes).
  o net: gemini: Fix another missing clk_disable_unprepare() in probe
    (git-fixes).
  o net: gemini: Fix missing free_netdev() in error path of
    gemini_ethernet_port_probe() (git-fixes).
  o net: gianfar: Add of_node_put() before goto statement (git-fixes).
  o net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
    (git-fixes).
  o net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
    ether_setup (git-fixes).
  o net: hns3: Remove the left over redundant check & assignment (bsc#1154353).
  o net: korina: cast KSEG0 address to pointer in kfree (git-fixes).
  o net: korina: fix kfree of rx/tx descriptor array (git-fixes).
  o net: lantiq: Wait for the GPHY firmware to be ready (git-fixes).
  o net/mlx5: Disable devlink reload for lag devices (jsc#SLE-8464).
  o net/mlx5: Disable devlink reload for multi port slave device (jsc#
    SLE-8464).
  o net/mlx5: Disallow RoCE on lag device (jsc#SLE-8464).
  o net/mlx5: Disallow RoCE on multi port slave device (jsc#SLE-8464).
  o net/mlx5e: E-switch, Fix rate calculation division (jsc#SLE-8464).
  o net/mlx5e: E-switch, Fix rate calculation for overflow (jsc#SLE-8464).
  o net/mlx5: Fix PPLM register mapping (jsc#SLE-8464).
  o net: mvneta: fix double free of txq->buf (git-fixes).
  o net: mvneta: make tx buffer array agnostic (git-fixes).
  o net: pasemi: fix error return code in pasemi_mac_open() (git-fixes).
  o net: phy: broadcom: Only advertise EEE for supported modes (git-fixes).
  o net: qcom/emac: add missed clk_disable_unprepare in error path of
    emac_clks_phase1_init (git-fixes).
  o net: qualcomm: rmnet: Fix incorrect receive packet handling during cleanup
    (git-fixes).
  o net: sched: disable TCQ_F_NOLOCK for pfifo_fast (bsc#1183405)
  o netsec: restore phy power state after controller reset (bsc#1183757).
  o net: spider_net: Fix the size used in a 'dma_free_coherent()' call
    (git-fixes).
  o net: stmmac: Fix incorrect location to set real_num_rx|tx_queues
    (git-fixes).
  o net: stmmac: removed enabling eee in EEE set callback (git-fixes).
  o net: stmmac: use netif_tx_start|stop_all_queues() function (git-fixes).
  o net: stmmac: Use rtnl_lock/unlock on netif_set_real_num_rx_queues() call
    (git-fixes).
  o net: usb: ax88179_178a: fix missing stop entry in driver_info (git-fixes).
  o net: usb: qmi_wwan: allow qmimux add/del with master up (git-fixes).
  o net: usb: qmi_wwan: support ZTE P685M modem (git-fixes).
  o net: wan/lmc: unregister device when no matching device is found
    (git-fixes).
  o nfp: flower: fix pre_tun mask id allocation (bsc#1154353).
  o nvme: allocate the keep alive request using BLK_MQ_REQ_NOWAIT (bsc#
    1182077).
  o nvme-fabrics: fix kato initialization (bsc#1182591).
  o nvme-fabrics: only reserve a single tag (bsc#1182077).
  o nvme-fc: fix racing controller reset and create association (bsc#1183048).
  o nvme-hwmon: Return error code when registration fails (bsc#1177326).
  o nvme: merge nvme_keep_alive into nvme_keep_alive_work (bsc#1182077).
  o nvme: return an error if nvme_set_queue_count() fails (bsc#1180197).
  o nvmet-rdma: Fix list_del corruption on queue establishment failure (bsc#
    1183501).
  o objtool: Fix ".cold" section suffix check for newer versions of GCC (bsc#
    1169514).
  o objtool: Fix error handling for STD/CLD warnings (bsc#1169514).
  o objtool: Fix retpoline detection in asm code (bsc#1169514).
  o ovl: fix dentry leak in ovl_get_redirect (bsc#1184176).
  o ovl: fix out of date comment and unreachable code (bsc#1184176).
  o ovl: fix regression with re-formatted lower squashfs (bsc#1184176).
  o ovl: fix unneeded call to ovl_change_flags() (bsc#1184176).
  o ovl: fix value of i_ino for lower hardlink corner case (bsc#1184176).
  o ovl: initialize error in ovl_copy_xattr (bsc#1184176).
  o ovl: relax WARN_ON() when decoding lower directory file handle (bsc#
    1184176).
  o PCI: Add a REBAR size quirk for Sapphire RX 5600 XT Pulse (git-fixes).
  o PCI: Add function 1 DMA alias quirk for Marvell 9215 SATA controller
    (git-fixes).
  o PCI: Align checking of syscall user config accessors (git-fixes).
  o PCI: Decline to resize resources if boot config must be preserved
    (git-fixes).
  o PCI: Fix pci_register_io_range() memory leak (git-fixes).
  o PCI: mediatek: Add missing of_node_put() to fix reference leak (git-fixes).
  o PCI: qcom: Use PHY_REFCLK_USE_PAD only for ipq8064 (git-fixes).
  o PCI: xgene-msi: Fix race in installing chained irq handler (git-fixes).
  o pinctrl: rockchip: fix restore error in resume (git-fixes).
  o Platform: OLPC: Fix probe error handling (git-fixes).
  o platform/x86: acer-wmi: Add ACER_CAP_KBD_DOCK quirk for the Aspire Switch
    10E SW3-016 (git-fixes).
  o platform/x86: acer-wmi: Add ACER_CAP_SET_FUNCTION_MODE capability flag
    (git-fixes).
  o platform/x86: acer-wmi: Add new force_caps module parameter (git-fixes).
  o platform/x86: acer-wmi: Add support for SW_TABLET_MODE on Switch devices
    (git-fixes).
  o platform/x86: acer-wmi: Cleanup accelerometer device handling (git-fixes).
  o platform/x86: acer-wmi: Cleanup ACER_CAP_FOO defines (git-fixes).
  o platform/x86: intel-hid: Support Lenovo ThinkPad X1 Tablet Gen 2
    (git-fixes).
  o platform/x86: intel-vbtn: Stop reporting SW_DOCK events (git-fixes).
  o platform/x86: thinkpad_acpi: Allow the FnLock LED to change state
    (git-fixes).
  o PM: EM: postpone creating the debugfs dir till fs_initcall (git-fixes).
  o PM: runtime: Add pm_runtime_resume_and_get to deal with usage counter (bsc#
    1183366).
  o PM: runtime: Fix ordering in pm_runtime_get_suppliers() (git-fixes).
  o PM: runtime: Fix race getting/putting suppliers at probe (git-fixes).
  o post.sh: Return an error when module update fails (bsc#1047233 bsc#
    1184388).
  o powerpc/64s: Fix instruction encoding for lis in ppc_function_entry() (bsc#
    1065729).
  o powerpc/book3s64/radix: Remove WARN_ON in destroy_context() (bsc#1183692
    ltc#191963).
  o powerpc/pmem: Include pmem prototypes (bsc#1113295 git-fixes).
  o powerpc/pseries/mobility: handle premature return from H_JOIN (bsc#1181674
    ltc#189159 git-fixes bsc#1183662 ltc#191922).
  o powerpc/pseries/mobility: use struct for shared state (bsc#1181674 ltc#
    189159 git-fixes bsc#1183662 ltc#191922).
  o powerpc/pseries/ras: Remove unused variable 'status' (bsc#1065729).
  o powerpc/sstep: Check instruction validity against ISA version before
    emulation (bsc#1156395).
  o powerpc/sstep: Fix darn emulation (bsc#1156395).
  o powerpc/sstep: Fix incorrect return from analyze_instr() (bsc#1156395).
  o powerpc/sstep: Fix load-store and update emulation (bsc#1156395).
  o printk: fix deadlock when kernel panic (bsc#1183018).
  o proc: fix lookup in /proc/net subdirectories after setns(2) (git-fixes).
  o pwm: rockchip: rockchip_pwm_probe(): Remove superfluous clk_unprepare()
    (git-fixes).
  o qlcnic: fix error return code in qlcnic_83xx_restart_hw() (git-fixes).
  o qxl: Fix uninitialised struct field head.surface_id (git-fixes).
  o random: fix the RNDRESEEDCRNG ioctl (git-fixes).
  o RAS/CEC: Correct ce_add_elem()'s returned values (bsc#1152489).
  o RDMA/hns: Disable RQ inline by default (jsc#SLE-8449).
  o RDMA/hns: Fix type of sq_signal_bits (jsc#SLE-8449).
  o RDMA/srp: Fix support for unpopulated and unbalanced NUMA nodes (bsc#
    1169709)
  o regulator: bd9571mwv: Fix AVS and DVFS voltage range (git-fixes).
  o Revert "net: bonding: fix error return code of bond_neigh_init()" (bsc#
    1154353).
  o rpadlpar: fix potential drc_name corruption in store functions (bsc#1183416
    ltc#191079).
  o rpm/check-for-config-changes: add -mrecord-mcount ignore Added by
    3b15cdc15956 (tracing: move function tracer options to Kconfig) upstream.
  o rpm/check-for-config-changes: Also ignore AS_VERSION added in 5.12.
  o rpm/check-for-config-changes: comment on the list To explain what it
    actually is.
  o rpm/check-for-config-changes: declare sed args as an array So that we can
    reuse it in both seds. This also introduces IGNORED_CONFIGS_RE array which
    can be easily extended.
  o rpm/check-for-config-changes: define ignores more strictly * search for
    whole words, so make wildcards explicit * use ' for quoting * prepend
    CONFIG_ dynamically, so it need not be in the list
  o rpm/check-for-config-changes: sort the ignores They are growing so to make
    them searchable by humans.
  o rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package (bsc#
    1184514) The devel package requires the kernel binary package itself for
    building modules externally.
  o rsi: Fix TX EAPOL packet handling against iwlwifi AP (git-fixes).
  o rsi: Move card interrupt handling to RX thread (git-fixes).
  o rsxx: Return -EFAULT if copy_to_user() fails (git-fixes).
  o s390/cio: return -EFAULT if copy_to_user() fails (git-fixes).
  o s390/cio: return -EFAULT if copy_to_user() fails (git-fixes).
  o s390/crypto: return -EFAULT if copy_to_user() fails (git-fixes).
  o s390/dasd: fix hanging IO request during DASD driver unbind (git-fixes).
  o s390/qeth: fix memory leak after failed TX Buffer allocation (git-fixes).
  o s390/qeth: fix notification for pending buffers during teardown
    (git-fixes).
  o s390/qeth: improve completion of pending TX buffers (git-fixes).
  o s390/qeth: schedule TX NAPI on QAOB completion (git-fixes).
  o s390/vtime: fix increased steal time accounting (bsc#1183859).
  o samples, bpf: Add missing munmap in xdpsock (bsc#1155518).
  o samples/bpf: Fix possible hang in xdpsock with multiple threads (bsc#
    1155518).
  o scsi: ibmvfc: Fix invalid state machine BUG_ON() (bsc#1184647 ltc#191231).
  o scsi: lpfc: Change wording of invalid pci reset log message (bsc#1182574).
  o scsi: lpfc: Correct function header comments related to ndlp reference
    counting (bsc#1182574).
  o scsi: lpfc: Fix ADISC handling that never frees nodes (bsc#1182574).
  o scsi: lpfc: Fix crash caused by switch reboot (bsc#1182574).
  o scsi: lpfc: Fix dropped FLOGI during pt2pt discovery recovery (bsc#
    1182574).
  o scsi: lpfc: Fix FLOGI failure due to accessing a freed node (bsc#1182574).
  o scsi: lpfc: Fix incorrect dbde assignment when building target abts wqe
    (bsc#1182574).
  o scsi: lpfc: Fix lpfc_els_retry() possible null pointer dereference (bsc#
    1182574).
  o scsi: lpfc: Fix nodeinfo debugfs output (bsc#1182574).
  o scsi: lpfc: Fix null pointer dereference in lpfc_prep_els_iocb() (bsc#
    1182574).
  o scsi: lpfc: Fix PLOGI ACC to be transmit after REG_LOGIN (bsc#1182574).
  o scsi: lpfc: Fix pt2pt connection does not recover after LOGO (bsc#1182574).
  o scsi: lpfc: Fix pt2pt state transition causing rmmod hang (bsc#1182574).
  o scsi: lpfc: Fix reftag generation sizing errors (bsc#1182574).
  o scsi: lpfc: Fix stale node accesses on stale RRQ request (bsc#1182574).
  o scsi: lpfc: Fix status returned in lpfc_els_retry() error exit path (bsc#
    1182574).
  o scsi: lpfc: Fix unnecessary null check in lpfc_release_scsi_buf (bsc#
    1182574).
  o scsi: lpfc: Fix use after free in lpfc_els_free_iocb (bsc#1182574).
  o scsi: lpfc: Fix vport indices in lpfc_find_vport_by_vpid() (bsc#1182574).
  o scsi: lpfc: Reduce LOG_TRACE_EVENT logging for vports (bsc#1182574).
  o scsi: lpfc: Update copyrights for 12.8.0.7 and 12.8.0.8 changes (bsc#
    1182574).
  o scsi: lpfc: Update lpfc version to 12.8.0.8 (bsc#1182574).
  o scsi: target: pscsi: Avoid OOM in pscsi_map_sg() (bsc#1183843).
  o scsi: target: pscsi: Clean up after failure in pscsi_map_sg() (bsc#
    1183843).
  o selftests/bpf: Mask bpf_csum_diff() return value to 16 bits in
    test_verifier (bsc#1155518).
  o selftests/bpf: No need to drop the packet when there is no geneve opt (bsc#
    1155518).
  o selftests/bpf: Set gopt opt_class to 0 if get tunnel opt failed (bsc#
    1155518).
  o selinux: fix error initialization in inode_doinit_with_dentry()
    (git-fixes).
  o selinux: Fix error return code in sel_ib_pkey_sid_slow() (git-fixes).
  o selinux: fix inode_doinit_with_dentry() LABEL_INVALID error handling
    (git-fixes).
  o smb3: add dynamic trace point to trace when credits obtained (bsc#1181507).
  o smb3: fix crediting for compounding when only one request in flight (bsc#
    1181507).
  o smb3: Fix out-of-bounds bug in SMB2_negotiate() (bsc#1183540).
  o soc/fsl: qbman: fix conflicting alignment attributes (git-fixes).
  o software node: Fix node registration (git-fixes).
  o spi: stm32: make spurious and overrun interrupts visible (git-fixes).
  o squashfs: fix inode lookup sanity checks (bsc#1183750).
  o squashfs: fix xattr id and id lookup sanity checks (bsc#1183750).
  o stop_machine: mark helpers __always_inline (git-fixes).
  o thermal/core: Add NULL pointer check before using cooling device stats
    (git-fixes).
  o udlfb: Fix memory leak in dlfb_usb_probe (git-fixes).
  o Update bug reference for USB-audio fixes (bsc#1182552 bsc#1183598)
  o USB: cdc-acm: downgrade message to debug (git-fixes).
  o USB: cdc-acm: fix double free on probe failure (git-fixes).
  o USB: cdc-acm: fix use-after-free after probe failure (git-fixes).
  o USB: cdc-acm: untangle a circular dependency between callback and softint
    (git-fixes).
  o USB: dwc2: Fix HPRT0.PrtSusp bit setting for HiKey 960 board (git-fixes).
  o USB: dwc2: Prevent core suspend when port connection flag is 0 (git-fixes).
  o USB: dwc3: gadget: Fix dep->interval for fullspeed interrupt (git-fixes).
  o USB: dwc3: gadget: Fix setting of DEPCFG.bInterval_m1 (git-fixes).
  o USB: dwc3: qcom: Add missing DWC3 OF node refcount decrement (git-fixes).
  o USB: dwc3: qcom: Honor wakeup enabled/disabled state (git-fixes).
  o USB: gadget: configfs: Fix KASAN use-after-free (git-fixes).
  o USB: gadget: f_uac1: stop playback on function disable (git-fixes).
  o USB: gadget: f_uac2: always increase endpoint max_packet_size by one audio
    slot (git-fixes).
  o USB: gadget: udc: amd5536udc_pci fix null-ptr-dereference (git-fixes).
  o USB: gadget: u_ether: Fix a configfs return code (git-fixes).
  o USBip: Fix incorrect double assignment to udc->ud.tcp_rx (git-fixes).
  o USBip: fix stub_dev to check for stream socket (git-fixes).
  o USBip: fix stub_dev usbip_sockfd_store() races leading to gpf (git-fixes).
  o USBip: fix vhci_hcd attach_store() races leading to gpf (git-fixes).
  o USBip: fix vhci_hcd to check for stream socket (git-fixes).
  o USBip: fix vudc to check for stream socket (git-fixes).
  o USBip: fix vudc usbip_sockfd_store races leading to gpf (git-fixes).
  o USBip: tools: fix build error for multiple definition (git-fixes).
  o USBip: vhci_hcd fix shift out-of-bounds in vhci_hub_control() (git-fixes).
  o USB: musb: Fix suspend with devices connected for a64 (git-fixes).
  o USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
    (git-fixes).
  o USB: renesas_usbhs: Clear PIPECFG for re-enabling pipe with other EPNUM
    (git-fixes).
  o USB: replace hardcode maximum usb string length by definition (git-fixes).
  o USB: serial: ch341: add new Product ID (git-fixes).
  o USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
    (git-fixes).
  o USB: serial: cp210x: add some more GE USB IDs (git-fixes).
  o USB: serial: ftdi_sio: fix FTX sub-integer prescaler (git-fixes).
  o USB: serial: io_edgeport: fix memory leak in edge_startup (git-fixes).
  o USB-storage: Add quirk to defeat Kindle's automatic unload (git-fixes).
  o USB: typec: tcpm: Invoke power_supply_changed for tcpm-source-psy-
    (git-fixes).
  o USB: usblp: fix a hang in poll() if disconnected (git-fixes).
  o USB: xhci: do not perform Soft Retry for some xHCI hosts (git-fixes).
  o USB: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing (git-fixes).
  o USB: xhci-mtk: fix broken streams issue on 0.96 xHCI (git-fixes).
  o use __netdev_notify_peers in ibmvnic (bsc#1183871 ltc#192139).
  o video: fbdev: acornfb: remove free_unused_pages() (bsc#1152489)
  o video: hyperv_fb: Fix a double free in hvfb_probe (git-fixes).
  o VMCI: Use set_page_dirty_lock() when unregistering guest memory
    (git-fixes).
  o vt/consolemap: do font sum unsigned (git-fixes).
  o watchdog: mei_wdt: request stop on unregister (git-fixes).
  o wireguard: device: do not generate ICMP for non-IP packets (git-fixes).
  o wireguard: kconfig: use arm chacha even with no neon (git-fixes).
  o wireguard: selftests: test multiple parallel streams (git-fixes).
  o wlcore: Fix command execute failure 19 for wl12xx (git-fixes).
  o x86/fsgsbase/64: Fix NULL deref in 86_fsgsbase_read_task (bsc#1152489).
  o x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall() (bsc#
    1152489).
  o x86/ioapic: Ignore IRQ2 again (bsc#1152489).
  o x86/mem_encrypt: Correct physical address calculation in __set_clr_pte_enc
    () (bsc#1152489).
  o xen/events: avoid handling the same event on two cpus at the same time
    (git-fixes).
  o xen/events: do not unmask an event channel when an eoi is pending
    (git-fixes).
  o xen/events: fix setting irq affinity (bsc#1184583).
  o xen/events: reset affinity of 2-level event when tearing it down
    (git-fixes).
  o Xen/gnttab: handle p2m update errors on a per-slot basis (bsc#1183022
    XSA-367).
  o xen-netback: respect gnttab_map_refs()'s return value (bsc#1183022
    XSA-367).
  o xfs: group quota should return EDQUOT when prj quota enabled (bsc#1180980).
  o xhci: Fix repeated xhci wake after suspend due to uncleared internal wake
    state (git-fixes).
  o xhci: Improve detection of device initiated wake signal (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1238=1
  o SUSE Linux Enterprise Workstation Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP2-2021-1238=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2021-1238=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2021-1238=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP2-2021-1238=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1238=1
  o SUSE Linux Enterprise High Availability 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2021-1238=1

Package List:

  o SUSE MicroOS 5.0 (aarch64 x86_64):
       kernel-default-5.3.18-24.61.1
       kernel-default-base-5.3.18-24.61.1.9.26.4
       kernel-default-debuginfo-5.3.18-24.61.1
       kernel-default-debugsource-5.3.18-24.61.1
  o SUSE Linux Enterprise Workstation Extension 15-SP2 (x86_64):
       kernel-default-debuginfo-5.3.18-24.61.1
       kernel-default-debugsource-5.3.18-24.61.1
       kernel-default-extra-5.3.18-24.61.1
       kernel-default-extra-debuginfo-5.3.18-24.61.1
       kernel-preempt-extra-5.3.18-24.61.1
       kernel-preempt-extra-debuginfo-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP2 (ppc64le s390x
    x86_64):
       kernel-default-debuginfo-5.3.18-24.61.1
       kernel-default-debugsource-5.3.18-24.61.1
       kernel-default-livepatch-5.3.18-24.61.1
       kernel-default-livepatch-devel-5.3.18-24.61.1
       kernel-livepatch-5_3_18-24_61-default-1-5.3.4
       kernel-livepatch-5_3_18-24_61-default-debuginfo-1-5.3.4
       kernel-livepatch-SLE15-SP2_Update_12-debugsource-1-5.3.4
  o SUSE Linux Enterprise Module for Legacy Software 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       kernel-default-debuginfo-5.3.18-24.61.1
       kernel-default-debugsource-5.3.18-24.61.1
       reiserfs-kmp-default-5.3.18-24.61.1
       reiserfs-kmp-default-debuginfo-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-5.3.18-24.61.1
       kernel-obs-build-debugsource-5.3.18-24.61.1
       kernel-syms-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (aarch64 x86_64):
       kernel-preempt-debuginfo-5.3.18-24.61.1
       kernel-preempt-debugsource-5.3.18-24.61.1
       kernel-preempt-devel-5.3.18-24.61.1
       kernel-preempt-devel-debuginfo-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP2 (noarch):
       kernel-docs-5.3.18-24.61.1
       kernel-source-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       kernel-default-5.3.18-24.61.1
       kernel-default-base-5.3.18-24.61.1.9.26.4
       kernel-default-debuginfo-5.3.18-24.61.1
       kernel-default-debugsource-5.3.18-24.61.1
       kernel-default-devel-5.3.18-24.61.1
       kernel-default-devel-debuginfo-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 x86_64):
       kernel-preempt-5.3.18-24.61.1
       kernel-preempt-debuginfo-5.3.18-24.61.1
       kernel-preempt-debugsource-5.3.18-24.61.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       kernel-devel-5.3.18-24.61.1
       kernel-macros-5.3.18-24.61.1
  o SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       cluster-md-kmp-default-5.3.18-24.61.1
       cluster-md-kmp-default-debuginfo-5.3.18-24.61.1
       dlm-kmp-default-5.3.18-24.61.1
       dlm-kmp-default-debuginfo-5.3.18-24.61.1
       gfs2-kmp-default-5.3.18-24.61.1
       gfs2-kmp-default-debuginfo-5.3.18-24.61.1
       kernel-default-debuginfo-5.3.18-24.61.1
       kernel-default-debugsource-5.3.18-24.61.1
       ocfs2-kmp-default-5.3.18-24.61.1
       ocfs2-kmp-default-debuginfo-5.3.18-24.61.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18814.html
  o https://www.suse.com/security/cve/CVE-2019-19769.html
  o https://www.suse.com/security/cve/CVE-2020-25670.html
  o https://www.suse.com/security/cve/CVE-2020-25671.html
  o https://www.suse.com/security/cve/CVE-2020-25672.html
  o https://www.suse.com/security/cve/CVE-2020-25673.html
  o https://www.suse.com/security/cve/CVE-2020-27170.html
  o https://www.suse.com/security/cve/CVE-2020-27171.html
  o https://www.suse.com/security/cve/CVE-2020-27815.html
  o https://www.suse.com/security/cve/CVE-2020-35519.html
  o https://www.suse.com/security/cve/CVE-2020-36310.html
  o https://www.suse.com/security/cve/CVE-2020-36311.html
  o https://www.suse.com/security/cve/CVE-2020-36312.html
  o https://www.suse.com/security/cve/CVE-2020-36322.html
  o https://www.suse.com/security/cve/CVE-2021-27363.html
  o https://www.suse.com/security/cve/CVE-2021-27364.html
  o https://www.suse.com/security/cve/CVE-2021-27365.html
  o https://www.suse.com/security/cve/CVE-2021-28038.html
  o https://www.suse.com/security/cve/CVE-2021-28375.html
  o https://www.suse.com/security/cve/CVE-2021-28660.html
  o https://www.suse.com/security/cve/CVE-2021-28688.html
  o https://www.suse.com/security/cve/CVE-2021-28950.html
  o https://www.suse.com/security/cve/CVE-2021-28964.html
  o https://www.suse.com/security/cve/CVE-2021-28971.html
  o https://www.suse.com/security/cve/CVE-2021-28972.html
  o https://www.suse.com/security/cve/CVE-2021-29154.html
  o https://www.suse.com/security/cve/CVE-2021-29264.html
  o https://www.suse.com/security/cve/CVE-2021-29265.html
  o https://www.suse.com/security/cve/CVE-2021-29647.html
  o https://www.suse.com/security/cve/CVE-2021-30002.html
  o https://www.suse.com/security/cve/CVE-2021-3428.html
  o https://www.suse.com/security/cve/CVE-2021-3444.html
  o https://www.suse.com/security/cve/CVE-2021-3483.html
  o https://bugzilla.suse.com/1047233
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1113295
  o https://bugzilla.suse.com/1152472
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1153274
  o https://bugzilla.suse.com/1154353
  o https://bugzilla.suse.com/1155518
  o https://bugzilla.suse.com/1156256
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1159280
  o https://bugzilla.suse.com/1160634
  o https://bugzilla.suse.com/1167574
  o https://bugzilla.suse.com/1167773
  o https://bugzilla.suse.com/1168777
  o https://bugzilla.suse.com/1169514
  o https://bugzilla.suse.com/1169709
  o https://bugzilla.suse.com/1171295
  o https://bugzilla.suse.com/1173485
  o https://bugzilla.suse.com/1175995
  o https://bugzilla.suse.com/1177326
  o https://bugzilla.suse.com/1178163
  o https://bugzilla.suse.com/1178181
  o https://bugzilla.suse.com/1178330
  o https://bugzilla.suse.com/1179454
  o https://bugzilla.suse.com/1180197
  o https://bugzilla.suse.com/1180980
  o https://bugzilla.suse.com/1181383
  o https://bugzilla.suse.com/1181507
  o https://bugzilla.suse.com/1181674
  o https://bugzilla.suse.com/1181862
  o https://bugzilla.suse.com/1182011
  o https://bugzilla.suse.com/1182077
  o https://bugzilla.suse.com/1182485
  o https://bugzilla.suse.com/1182552
  o https://bugzilla.suse.com/1182574
  o https://bugzilla.suse.com/1182591
  o https://bugzilla.suse.com/1182595
  o https://bugzilla.suse.com/1182715
  o https://bugzilla.suse.com/1182716
  o https://bugzilla.suse.com/1182717
  o https://bugzilla.suse.com/1182770
  o https://bugzilla.suse.com/1182989
  o https://bugzilla.suse.com/1183015
  o https://bugzilla.suse.com/1183018
  o https://bugzilla.suse.com/1183022
  o https://bugzilla.suse.com/1183023
  o https://bugzilla.suse.com/1183048
  o https://bugzilla.suse.com/1183252
  o https://bugzilla.suse.com/1183277
  o https://bugzilla.suse.com/1183278
  o https://bugzilla.suse.com/1183279
  o https://bugzilla.suse.com/1183280
  o https://bugzilla.suse.com/1183281
  o https://bugzilla.suse.com/1183282
  o https://bugzilla.suse.com/1183283
  o https://bugzilla.suse.com/1183284
  o https://bugzilla.suse.com/1183285
  o https://bugzilla.suse.com/1183286
  o https://bugzilla.suse.com/1183287
  o https://bugzilla.suse.com/1183288
  o https://bugzilla.suse.com/1183366
  o https://bugzilla.suse.com/1183369
  o https://bugzilla.suse.com/1183386
  o https://bugzilla.suse.com/1183405
  o https://bugzilla.suse.com/1183412
  o https://bugzilla.suse.com/1183416
  o https://bugzilla.suse.com/1183427
  o https://bugzilla.suse.com/1183428
  o https://bugzilla.suse.com/1183445
  o https://bugzilla.suse.com/1183447
  o https://bugzilla.suse.com/1183501
  o https://bugzilla.suse.com/1183509
  o https://bugzilla.suse.com/1183530
  o https://bugzilla.suse.com/1183534
  o https://bugzilla.suse.com/1183540
  o https://bugzilla.suse.com/1183593
  o https://bugzilla.suse.com/1183596
  o https://bugzilla.suse.com/1183598
  o https://bugzilla.suse.com/1183637
  o https://bugzilla.suse.com/1183646
  o https://bugzilla.suse.com/1183662
  o https://bugzilla.suse.com/1183686
  o https://bugzilla.suse.com/1183692
  o https://bugzilla.suse.com/1183696
  o https://bugzilla.suse.com/1183750
  o https://bugzilla.suse.com/1183757
  o https://bugzilla.suse.com/1183775
  o https://bugzilla.suse.com/1183843
  o https://bugzilla.suse.com/1183859
  o https://bugzilla.suse.com/1183871
  o https://bugzilla.suse.com/1184074
  o https://bugzilla.suse.com/1184120
  o https://bugzilla.suse.com/1184167
  o https://bugzilla.suse.com/1184168
  o https://bugzilla.suse.com/1184170
  o https://bugzilla.suse.com/1184176
  o https://bugzilla.suse.com/1184192
  o https://bugzilla.suse.com/1184193
  o https://bugzilla.suse.com/1184194
  o https://bugzilla.suse.com/1184196
  o https://bugzilla.suse.com/1184198
  o https://bugzilla.suse.com/1184211
  o https://bugzilla.suse.com/1184217
  o https://bugzilla.suse.com/1184218
  o https://bugzilla.suse.com/1184219
  o https://bugzilla.suse.com/1184220
  o https://bugzilla.suse.com/1184224
  o https://bugzilla.suse.com/1184388
  o https://bugzilla.suse.com/1184391
  o https://bugzilla.suse.com/1184393
  o https://bugzilla.suse.com/1184485
  o https://bugzilla.suse.com/1184509
  o https://bugzilla.suse.com/1184511
  o https://bugzilla.suse.com/1184512
  o https://bugzilla.suse.com/1184514
  o https://bugzilla.suse.com/1184583
  o https://bugzilla.suse.com/1184585
  o https://bugzilla.suse.com/1184647

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EwIV
-----END PGP SIGNATURE-----