-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2290
                   Security update for the Linux Kernel
                                1 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account      
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Increased Privileges            -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33200 CVE-2021-33034 CVE-2021-32399
                   CVE-2021-23134 CVE-2021-3491 CVE-2021-0129
                   CVE-2020-36386 CVE-2020-36385 CVE-2020-26558
                   CVE-2020-26147 CVE-2020-26145 CVE-2020-26141
                   CVE-2020-26139 CVE-2020-24588 CVE-2020-24587
                   CVE-2020-24586  

Reference:         ESB-2021.2256
                   ESB-2021.2184
                   ESB-2021.2136
                   ESB-2021.2079

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212208-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212202-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2208-1
Rating:            important
References:        #1087082 #1133021 #1152457 #1152489 #1155518 #1156395
                   #1162702 #1164648 #1176564 #1177666 #1178418 #1178612
                   #1179827 #1179851 #1182378 #1182999 #1183346 #1183868
                   #1183873 #1183932 #1183947 #1184081 #1184082 #1184611
                   #1184855 #1185428 #1185497 #1185589 #1185606 #1185645
                   #1185677 #1185680 #1185696 #1185703 #1185725 #1185758
                   #1185859 #1185861 #1185863 #1185898 #1185899 #1185911
                   #1185938 #1185987 #1185988 #1186061 #1186285 #1186320
                   #1186439 #1186441 #1186460 #1186498 #1186501 #1186573
Cross-References:  CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139
                   CVE-2020-26141 CVE-2020-26145 CVE-2020-26147 CVE-2021-23134
                   CVE-2021-32399 CVE-2021-33034 CVE-2021-33200 CVE-2021-3491
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Realtime 15-SP3
______________________________________________________________________________

An update that solves 12 vulnerabilities and has 42 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 RT kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2021-33200: Enforcing incorrect limits for pointer arithmetic
    operations by the BPF verifier could be abused to perform out-of-bounds
    reads and writes in kernel memory (bsc#1186484).
  o CVE-2021-33034: Fixed a use-after-free when destroying an hci_chan. This
    could lead to writing an arbitrary values. (bsc#1186111)
  o CVE-2020-26139: Fixed a denial-of-service when an Access Point (AP)
    forwards EAPOL frames to other clients even though the sender has not yet
    successfully authenticated to the AP. (bnc#1186062)
  o CVE-2021-23134: A Use After Free vulnerability in nfc sockets allowed local
    attackers to elevate their privileges. (bnc#1186060)
  o CVE-2021-3491: Fixed a potential heap overflow in mem_rw(). This
    vulnerability is related to the PROVIDE_BUFFERS operation, which allowed
    the MAX_RW_COUNT limit to be bypassed (bsc#1185642).
  o CVE-2021-32399: Fixed a race condition when removing the HCI controller
    (bnc#1184611).
  o CVE-2020-24586: The 802.11 standard that underpins Wi-Fi Protected Access
    (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require
    that received fragments be cleared from memory after (re)connecting to a
    network. Under the right circumstances this can be abused to inject
    arbitrary network packets and/or exfiltrate user data (bnc#1185859).
  o CVE-2020-24587: The 802.11 standard that underpins Wi-Fi Protected Access
    (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require
    that all fragments of a frame are encrypted under the same key. An
    adversary can abuse this to decrypt selected fragments when another device
    sends fragmented frames and the WEP, CCMP, or GCMP encryption key is
    periodically renewed (bnc#1185859 bnc#1185862).
  o CVE-2020-26147: The WEP, WPA, WPA2, and WPA3 implementations reassemble
    fragments, even though some of them were sent in plaintext. This
    vulnerability can be abused to inject packets and/or exfiltrate selected
    fragments when another device sends fragmented frames and the WEP, CCMP, or
    GCMP data-confidentiality protocol is used (bnc#1185859).
  o CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access
    (WPA, WPA2, and WPA3) and Wired Equivalent Privacy (WEP) doesn't require
    that the A-MSDU flag in the plaintext QoS header field is authenticated.
    Against devices that support receiving non-SSP A-MSDU frames (which is
    mandatory as part of 802.11n), an adversary can abuse this to inject
    arbitrary network packets. (bnc#1185861)
  o CVE-2020-26145: An issue was discovered with Samsung Galaxy S3 i9305 4.4.4
    devices. The WEP, WPA, WPA2, and WPA3 implementations accept second (or
    subsequent) broadcast fragments even when sent in plaintext and process
    them as full unfragmented frames. An adversary can abuse this to inject
    arbitrary network packets independent of the network configuration. (bnc#
    1185860)
  o CVE-2020-26141: An issue was discovered in the ALFA driver for AWUS036H,
    where the Message Integrity Check (authenticity) of fragmented TKIP frames
    was not verified. An adversary can abuse this to inject and possibly
    decrypt packets in WPA or WPA2 networks that support the TKIP
    data-confidentiality protocol. (bnc#1185987)


The following non-security bugs were fixed:

  o ACPI / hotplug / PCI: Fix reference count leak in enable_slot()
    (git-fixes).
  o ACPI: GTDT: Do not corrupt interrupt mappings on watchdow probe failure
    (git-fixes).
  o ACPI: custom_method: fix a possible memory leak (git-fixes).
  o ACPI: custom_method: fix potential use-after-free issue (git-fixes).
  o ALSA: bebob/oxfw: fix Kconfig entry for Mackie d.2 Pro (git-fixes).
  o ALSA: bebob: enable to deliver MIDI messages for multiple ports
    (git-fixes).
  o ALSA: dice: fix stream format at middle sampling rate for Alesis iO 26
    (git-fixes).
  o ALSA: dice: fix stream format for TC Electronic Konnekt Live at high
    sampling transfer frequency (git-fixes).
  o ALSA: firewire-lib: fix calculation for size of IR context payload
    (git-fixes).
  o ALSA: firewire-lib: fix check for the size of isochronous packet payload
    (git-fixes).
  o ALSA: hda/conexant: Re-order CX5066 quirk table entries (git-fixes).
  o ALSA: hda/realtek: ALC285 Thinkpad jack pin quirk is unreachable
    (git-fixes).
  o ALSA: hda/realtek: Add some CLOVE SSIDs of ALC293 (git-fixes).
  o ALSA: hda/realtek: Headphone volume is controlled by Front mixer
    (git-fixes).
  o ALSA: hda/realtek: reset eapd coeff to default value for alc287
    (git-fixes).
  o ALSA: hda: fixup headset for ASUS GU502 laptop (git-fixes).
  o ALSA: hda: generic: change the DAC ctl name for LO+SPK or LO+HP
    (git-fixes).
  o ALSA: hdsp: do not disable if not enabled (git-fixes).
  o ALSA: hdspm: do not disable if not enabled (git-fixes).
  o ALSA: intel8x0: Do not update period unless prepared (git-fixes).
  o ALSA: line6: Fix racy initialization of LINE6 MIDI (git-fixes).
  o ALSA: rme9652: do not disable if not enabled (git-fixes).
  o ALSA: usb-audio: Validate MS endpoint descriptors (git-fixes).
  o ALSA: usb-audio: fix control-request direction (git-fixes).
  o ALSA: usb-audio: scarlett2: Fix device hang with ehci-pci (git-fixes).
  o ALSA: usb-audio: scarlett2: Improve driver startup messages (git-fixes).
  o ALSA: usb-audio: scarlett2: snd_scarlett_gen2_controls_create() can be
    static (git-fixes).
  o ARM64: vdso32: Install vdso32 from vdso_install (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Add quirk for the Chuwi Hi8 tablet (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Enable jack-detect support on Asus T100TAF
    (git-fixes).
  o ASoC: cs35l33: fix an error code in probe() (git-fixes).
  o ASoC: cs42l42: Regmap must use_single_read/write (git-fixes).
  o ASoC: rsnd: call rsnd_ssi_master_clk_start() from rsnd_ssi_init()
    (git-fixes).
  o ASoC: rsnd: core: Check convert rate in rsnd_hw_params (git-fixes).
  o ASoC: rt286: Generalize support for ALC3263 codec (git-fixes).
  o ASoC: rt286: Make RT286_SET_GPIO_* readable and writable (git-fixes).
  o Bluetooth: L2CAP: Fix handling LE modes by L2CAP_OPTIONS (git-fixes).
  o Bluetooth: SMP: Fail if remote and local public keys are identical
    (git-fixes).
  o Bluetooth: Set CONF_NOT_COMPLETE as l2cap_chan default (git-fixes).
  o Bluetooth: check for zapped sk before connecting (git-fixes).
  o Bluetooth: initialize skb_queue_head at l2cap_chan_create() (git-fixes).
  o Drivers: hv: vmbus: Fix Suspend-to-Idle for Generation-2 VM (git-fixes).
  o Drivers: hv: vmbus: Increase wait time for VMbus unload (bsc#1185725).
  o Drivers: hv: vmbus: Initialize unload_event statically (bsc#1185725).
  o Drivers: hv: vmbus: Use after free in __vmbus_open() (git-fixes).
  o Input: elants_i2c - do not bind to i2c-hid compatible ACPI instantiated
    devices (git-fixes).
  o Input: silead - add workaround for x86 BIOS-es which bring the chip up in a
    stuck state (git-fixes).
  o KVM: s390: fix guarded storage control register handling (bsc#1133021).
  o Move upstreamed media fixes into sorted section
  o NFC: nci: fix memory leak in nci_allocate_device (git-fixes).
  o PCI/RCEC: Fix RCiEP device to RCEC association (git-fixes).
  o PCI: Allow VPD access for QLogic ISP2722 (git-fixes).
  o PCI: PM: Do not read power state in pci_enable_device_flags() (git-fixes).
  o PCI: Release OF node in pci_scan_device()'s error path (git-fixes).
  o PCI: endpoint: Fix missing destroy_workqueue() (git-fixes).
  o PCI: iproc: Fix return value of iproc_msi_irq_domain_alloc() (git-fixes).
  o PCI: thunder: Fix compile testing (git-fixes).
  o PM / devfreq: Use more accurate returned new_freq as resume_freq
    (git-fixes).
  o RDMA/addr: create addr_wq with WQ_MEM_RECLAIM flag (bsc#1183346).
  o RDMA/core: create ib_cm with WQ_MEM_RECLAIM flag (bsc#1183346).
  o RDMA/hns: Delete redundant abnormal interrupt status (git-fixes).
  o RDMA/hns: Delete redundant condition judgment related to eq (git-fixes).
  o RDMA/qedr: Fix error return code in qedr_iw_connect() (jsc#SLE-8215).
  o RDMA/srpt: Fix error return code in srpt_cm_req_recv() (git-fixes).
  o SUNRPC in case of backlog, hand free slots directly to waiting task (bsc#
    1185428).
  o SUNRPC: More fixes for backlog congestion (bsc#1185428).
  o USB: Add LPM quirk for Lenovo ThinkPad USB-C Dock Gen2 Ethernet
    (git-fixes).
  o USB: Add reset-resume quirk for WD19's Realtek Hub (git-fixes).
  o USB: serial: pl2303: add support for PL2303HXN (bsc#1186320).
  o USB: serial: pl2303: fix line-speed handling on newer chips (bsc#1186320).
  o USB: serial: ti_usb_3410_5052: fix TIOCSSERIAL permission check
    (git-fixes).
  o USB: trancevibrator: fix control-request direction (git-fixes).
  o amdgpu: avoid incorrect %hu format string (git-fixes).
  o arm64/mm: Fix pfn_valid() for ZONE_DEVICE based memory (git-fixes).
  o arm64: Add missing ISB after invalidating TLB in __primary_switch
    (git-fixes).
  o arm64: avoid -Woverride-init warning (git-fixes).
  o arm64: kasan: fix page_alloc tagging with DEBUG_VIRTUAL (git-fixes).
  o arm64: kdump: update ppos when reading elfcorehdr (git-fixes).
  o arm64: kexec_file: fix memory leakage in create_dtb() when fdt_open_into()
    fails (git-fixes).
  o arm64: link with -z norelro for LLD or aarch64-elf (git-fixes).
  o arm64: link with -z norelro regardless of CONFIG_RELOCATABLE (git-fixes).
  o arm64: ptrace: Fix seccomp of traced syscall -1 (NO_SYSCALL) (git-fixes).
  o arm64: ptrace: Use NO_SYSCALL instead of -1 in syscall_trace_enter()
    (git-fixes).
  o arm64: vdso32: make vdso32 install conditional (git-fixes).
  o arm: mm: use __pfn_to_section() to get mem_section (git-fixes).
  o ata: ahci: Disable SXS for Hisilicon Kunpeng920 (git-fixes).
  o blk-iocost: ioc_pd_free() shouldn't assume irq disabled (git-fixes).
  o blk-mq: Swap two calls in blk_mq_exit_queue() (git-fixes).
  o block/genhd: use atomic_t for disk_event->block (bsc#1185497).
  o block: Fix three kernel-doc warnings (git-fixes).
  o block: fix get_max_io_size() (git-fixes).
  o bnxt_en: Fix RX consumer index logic in the error path (git-fixes).
  o bnxt_en: fix ternary sign extension bug in bnxt_show_temp() (git-fixes).
  o bpf: Fix leakage of uninitialized bpf stack under speculation (bsc#
    1155518).
  o bpf: Fix masking negation logic upon negative dst register (bsc#1155518).
  o btrfs: fix race between transaction aborts and fsyncs leading to
    use-after-free (bsc#1186441).
  o btrfs: fix race when picking most recent mod log operation for an old root
    (bsc#1186439).
  o cdc-wdm: untangle a circular dependency between callback and softint
    (git-fixes).
  o cdrom: gdrom: deallocate struct gdrom_unit fields in remove_gdrom
    (git-fixes).
  o cdrom: gdrom: initialize global variable at init time (git-fixes).
  o ceph: do not clobber i_snap_caps on non-I_NEW inode (bsc#1186501).
  o ceph: fix inode leak on getattr error in __fh_to_dentry (bsc#1186501).
  o ceph: fix up error handling with snapdirs (bsc#1186501).
  o ceph: only check pool permissions for regular files (bsc#1186501).
  o cfg80211: scan: drop entry from hidden_list on overflow (git-fixes).
  o clk: socfpga: arria10: Fix memory leak of socfpga_clk on error return
    (git-fixes).
  o cpufreq: intel_pstate: Add Icelake servers support in no-HWP mode (bsc#
    1185758).
  o crypto: api - check for ERR pointers in crypto_destroy_tfm() (git-fixes).
  o crypto: mips/poly1305 - enable for all MIPS processors (git-fixes).
  o crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
    (git-fixes).
  o crypto: qat - Fix a double free in adf_create_ring (git-fixes).
  o crypto: qat - do not release uninitialized resources (git-fixes).
  o crypto: qat - fix error path in adf_isr_resource_alloc() (git-fixes).
  o crypto: qat - fix unmap invalid dma address (git-fixes).
  o crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c (git-fixes).
  o crypto: stm32/hash - Fix PM reference leak on stm32-hash.c (git-fixes).
  o cxgb4: Fix unintentional sign extension issues (git-fixes).
  o dm: avoid filesystem lookup in dm_get_dev_t() (git-fixes).
  o dmaengine: dw-edma: Fix crash on loading/unloading driver (git-fixes).
  o docs: kernel-parameters: Add gpio_mockup_named_lines (git-fixes).
  o docs: kernel-parameters: Move gpio-mockup for alphabetic order (git-fixes).
  o drivers: hv: Fix whitespace errors (bsc#1185725).
  o drm/amd/display: Fix UBSAN warning for not a valid value for type '_Bool'
    (git-fixes).
  o drm/amd/display: Fix two cursor duplication when using overlay (git-fixes).
  o drm/amd/display: Force vsync flip when reconfiguring MPCC (git-fixes).
  o drm/amd/display: Reject non-zero src_y and src_x for video planes
    (git-fixes).
  o drm/amd/display: fix dml prefetch validation (git-fixes).
  o drm/amd/display: fixed divide by zero kernel crash during dsc enablement
    (git-fixes).
  o drm/amdgpu : Fix asic reset regression issue introduce by 8f211fe8ac7c4f
    (git-fixes).
  o drm/amdgpu: disable 3DCGCG on picasso/raven1 to avoid compute hang
    (git-fixes).
  o drm/amdgpu: fix NULL pointer dereference (git-fixes).
  o drm/amdgpu: mask the xgmi number of hops reported from psp to kfd
    (git-fixes).
  o drm/amdkfd: Fix cat debugfs hang_hws file causes system crash bug
    (git-fixes).
  o drm/i915: Avoid div-by-zero on gen2 (git-fixes).
  o drm/meson: fix shutdown crash when component not probed (git-fixes).
  o drm/msm/mdp5: Configure PP_SYNC_HEIGHT to double the vtotal (git-fixes).
  o drm/msm/mdp5: Do not multiply vclk line count by 100 (git-fixes).
  o drm/radeon/dpm: Disable sclk switching on Oland when two 4K 60Hz monitors
    are connected (git-fixes).
  o drm/radeon: Avoid power table parsing memory leaks (git-fixes).
  o drm/radeon: Fix off-by-one power_state index heap overwrite (git-fixes).
  o drm/vkms: fix misuse of WARN_ON (git-fixes).
  o drm: Added orientation quirk for OneGX1 Pro (git-fixes).
  o ethernet:enic: Fix a use after free bug in enic_hard_start_xmit
    (git-fixes).
  o extcon: arizona: Fix some issues when HPDET IRQ fires after the jack has
    been unplugged (git-fixes).
  o extcon: arizona: Fix various races on driver unbind (git-fixes).
  o fbdev: zero-fill colormap in fbcmap.c (git-fixes).
  o firmware: arm_scpi: Prevent the ternary sign expansion bug (git-fixes).
  o fs/epoll: restore waking from ep_done_scan() (bsc#1183868).
  o ftrace: Handle commands when closing set_ftrace_filter file (git-fixes).
  o futex: Change utime parameter to be 'const ... *' (git-fixes).
  o futex: Do not apply time namespace adjustment on FUTEX_LOCK_PI (bsc#
    1164648).
  o futex: Get rid of the val2 conditional dance (git-fixes).
  o futex: Make syscall entry points less convoluted (git-fixes).
  o genirq/irqdomain: Do not try to free an interrupt that has no (git-fixes)
  o genirq: Disable interrupts for force threaded handlers (git-fixes)
  o genirq: Reduce irqdebug cacheline bouncing (bsc#1185703 ltc#192641).
  o gpio: xilinx: Correct kernel doc for xgpio_probe() (git-fixes).
  o gpiolib: acpi: Add quirk to ignore EC wakeups on Dell Venue 10 Pro 5055
    (git-fixes).
  o hrtimer: Update softirq_expires_next correctly after (git-fixes)
  o hwmon: (occ) Fix poll rate limiting (git-fixes).
  o i2c: Add I2C_AQ_NO_REP_START adapter quirk (git-fixes).
  o i2c: bail out early when RDWR parameters are wrong (git-fixes).
  o i2c: i801: Do not generate an interrupt on bus reset (git-fixes).
  o i2c: s3c2410: fix possible NULL pointer deref on read message after write
    (git-fixes).
  o i2c: sh_mobile: Use new clock calculation formulas for RZ/G2E (git-fixes).
  o i40e: Fix PHY type identifiers for 2.5G and 5G adapters (git-fixes).
  o i40e: Fix use-after-free in i40e_client_subtask() (git-fixes).
  o i40e: fix broken XDP support (git-fixes).
  o i40e: fix the restart auto-negotiation after FEC modified (git-fixes).
  o ibmvfc: Avoid move login if fast fail is enabled (bsc#1185938 ltc#192043).
  o ibmvfc: Handle move login failure (bsc#1185938 ltc#192043).
  o ibmvfc: Reinit target retries (bsc#1185938 ltc#192043).
  o ibmvnic: remove default label from to_string switch (bsc#1152457 ltc#174432
    git-fixes).
  o ics932s401: fix broken handling of errors when word reading fails
    (git-fixes).
  o iio: adc: ad7124: Fix missbalanced regulator enable / disable on error
    (git-fixes).
  o iio: adc: ad7124: Fix potential overflow due to non sequential channel
    numbers (git-fixes).
  o iio: adc: ad7768-1: Fix too small buffer passed to
    iio_push_to_buffers_with_timestamp() (git-fixes).
  o iio: adc: ad7793: Add missing error code in ad7793_setup() (git-fixes).
  o iio: gyro: fxas21002c: balance runtime power in error path (git-fixes).
  o iio: gyro: mpu3050: Fix reported temperature value (git-fixes).
  o iio: proximity: pulsedlight: Fix rumtime PM imbalance on error (git-fixes).
  o iio: tsl2583: Fix division by a zero lux_val (git-fixes).
  o intel_th: Consistency and off-by-one fix (git-fixes).
  o iommu/amd: Add support for map/unmap_resource (jsc#ECO-3482).
  o ipc/mqueue, msg, sem: Avoid relying on a stack reference past its expiry
    (bsc#1185988).
  o ipmi/watchdog: Stop watchdog timer when the current action is 'none' (bsc#
    1184855).
  o kernel-docs.spec.in: Build using an utf-8 locale. Sphinx cannot handle
    UTF-8 input in non-UTF-8 locale.
  o leds: lp5523: check return value of lp5xx_read and jump to cleanup code
    (git-fixes).
  o locking/seqlock: Tweak DEFINE_SEQLOCK() kernel doc (bsc#1176564 bsc#
    1162702).
  o lpfc: Decouple port_template and vport_template (bsc#185032).
  o mac80211: clear the beacon's CRC after channel switch (git-fixes).
  o md-cluster: fix use-after-free issue when removing rdev (bsc#1184082).
  o md/raid1: properly indicate failure when ending a failed write request (bsc
    #1185680).
  o md: do not flush workqueue unconditionally in md_open (bsc#1184081).
  o md: factor out a mddev_find_locked helper from mddev_find (bsc#1184081).
  o md: md_open returns -EBUSY when entering racing area (bsc#1184081).
  o md: split mddev_find (bsc#1184081).
  o media: adv7604: fix possible use-after-free in adv76xx_remove()
    (git-fixes).
  o media: drivers: media: pci: sta2x11: fix Kconfig dependency on GPIOLIB
    (git-fixes).
  o media: dvb-usb: fix memory leak in dvb_usb_adapter_init (git-fixes).
  o media: em28xx: fix memory leak (git-fixes).
  o media: gspca/sq905.c: fix uninitialized variable (git-fixes).
  o media: i2c: adv7511-v4l2: fix possible use-after-free in adv7511_remove()
    (git-fixes).
  o media: i2c: adv7842: fix possible use-after-free in adv7842_remove()
    (git-fixes).
  o media: i2c: tda1997: Fix possible use-after-free in tda1997x_remove()
    (git-fixes).
  o media: imx: capture: Return -EPIPE from __capture_legacy_try_fmt()
    (git-fixes).
  o media: ite-cir: check for receive overflow (git-fixes).
  o media: media/saa7164: fix saa7164_encoder_register() memory leak bugs
    (git-fixes).
  o media: platform: sti: Fix runtime PM imbalance in regs_show (git-fixes).
  o media: tc358743: fix possible use-after-free in tc358743_remove()
    (git-fixes).
  o mfd: arizona: Fix rumtime PM imbalance on error (git-fixes).
  o misc/uss720: fix memory leak in uss720_probe (git-fixes).
  o mlxsw: spectrum_mr: Update egress RIF list before route's action
    (git-fixes).
  o mm: memcontrol: fix cpuhotplug statistics flushing (bsc#1185606).
  o mmc: block: Update ext_csd.cache_ctrl if it was written (git-fixes).
  o mmc: core: Do a power cycle when the CMD11 fails (git-fixes).
  o mmc: core: Set read only for SD cards with permanent write protect bit
    (git-fixes).
  o mmc: sdhci-pci-gli: increase 1.8V regulator wait (git-fixes).
  o mmc: sdhci-pci: Add PCI IDs for Intel LKF (git-fixes).
  o mmc: sdhci-pci: Fix initialization of some SD cards for Intel BYT-based
    controllers (git-fixes).
  o mmc: sdhci: Check for reset prior to DMA address unmap (git-fixes).
  o net, xdp: Update pkt_type if generic XDP changes unicast MAC (git-fixes).
  o net: enetc: fix link error again (git-fixes).
  o net: hns3: Fix for geneve tx checksum bug (git-fixes).
  o net: hns3: add check for HNS3_NIC_STATE_INITED in hns3_reset_notify_up_enet
    () (git-fixes).
  o net: hns3: clear unnecessary reset request in hclge_reset_rebuild
    (git-fixes).
  o net: hns3: disable phy loopback setting in hclge_mac_start_phy (git-fixes).
  o net: hns3: fix for vxlan gpe tx checksum bug (git-fixes).
  o net: hns3: fix incorrect configuration for igu_egu_hw_err (git-fixes).
  o net: hns3: initialize the message content in hclge_get_link_mode()
    (git-fixes).
  o net: hns3: use netif_tx_disable to stop the transmit queue (git-fixes).
  o net: thunderx: Fix unintentional sign extension issue (git-fixes).
  o net: usb: fix memory leak in smsc75xx_bind (git-fixes).
  o net: xfrm: Localize sequence counter per network namespace (bsc#1185696).
  o net: xfrm: Use sequence counter with associated spinlock (bsc#1185696).
  o netdevice: Add missing IFF_PHONY_HEADROOM self-definition (git-fixes).
  o netfilter: conntrack: add new sysctl to disable RST check (bsc#1183947 bsc#
    1185950).
  o netfilter: conntrack: avoid misleading 'invalid' in log message (bsc#
    1183947 bsc#1185950).
  o netfilter: conntrack: improve RST handling when tuple is re-used (bsc#
    1183947 bsc#1185950).
  o nvme-core: add cancel tagset helpers (bsc#1183976).
  o nvme-fabrics: decode host pathing error for connect (bsc#1179827).
  o nvme-fc: check sgl supported by target (bsc#1179827).
  o nvme-fc: clear q_live at beginning of association teardown (bsc#1186479).
  o nvme-fc: return NVME_SC_HOST_ABORTED_CMD when a command has been aborted
    (bsc#1184259).
  o nvme-fc: set NVME_REQ_CANCELLED in nvme_fc_terminate_exchange() (bsc#
    1184259).
  o nvme-fc: short-circuit reconnect retries (bsc#1179827).
  o nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#
    1184259).
  o nvme-multipath: reset bdev to ns head when failover (bsc#178378 bsc#
    1182999).
  o nvme-pci: Remove tag from process cq (git-fixes).
  o nvme-pci: Remove two-pass completions (git-fixes).
  o nvme-pci: Simplify nvme_poll_irqdisable (git-fixes).
  o nvme-pci: align io queue count with allocted nvme_queue in (git-fixes).
  o nvme-pci: avoid race between nvme_reap_pending_cqes() and nvme_poll()
    (git-fixes).
  o nvme-pci: dma read memory barrier for completions (git-fixes).
  o nvme-pci: fix "slimmer CQ head update" (git-fixes).
  o nvme-pci: make sure write/poll_queues less or equal then cpu (git-fixes).
  o nvme-pci: remove last_sq_tail (git-fixes).
  o nvme-pci: remove volatile cqes (git-fixes).
  o nvme-pci: slimmer CQ head update (git-fixes).
  o nvme-pci: use simple suspend when a HMB is enabled (git-fixes).
  o nvme-tcp: Fix possible race of io_work and direct send (git-fixes).
  o nvme-tcp: Fix warning with CONFIG_DEBUG_PREEMPT (git-fixes).
  o nvme-tcp: add clean action for failed reconnection (bsc#1183976).
  o nvme-tcp: fix kconfig dependency warning when !CRYPTO (git-fixes).
  o nvme-tcp: fix misuse of __smp_processor_id with preemption (git-fixes).
  o nvme-tcp: fix possible hang waiting for icresp response (bsc#1179519).
  o nvme-tcp: use cancel tagset helper for tear down (bsc#1183976).
  o nvme: Fix NULL dereference for pci nvme controllers (bsc#1182378).
  o nvme: add 'kato' sysfs attribute (bsc#1179825).
  o nvme: add NVME_REQ_CANCELLED flag in nvme_cancel_request() (bsc#1184259).
  o nvme: define constants for identification values (git-fixes).
  o nvme: do not intialize hwmon for discovery controllers (bsc#1184259).
  o nvme: do not intialize hwmon for discovery controllers (git-fixes).
  o nvme: document nvme controller states (git-fixes).
  o nvme: explicitly update mpath disk capacity on revalidation (git-fixes).
  o nvme: expose reconnect_delay and ctrl_loss_tmo via sysfs (bsc#1182378).
  o nvme: fix controller instance leak (git-fixes).
  o nvme: fix deadlock in disconnect during scan_work and/or ana_work
    (git-fixes).
  o nvme: fix possible deadlock when I/O is blocked (git-fixes).
  o nvme: remove superfluous else in nvme_ctrl_loss_tmo_store (bsc#1182378).
  o nvme: retrigger ANA log update if group descriptor isn't found (git-fixes)
  o nvme: sanitize KATO setting (bsc#1179825).
  o nvme: simplify error logic in nvme_validate_ns() (bsc#1184259).
  o nvmet: fix a memory leak (git-fixes).
  o nvmet: seset ns->file when open fails (bsc#1183873).
  o nvmet: use new ana_log_size instead the old one (bsc#1184259).
  o nxp-i2c: restore includes for kABI (bsc#1185589).
  o nxp-nci: add NXP1002 id (bsc#1185589).
  o phy: phy-twl4030-usb: Fix possible use-after-free in twl4030_usb_remove()
    (git-fixes).
  o pinctrl: ingenic: Improve unreachable code generation (git-fixes).
  o pinctrl: samsung: use 'int' for register masks in Exynos (git-fixes).
  o platform/mellanox: mlxbf-tmfifo: Fix a memory barrier issue (git-fixes).
  o platform/x86: intel_pmc_core: Do not use global pmcdev in quirks
    (git-fixes).
  o platform/x86: thinkpad_acpi: Correct thermal sensor allocation (git-fixes).
  o posix-timers: Preserve return value in clock_adjtime32() (git-fixes)
  o power: supply: Use IRQF_ONESHOT (git-fixes).
  o power: supply: generic-adc-battery: fix possible use-after-free in
    gab_remove() (git-fixes).
  o power: supply: s3c_adc_battery: fix possible use-after-free in
    s3c_adc_bat_remove() (git-fixes).
  o powerpc/64s: Fix crashes when toggling entry flush barrier (bsc#1177666
    git-fixes).
  o powerpc/64s: Fix crashes when toggling stf barrier (bsc#1087082 git-fixes).
  o qtnfmac: Fix possible buffer overflow in qtnf_event_handle_external_auth
    (git-fixes).
  o rtc: pcf2127: handle timestamp interrupts (bsc#1185495).
  o s390/dasd: fix hanging DASD driver unbind (bsc#1183932 LTC#192153).
  o s390/entry: save the caller of psw_idle (bsc#1185677).
  o s390/kdump: fix out-of-memory with PCI (bsc#1182257 LTC#191375).
  o sched/eas: Do not update misfit status if the task is pinned (git-fixes)
  o sched/fair: Avoid stale CPU util_est value for schedutil in (git-fixes)
  o sched/fair: Fix unfairness caused by missing load decay (git-fixes)
  o scripts/git_sort/git_sort.py: add bpf git repo
  o scsi: core: Run queue in case of I/O resource contention failure (bsc#
    1186416).
  o scsi: fnic: Kill 'exclude_id' argument to fnic_cleanup_io() (bsc#1179851).
  o scsi: libfc: Avoid invoking response handler twice if ep is already
    completed (bsc#1186573).
  o scsi: lpfc: Add a option to enable interlocked ABTS before job completion
    (bsc#1186451).
  o scsi: lpfc: Add ndlp kref accounting for resume RPI path (bsc#1186451).
  o scsi: lpfc: Fix "Unexpected timeout" error in direct attach topology (bsc#
    1186451).
  o scsi: lpfc: Fix Node recovery when driver is handling simultaneous PLOGIs
    (bsc#1186451).
  o scsi: lpfc: Fix bad memory access during VPD DUMP mailbox command (bsc#
    1186451).
  o scsi: lpfc: Fix crash when lpfc_sli4_hba_setup() fails to initialize the
    SGLs (bsc#1186451).
  o scsi: lpfc: Fix node handling for Fabric Controller and Domain Controller
    (bsc#1186451).
  o scsi: lpfc: Fix non-optimized ERSP handling (bsc#1186451).
  o scsi: lpfc: Fix unreleased RPIs when NPIV ports are created (bsc#1186451).
  o scsi: lpfc: Ignore GID-FT response that may be received after a link flip
    (bsc#1186451).
  o scsi: lpfc: Reregister FPIN types if ELS_RDF is received from fabric
    controller (bsc#1186451).
  o scsi: lpfc: Update lpfc version to 12.8.0.10 (bsc#1186451).
  o sctp: delay auto_asconf init until binding the first addr
  o seqlock,lockdep: Fix seqcount_latch_init() (bsc#1176564 bsc#1162702).
  o serial: core: fix suspicious security_locked_down() call (git-fixes).
  o serial: core: return early on unsupported ioctls (git-fixes).
  o serial: sh-sci: Fix off-by-one error in FIFO threshold register setting
    (git-fixes).
  o serial: stm32: fix incorrect characters on console (git-fixes).
  o serial: stm32: fix tx_empty condition (git-fixes).
  o serial: tegra: Fix a mask operation that is always true (git-fixes).
  o smc: disallow TCP_ULP in smc_setsockopt() (git-fixes).
  o spi: ath79: always call chipselect function (git-fixes).
  o spi: ath79: remove spi-master setup and cleanup assignment (git-fixes).
  o spi: dln2: Fix reference leak to master (git-fixes).
  o spi: omap-100k: Fix reference leak to master (git-fixes).
  o spi: qup: fix PM reference leak in spi_qup_remove() (git-fixes).
  o spi: spi-fsl-dspi: Fix a resource leak in an error handling path
    (git-fixes).
  o staging: emxx_udc: fix loop in _nbu2ss_nuke() (git-fixes).
  o staging: iio: cdc: ad7746: avoid overwrite of num_channels (git-fixes).
  o tcp: fix to update snd_wl1 in bulk receiver fast path
  o thermal/drivers/ti-soc-thermal/bandgap Remove unused variable 'val'
    (git-fixes).
  o thunderbolt: dma_port: Fix NVM read buffer bounds and offset issue
    (git-fixes).
  o tracing: Map all PIDs to command lines (git-fixes).
  o tty: amiserial: fix TIOCSSERIAL permission check (git-fixes).
  o tty: fix memory leak in vc_deallocate (git-fixes).
  o tty: moxa: fix TIOCSSERIAL jiffies conversions (git-fixes).
  o tty: moxa: fix TIOCSSERIAL permission check (git-fixes).
  o uio: uio_hv_generic: use devm_kzalloc() for private data alloc (git-fixes).
  o uio_hv_generic: Fix a memory leak in error handling paths (git-fixes).
  o uio_hv_generic: Fix another memory leak in error handling paths
    (git-fixes).
  o uio_hv_generic: add missed sysfs_remove_bin_file (git-fixes).
  o usb: core: hub: Fix PM reference leak in usb_port_resume() (git-fixes).
  o usb: core: hub: fix race condition about TRSMRCY of resume (git-fixes).
  o usb: dwc2: Fix gadget DMA unmap direction (git-fixes).
  o usb: dwc3: gadget: Enable suspend events (git-fixes).
  o usb: dwc3: gadget: Return success always for kick transfer in ep queue
    (git-fixes).
  o usb: dwc3: omap: improve extcon initialization (git-fixes).
  o usb: dwc3: pci: Enable usb2-gadget-lpm-disable for Intel Merrifield
    (git-fixes).
  o usb: fotg210-hcd: Fix an error message (git-fixes).
  o usb: gadget/function/f_fs string table fix for multiple languages
    (git-fixes).
  o usb: gadget: dummy_hcd: fix gpf in gadget_setup (git-fixes).
  o usb: gadget: f_uac1: validate input parameters (git-fixes).
  o usb: gadget: f_uac2: validate input parameters (git-fixes).
  o usb: gadget: udc: renesas_usb3: Fix a race in usb3_start_pipen()
    (git-fixes).
  o usb: gadget: uvc: add bInterval checking for HS mode (git-fixes).
  o usb: musb: fix PM reference leak in musb_irq_work() (git-fixes).
  o usb: sl811-hcd: improve misleading indentation (git-fixes).
  o usb: webcam: Invalid size of Processing Unit Descriptor (git-fixes).
  o usb: xhci: Fix port minor revision (git-fixes).
  o usb: xhci: Increase timeout for HC halt (git-fixes).
  o vgacon: Record video mode changes with VT_RESIZEX (git-fixes).
  o video: hyperv_fb: Add ratelimit on error message (bsc#1185725).
  o vrf: fix a comment about loopback device (git-fixes).
  o watchdog/softlockup: Remove obsolete check of last reported task (bsc#
    1185982).
  o watchdog/softlockup: report the overall time of softlockups (bsc#1185982).
  o watchdog: explicitly update timestamp when reporting softlockup (bsc#
    1185982).
  o watchdog: rename __touch_watchdog() to a better descriptive name (bsc#
    1185982).
  o whitespace cleanup
  o wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join (git-fixes).
  o wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt (git-fixes).
  o workqueue: Minor follow-ups to the rescuer destruction change (bsc#
    1185911).
  o workqueue: more destroy_workqueue() fixes (bsc#1185911).
  o x86/cpu: Initialize MSR_TSC_AUX if RDTSCP *or* RDPID is supported (bsc#
    1152489).
  o xhci: Do not use GFP_KERNEL in (potentially) atomic context (git-fixes).
  o xhci: check control context is valid before dereferencing it (git-fixes).
  o xhci: fix potential array out of bounds with several interrupters
    (git-fixes).
  o xsk: Respect device's headroom and tailroom on generic xmit path
    (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-2208=1
  o SUSE Linux Enterprise Module for Realtime 15-SP3:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP3-2021-2208=1

Package List:

  o SUSE MicroOS 5.0 (x86_64):
       kernel-rt-5.3.18-8.13.1
       kernel-rt-debuginfo-5.3.18-8.13.1
       kernel-rt-debugsource-5.3.18-8.13.1
  o SUSE Linux Enterprise Module for Realtime 15-SP3 (x86_64):
       cluster-md-kmp-rt-5.3.18-8.13.1
       cluster-md-kmp-rt-debuginfo-5.3.18-8.13.1
       dlm-kmp-rt-5.3.18-8.13.1
       dlm-kmp-rt-debuginfo-5.3.18-8.13.1
       gfs2-kmp-rt-5.3.18-8.13.1
       gfs2-kmp-rt-debuginfo-5.3.18-8.13.1
       kernel-rt-5.3.18-8.13.1
       kernel-rt-debuginfo-5.3.18-8.13.1
       kernel-rt-debugsource-5.3.18-8.13.1
       kernel-rt-devel-5.3.18-8.13.1
       kernel-rt-devel-debuginfo-5.3.18-8.13.1
       kernel-rt_debug-debuginfo-5.3.18-8.13.1
       kernel-rt_debug-debugsource-5.3.18-8.13.1
       kernel-rt_debug-devel-5.3.18-8.13.1
       kernel-rt_debug-devel-debuginfo-5.3.18-8.13.1
       kernel-syms-rt-5.3.18-8.13.1
       ocfs2-kmp-rt-5.3.18-8.13.1
       ocfs2-kmp-rt-debuginfo-5.3.18-8.13.1
  o SUSE Linux Enterprise Module for Realtime 15-SP3 (noarch):
       kernel-devel-rt-5.3.18-8.13.1
       kernel-source-rt-5.3.18-8.13.1


References:

  o https://www.suse.com/security/cve/CVE-2020-24586.html
  o https://www.suse.com/security/cve/CVE-2020-24587.html
  o https://www.suse.com/security/cve/CVE-2020-24588.html
  o https://www.suse.com/security/cve/CVE-2020-26139.html
  o https://www.suse.com/security/cve/CVE-2020-26141.html
  o https://www.suse.com/security/cve/CVE-2020-26145.html
  o https://www.suse.com/security/cve/CVE-2020-26147.html
  o https://www.suse.com/security/cve/CVE-2021-23134.html
  o https://www.suse.com/security/cve/CVE-2021-32399.html
  o https://www.suse.com/security/cve/CVE-2021-33034.html
  o https://www.suse.com/security/cve/CVE-2021-33200.html
  o https://www.suse.com/security/cve/CVE-2021-3491.html
  o https://bugzilla.suse.com/1087082
  o https://bugzilla.suse.com/1133021
  o https://bugzilla.suse.com/1152457
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1155518
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1162702
  o https://bugzilla.suse.com/1164648
  o https://bugzilla.suse.com/1176564
  o https://bugzilla.suse.com/1177666
  o https://bugzilla.suse.com/1178418
  o https://bugzilla.suse.com/1178612
  o https://bugzilla.suse.com/1179827
  o https://bugzilla.suse.com/1179851
  o https://bugzilla.suse.com/1182378
  o https://bugzilla.suse.com/1182999
  o https://bugzilla.suse.com/1183346
  o https://bugzilla.suse.com/1183868
  o https://bugzilla.suse.com/1183873
  o https://bugzilla.suse.com/1183932
  o https://bugzilla.suse.com/1183947
  o https://bugzilla.suse.com/1184081
  o https://bugzilla.suse.com/1184082
  o https://bugzilla.suse.com/1184611
  o https://bugzilla.suse.com/1184855
  o https://bugzilla.suse.com/1185428
  o https://bugzilla.suse.com/1185497
  o https://bugzilla.suse.com/1185589
  o https://bugzilla.suse.com/1185606
  o https://bugzilla.suse.com/1185645
  o https://bugzilla.suse.com/1185677
  o https://bugzilla.suse.com/1185680
  o https://bugzilla.suse.com/1185696
  o https://bugzilla.suse.com/1185703
  o https://bugzilla.suse.com/1185725
  o https://bugzilla.suse.com/1185758
  o https://bugzilla.suse.com/1185859
  o https://bugzilla.suse.com/1185861
  o https://bugzilla.suse.com/1185863
  o https://bugzilla.suse.com/1185898
  o https://bugzilla.suse.com/1185899
  o https://bugzilla.suse.com/1185911
  o https://bugzilla.suse.com/1185938
  o https://bugzilla.suse.com/1185987
  o https://bugzilla.suse.com/1185988
  o https://bugzilla.suse.com/1186061
  o https://bugzilla.suse.com/1186285
  o https://bugzilla.suse.com/1186320
  o https://bugzilla.suse.com/1186439
  o https://bugzilla.suse.com/1186441
  o https://bugzilla.suse.com/1186460
  o https://bugzilla.suse.com/1186498
  o https://bugzilla.suse.com/1186501
  o https://bugzilla.suse.com/1186573


- -------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2202-1
Rating:            important
References:        #1152489 #1154353 #1174978 #1176447 #1176771 #1178134
                   #1178612 #1179610 #1183712 #1184259 #1184436 #1184631
                   #1185195 #1185570 #1185589 #1185675 #1185701 #1186155
                   #1186286 #1186463 #1186472 #1186672 #1186677 #1186752
                   #1186885 #1186928 #1186949 #1186950 #1186951 #1186952
                   #1186953 #1186954 #1186955 #1186956 #1186957 #1186958
                   #1186959 #1186960 #1186961 #1186962 #1186963 #1186964
                   #1186965 #1186966 #1186967 #1186968 #1186969 #1186970
                   #1186971 #1186972 #1186973 #1186974 #1186976 #1186977
                   #1186978 #1186979 #1186980 #1186981 #1186982 #1186983
                   #1186984 #1186985 #1186986 #1186987 #1186988 #1186989
                   #1186990 #1186991 #1186992 #1186993 #1186994 #1186995
                   #1186996 #1186997 #1186998 #1186999 #1187000 #1187001
                   #1187002 #1187003 #1187038 #1187039 #1187050 #1187052
                   #1187067 #1187068 #1187069 #1187072 #1187143 #1187144
                   #1187167 #1187334 #1187344 #1187345 #1187346 #1187347
                   #1187348 #1187349 #1187350 #1187351 #1187357 #1187711
Cross-References:  CVE-2020-26558 CVE-2020-36385 CVE-2020-36386 CVE-2021-0129
Affected Products:
                   SUSE Linux Enterprise Module for Public Cloud 15-SP3
______________________________________________________________________________

An update that solves four vulnerabilities and has 98 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP3 azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core
    Specification 2.1 may permit a nearby man-in-the-middle attacker to
    identify the Passkey used during pairing by reflection of the public key
    and the authentication evidence of the initiating device, potentially
    permitting this attacker to complete authenticated pairing with the
    responding device using the correct Passkey for the pairing session. (bnc#
    1179610 bnc#1186463)
  o CVE-2021-0129: Improper access control in BlueZ may have allowed an
    authenticated user to potentially enable information disclosure via
    adjacent access (bnc#1186463).
  o CVE-2020-36385: Fixed a use-after-free in drivers/infiniband/core/ucma.c
    which could be triggered if the ctx is reached via the ctx_list in some
    ucma_migrate_id situations where ucma_close is called (bnc#1187050).
  o CVE-2020-36386: Fixed a slab out-of-bounds read in
    hci_extended_inquiry_result_evt (bnc#1187038).


The following non-security bugs were fixed:

  o ACPICA: Clean up context mutex during object deletion (git-fixes).
  o ALSA: hda/cirrus: Set Initial DMIC volume to -26 dB (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP Elite Dragonfly
    G2 (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs and speaker for HP EliteBook x360
    1040 G8 (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook 840 Aero G8
    (git-fixes).
  o ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power G8 (git-fixes).
  o ALSA: hda/realtek: headphone and mic do not work on an Acer laptop
    (git-fixes).
  o ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
  o ALSA: hda: Fix for mute key LED for HP Pavilion 15-CK0xx (git-fixes).
  o ALSA: hda: update the power_state during the direct-complete (git-fixes).
  o ALSA: seq: Fix race of snd_seq_timer_open() (git-fixes).
  o ALSA: timer: Fix master timer notification (git-fixes).
  o ASoC: Intel: soc-acpi: remove TGL RVP mixed SoundWire/TDM config
    (git-fixes).
  o ASoC: amd: fix for pcm_read() error (git-fixes).
  o ASoC: cs43130: handle errors in cs43130_probe() properly (git-fixes).
  o ASoC: max98088: fix ni clock divider calculation (git-fixes).
  o Bluetooth: fix the erroneous flush_work() order (git-fixes).
  o Enable CONFIG_PCI_PF_STUB for Nvidia Ampere vGPU support (jsc#SLE-17882 jsc
    #ECO-3691)
  o HID: i2c-hid: Skip ELAN power-on command after reset (git-fixes).
  o HID: i2c-hid: fix format string mismatch (git-fixes).
  o HID: magicmouse: fix NULL-deref on disconnect (git-fixes).
  o HID: multitouch: require Finger field to mark Win8 reports as MT
    (git-fixes).
  o HID: pidff: fix error return code in hid_pidff_init() (git-fixes).
  o NFC: SUSE specific brutal fix for runtime PM (bsc#1185589).
  o NFS: Deal correctly with attribute generation counter overflow (git-fixes).
  o NFS: Do not corrupt the value of pg_bytes_written in nfs_do_recoalesce()
    (git-fixes).
  o NFS: Do not discard pNFS layout segments that are marked for return
    (git-fixes).
  o NFS: Do not gratuitously clear the inode cache when lookup failed
    (git-fixes).
  o NFS: Do not revalidate the directory permissions on a lookup failure
    (git-fixes).
  o NFS: Fix an Oopsable condition in __nfs_pageio_add_request() (git-fixes).
  o NFS: fix an incorrect limit in filelayout_decode_layout() (git-fixes).
  o NFSD: Repair misuse of sv_lock in 5.10.16-rt30 (git-fixes).
  o NFSv4.2 fix handling of sr_eof in SEEK's reply (git-fixes).
  o NFSv4.2: Always flush out writes in nfs42_proc_fallocate() (git-fixes).
  o NFSv4.2: fix return value of _nfs4_get_security_label() (git-fixes).
  o NFSv42: Copy offload should update the file size when appropriate
    (git-fixes).
  o NFSv4: Do not discard segments marked for return in _pnfs_return_layout()
    (git-fixes).
  o NFSv4: Fix a NULL pointer dereference in pnfs_mark_matching_lsegs_return()
    (git-fixes).
  o NFSv4: Fix v4.0/v4.1 SEEK_DATA return -ENOTSUPP when set NFS_V4_2 config
    (git-fixes).
  o PCI/LINK: Remove bandwidth notification (bsc#1183712).
  o PM: sleep: Add pm_debug_messages kernel command line option (bsc#1186752).
  o SUNRPC: Move fault injection call sites (git-fixes).
  o SUNRPC: Set memalloc_nofs_save() for sync tasks (git-fixes).
  o UCSI fixup of array of PDOs (git-fixes).
  o USB: f_ncm: ncm_bitrate (speed) is unsigned (git-fixes).
  o USB: serial: cp210x: fix alternate function for CP2102N QFN20 (git-fixes).
  o USB: serial: ftdi_sio: add IDs for IDS GmbH Products (git-fixes).
  o USB: serial: option: add Telit LE910-S1 compositions 0x7010, 0x7011
    (git-fixes).
  o USB: serial: pl2303: add device id for ADLINK ND-6530 GC (git-fixes).
  o USB: serial: quatech2: fix control-request directions (git-fixes).
  o USB: serial: ti_usb_3410_5052: add startech.com device id (git-fixes).
  o USB: usbfs: Do not WARN about excessively large memory allocations
    (git-fixes).
  o ath6kl: return error code in ath6kl_wmi_set_roam_lrssi_cmd() (git-fixes).
  o bcache: Convert to DEFINE_SHOW_ATTRIBUTE (bsc#1187357).
  o bcache: Use 64-bit arithmetic instead of 32-bit (bsc#1187357).
  o bcache: avoid oversized read request in cache missing code path (bsc#
    1187357, bsc#1185570, bsc#1184631).
  o bcache: do not pass BIOSET_NEED_BVECS for the 'bio_set' embedded in
    'cache_set' (bsc#1187357).
  o bcache: fix a regression of code compiling failure in debug.c (bsc#
    1187357).
  o bcache: inherit the optimal I/O size (bsc#1187357).
  o bcache: reduce redundant code in bch_cached_dev_run() (bsc#1187357).
  o bcache: remove PTR_CACHE (bsc#1187357).
  o bcache: remove bcache device self-defined readahead (bsc#1187357, bsc#
    1185570, bsc#1184631).
  o bcache: use NULL instead of using plain integer as pointer (bsc#1187357).
  o blk-settings: align max_sectors on "logical_block_size" boundary (bsc#
    1185195).
  o block: return the correct bvec when checking for gaps (bsc#1187143).
  o block: return the correct bvec when checking for gaps (bsc#1187144).
  o brcmfmac: Add clm_blob firmware files to modinfo (bsc#1186677).
  o brcmfmac: properly check for bus register errors (git-fixes).
  o btrfs: open device without device_list_mutex (bsc#1176771).
  o bus: ti-sysc: Fix flakey idling of uarts and stop using swsup_sidle_act
    (git-fixes).
  o char: hpet: add checks after calling ioremap (git-fixes).
  o chelsio/chtls: unlock on error in chtls_pt_recvmsg() (jsc#SLE-15129).
  o cxgb4/ch_ktls: Clear resources when pf4 device is removed (jsc#SLE-15129).
  o cxgb4: avoid accessing registers when clearing filters (git-fixes).
  o cxgb4: avoid link re-train during TC-MQPRIO configuration (jsc#SLE-8389).
  o cxgb4: fix regression with HASH tc prio value update (jsc#SLE-15131).
  o devlink: Correct VIRTUAL port to not have phys_port attributes (jsc#
    SLE-15172).
  o dmaengine: idxd: Use cpu_feature_enabled() (git-fixes).
  o dmaengine: idxd: add missing dsa driver unregister (git-fixes).
  o dmaengine: qcom_hidma: comment platform_driver_register call (git-fixes).
  o drm/amd/amdgpu: fix a potential deadlock in gpu reset (git-fixes).
  o drm/amd/amdgpu: fix refcount leak (git-fixes).
  o drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
  o drm/amd/display: Disconnect non-DP with no EDID (git-fixes).
  o drm/amdgpu/jpeg2.0: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu/jpeg2.5: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu/jpeg3: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu/vcn1: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu/vcn2.0: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu/vcn2.5: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu/vcn3: add cancel_delayed_work_sync before power gate
    (git-fixes).
  o drm/amdgpu: Do not query CE and UE errors (git-fixes).
  o drm/amdgpu: Fix a use-after-free (git-fixes).
  o drm/amdgpu: make sure we unpin the UVD BO (git-fixes).
  o drm/amdgpu: stop touching sched.ready in the backend (git-fixes).
  o drm/amdkfd: correct sienna_cichlid SDMA RLC register offset error
    (git-fixes).
  o drm/i915/selftests: Fix return value check in live_breadcrumbs_smoketest()
    (git-fixes).
  o drm/mcde: Fix off by 10^3 in calculation (git-fixes).
  o drm/msm/a6xx: fix incorrectly set uavflagprd_inv field for A650
    (git-fixes).
  o drm/msm/a6xx: update/fix CP_PROTECT initialization (git-fixes).
  o efi/libstub: prevent read overflow in find_file_option() (git-fixes).
  o efi: Allow EFI_MEMORY_XP and EFI_MEMORY_RO both to be cleared (git-fixes).
  o efi: cper: fix snprintf() use in cper_dimm_err_location() (git-fixes).
  o fs/nfs: Use fatal_signal_pending instead of signal_pending (git-fixes).
  o gpio: cadence: Add missing MODULE_DEVICE_TABLE (git-fixes).
  o gpio: wcd934x: Fix shift-out-of-bounds error (git-fixes).
  o gve: Add NULL pointer checks when freeing irqs (git-fixes).
  o gve: Correct SKB queue index validation (git-fixes).
  o gve: Update mgmt_msix_idx if num_ntfy changes (git-fixes).
  o gve: Upgrade memory barrier in poll routine (git-fixes).
  o hwmon: (dell-smm-hwmon) Fix index values (git-fixes).
  o i2c: imx: fix reference leak when pm_runtime_get_sync fails (git-fixes).
  o i2c: qcom-geni: Suspend and resume the bus during SYSTEM_SLEEP_PM ops
    (git-fixes).
  o ice: Allow all LLDP packets from PF to Tx (jsc#SLE-7926).
  o ice: Fix VFR issues for AVF drivers that expect ATQLEN cleared (git-fixes).
  o ice: Fix allowing VF to request more/less queues via virtchnl (jsc#
    SLE-12878).
  o ice: handle the VF VSI rebuild failure (jsc#SLE-12878).
  o iommu/amd: Keep track of amd_iommu_irq_remap state (https://
    bugzilla.kernel.org/show_bug.cgiid=212133).
  o iommu/virtio: Add missing MODULE_DEVICE_TABLE (bsc#1187345).
  o iommu/vt-d: Remove WO permissions on second-level paging entries (bsc#
    1187346).
  o iommu/vt-d: Report right snoop capability when using FL for IOVA (bsc#
    1187347).
  o iommu/vt-d: Use user privilege for RID2PASID translation (bsc#1187348).
  o iommu: Fix a boundary issue to avoid performance drop (bsc#1187344).
  o isdn: mISDN: correctly handle ph_info allocation failure in hfcsusb_ph_info
    (git-fixes).
  o isdn: mISDNinfineon: check/cleanup ioremap failure correctly in setup_io
    (git-fixes).
  o ixgbe: fix large MTU request from VF (git-fixes).
  o kABI workaround for rtw88 (git-fixes).
  o kABI workaround for struct lis3lv02d change (git-fixes).
  o lib: crc64: fix kernel-doc warning (bsc#1187357).
  o libertas: register sysfs groups properly (git-fixes).
  o locking/mutex: clear MUTEX_FLAGS if wait_list is empty due to signal
    (git-fixes).
  o md: Fix missing unused status line of /proc/mdstat (git-fixes).
  o md: bcache: Trivial typo fixes in the file journal.c (bsc#1187357).
  o md: bcache: avoid -Wempty-body warnings (bsc#1187357).
  o media: dvb: Add check on sp8870_readreg return (git-fixes).
  o media: dvb: Add check on sp8870_readreg return (git-fixes).
  o media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
  o media: gspca: mt9m111: Check write_bridge for timeout (git-fixes).
  o media: gspca: properly check for errors in po1030_probe() (git-fixes).
  o media: gspca: properly check for errors in po1030_probe() (git-fixes).
  o mei: request autosuspend after sending rx flow control (git-fixes).
  o mmc: sdhci: Clear unused bounce buffer at DMA mmap error path (bsc#
    1187039).
  o net/mlx4: Fix EEPROM dump support (git-fixes).
  o net/mlx5: DR, Create multi-destination flow table with level less than 64
    (jsc#SLE-8464).
  o net/mlx5: Set reformat action when needed for termination rules (jsc#
    SLE-15172).
  o net/mlx5: Set term table as an unmanaged flow table (jsc#SLE-15172).
  o net/mlx5e: Fix error path of updating netdev queues (jsc#SLE-15172).
  o net/mlx5e: Fix incompatible casting (jsc#SLE-15172).
  o net/mlx5e: Fix multipath lag activation (git-fixes).
  o net/mlx5e: Fix null deref accessing lag dev (jsc#SLE-15172).
  o net/mlx5e: Fix nullptr in add_vlan_push_action() (git-fixes).
  o net/mlx5e: reset XPS on error flow if netdev isn't registered yet (jsc#
    SLE-15172).
  o net/sched: act_ct: Offload connections with commit action (jsc#SLE-15172).
  o net/sched: fq_pie: fix OOB access in the traffic path (jsc#SLE-15172).
  o net/sched: fq_pie: re-factor fix for fq_pie endless loop (jsc#SLE-15172).
  o net: bnx2: Fix error return code in bnx2_init_board() (git-fixes).
  o net: fix iteration for sctp transport seq_files (git-fixes).
  o net: hns3: Limiting the scope of vector_ring_chain variable (git-fixes).
  o net: hns3: fix incorrect resp_msg issue (jsc#SLE-14777).
  o net: hns3: put off calling register_netdev() until client initialize
    complete (bsc#1154353).
  o net: zero-initialize tc skb extension on allocation (bsc#1176447).
  o netfilter: nf_tables: missing error reporting for not selected expressions
    (bsc#1176447).
  o netfilter: nft_set_pipapo_avx2: Add irq_fpu_usable() check, fallback to
    non-AVX2 version (bsc#1176447).
  o nfc: fix NULL ptr dereference in llcp_sock_getname() after failed connect
    (git-fixes).
  o nfsd: register pernet ops last, unregister first (git-fixes).
  o nvme-multipath: fix double initialization of ANA state (bsc#1178612, bsc#
    1184259, bsc#1186155).
  o nvme: add new line after variable declatation (bsc#1184259, bsc#1178612,
    bsc#1186155).
  o nvme: do not check nvme_req flags for new req (bsc#1184259, bsc#1178612,
    bsc#1186155).
  o nvme: mark nvme_setup_passsthru() inline (bsc#1184259, bsc#1178612, bsc#
    1186155).
  o nvme: reduce checks for zero command effects (bsc#1184259, bsc#1178612, bsc
    #1186155).
  o nvme: rename nvme_init_identify() (bsc#1184259, bsc#1178612, bsc#1186155).
  o nvme: split init identify into helper (bsc#1184259, bsc#1178612, bsc#
    1186155).
  o nvme: use NVME_CTRL_CMIC_ANA macro (bsc#1184259, bsc#1178612, bsc#1186155).
  o nvmet: use new ana_log_size instead the old one (bsc#1178612, bsc#1184259,
    bsc#1186155).
  o pNFS/NFSv4: Fix a layout segment leak in pnfs_layout_process() (git-fixes).
  o pNFS/flexfiles: fix incorrect size check in decode_nfs_fh() (git-fixes).
  o pid: take a reference when initializing `cad_pid` (bsc#1152489).
  o platform/x86: hp-wireless: add AMD's hardware id to the supported list
    (git-fixes).
  o platform/x86: hp_accel: Avoid invoking _INI to speed up resume (git-fixes).
  o platform/x86: intel_punit_ipc: Append MODULE_DEVICE_TABLE for ACPI
    (git-fixes).
  o platform/x86: touchscreen_dmi: Add info for the Mediacom Winpad 7.0 W700
    tablet (git-fixes).
  o powerpc/32: Fix boot failure with CONFIG_STACKPROTECTOR (jsc#SLE-13847
    git-fixes).
  o powerpc/kprobes: Fix validation of prefixed instructions across page
    boundary (jsc#SLE-13847 git-fixes).
  o regulator: core: resolve supply for boot-on/always-on regulators
    (git-fixes).
  o regulator: max77620: Use device_set_of_node_from_dev() (git-fixes).
  o rtw88: 8822c: add LC calibration for RTL8822C (git-fixes).
  o scsi: aacraid: Fix an oops in error handling (bsc#1187072).
  o scsi: aacraid: Remove erroneous fallthrough annotation (bsc#1186950).
  o scsi: aacraid: Use memdup_user() as a cleanup (bsc#1186951).
  o scsi: acornscsi: Fix an error handling path in acornscsi_probe() (bsc#
    1186952).
  o scsi: be2iscsi: Fix a theoretical leak in beiscsi_create_eqs() (bsc#
    1186953).
  o scsi: be2iscsi: Revert "Fix a theoretical leak in beiscsi_create_eqs()"
    (bsc#1187067).
  o scsi: bfa: Fix error return in bfad_pci_init() (bsc#1186954).
  o scsi: bnx2fc: Fix Kconfig warning & CNIC build errors (bsc#1186955).
  o scsi: bnx2i: Requires MMU (bsc#1186956).
  o scsi: csiostor: Fix wrong return value in csio_hw_prep_fw() (bsc#1186957).
  o scsi: cumana_2: Fix different dev_id between request_irq() and free_irq()
    (bsc#1186958).
  o scsi: cxgb3i: Fix some leaks in init_act_open() (bsc#1186959).
  o scsi: cxgb4i: Fix TLS dependency (bsc#1186960).
  o scsi: eesox: Fix different dev_id between request_irq() and free_irq() (bsc
    #1186961).
  o scsi: fnic: Fix error return code in fnic_probe() (bsc#1186962).
  o scsi: hisi_sas: Fix IRQ checks (bsc#1186963).
  o scsi: hisi_sas: Remove preemptible() (bsc#1186964).
  o scsi: jazz_esp: Add IRQ check (bsc#1186965).
  o scsi: libfc: Fix enum-conversion warning (bsc#1186966).
  o scsi: libsas: Fix error path in sas_notify_lldd_dev_found() (bsc#1186967).
  o scsi: libsas: Reset num_scatter if libata marks qc as NODATA (bsc#1187068).
  o scsi: libsas: Set data_dir as DMA_NONE if libata marks qc as NODATA (bsc#
    1186968).
  o scsi: lpfc: Fix ancient double free (bsc#1186969).
  o scsi: lpfc: Fix failure to transmit ABTS on FC link (git-fixes).
  o scsi: megaraid_sas: Check user-provided offsets (bsc#1186970).
  o scsi: megaraid_sas: Clear affinity hint (bsc#1186971).
  o scsi: megaraid_sas: Do not call disable_irq from process IRQ poll (bsc#
    1186972).
  o scsi: megaraid_sas: Fix MEGASAS_IOC_FIRMWARE regression (bsc#1186973).
  o scsi: megaraid_sas: Remove undefined ENABLE_IRQ_POLL macro (bsc#1186974).
  o scsi: mesh: Fix panic after host or bus reset (bsc#1186976).
  o scsi: mpt3sas: Do not use GFP_KERNEL in atomic context (bsc#1186977).
  o scsi: mpt3sas: Fix error return code of mpt3sas_base_attach() (bsc#
    1186978).
  o scsi: mpt3sas: Fix ioctl timeout (bsc#1186979).
  o scsi: myrs: Fix a double free in myrs_cleanup() (bsc#1186980).
  o scsi: pm80xx: Fix error return in pm8001_pci_probe() (bsc#1186981).
  o scsi: powertec: Fix different dev_id between request_irq() and free_irq()
    (bsc#1186982).
  o scsi: qedi: Check for buffer overflow in qedi_set_path() (bsc#1186983).
  o scsi: qedi: Fix error return code of qedi_alloc_global_queues() (bsc#
    1186984).
  o scsi: qedi: Fix missing destroy_workqueue() on error in __qedi_probe (bsc#
    1186985).
  o scsi: qla2xxx: Prevent PRLI in target mode (git-fixes).
  o scsi: qla4xxx: Fix an error handling path in 'qla4xxx_get_host_stats()'
    (bsc#1186986).
  o scsi: qla4xxx: Remove in_interrupt() (bsc#1186987).
  o scsi: scsi_debug: Add check for sdebug_max_queue during module init (bsc#
    1186988).
  o scsi: scsi_dh_alua: Retry RTPG on a different path after failure (bsc#
    1174978 bsc#1185701).
  o scsi: sd: Fix Opal support (bsc#1186989).
  o scsi: smartpqi: Add additional logging for LUN resets (bsc#1186472).
  o scsi: smartpqi: Add host level stream detection enable (bsc#1186472).
  o scsi: smartpqi: Add new PCI IDs (bsc#1186472).
  o scsi: smartpqi: Add phy ID support for the physical drives (bsc#1186472).
  o scsi: smartpqi: Add stream detection (bsc#1186472).
  o scsi: smartpqi: Add support for BMIC sense feature cmd and feature bits
    (bsc#1186472).
  o scsi: smartpqi: Add support for RAID1 writes (bsc#1186472).
  o scsi: smartpqi: Add support for RAID5 and RAID6 writes (bsc#1186472).
  o scsi: smartpqi: Add support for long firmware version (bsc#1186472).
  o scsi: smartpqi: Add support for new product ids (bsc#1186472).
  o scsi: smartpqi: Add support for wwid (bsc#1186472).
  o scsi: smartpqi: Align code with oob driver (bsc#1186472).
  o scsi: smartpqi: Convert snprintf() to scnprintf() (bsc#1186472).
  o scsi: smartpqi: Correct request leakage during reset operations (bsc#
    1186472).
  o scsi: smartpqi: Correct system hangs when resuming from hibernation (bsc#
    1186472).
  o scsi: smartpqi: Disable WRITE SAME for HBA NVMe disks (bsc#1186472).
  o scsi: smartpqi: Fix blocks_per_row static checker issue (bsc#1186472).
  o scsi: smartpqi: Fix device pointer variable reference static checker issue
    (bsc#1186472).
  o scsi: smartpqi: Fix driver synchronization issues (bsc#1186472).
  o scsi: smartpqi: Refactor aio submission code (bsc#1186472).
  o scsi: smartpqi: Refactor scatterlist code (bsc#1186472).
  o scsi: smartpqi: Remove timeouts from internal cmds (bsc#1186472).
  o scsi: smartpqi: Remove unused functions (bsc#1186472).
  o scsi: smartpqi: Synchronize device resets with mutex (bsc#1186472).
  o scsi: smartpqi: Update OFA management (bsc#1186472).
  o scsi: smartpqi: Update RAID bypass handling (bsc#1186472).
  o scsi: smartpqi: Update SAS initiator_port_protocols and
    target_port_protocols (bsc#1186472).
  o scsi: smartpqi: Update device scan operations (bsc#1186472).
  o scsi: smartpqi: Update enclosure identifier in sysfs (bsc#1186472).
  o scsi: smartpqi: Update event handler (bsc#1186472).
  o scsi: smartpqi: Update soft reset management for OFA (bsc#1186472).
  o scsi: smartpqi: Update suspend/resume and shutdown (bsc#1186472).
  o scsi: smartpqi: Update version to 2.1.8-045 (bsc#1186472).
  o scsi: smartpqi: Use host-wide tag space (bsc#1186472).
  o scsi: sni_53c710: Add IRQ check (bsc#1186990).
  o scsi: sun3x_esp: Add IRQ check (bsc#1186991).
  o scsi: ufs-qcom: Fix scheduling while atomic issue (bsc#1187002).
  o scsi: ufs: Add quirk to disallow reset of interrupt aggregation (bsc#
    1186992).
  o scsi: ufs: Add quirk to enable host controller without hce (bsc#1186993).
  o scsi: ufs: Add quirk to fix abnormal ocs fatal error (bsc#1186994).
  o scsi: ufs: Add quirk to fix mishandling utrlclr/utmrlclr (bsc#1186995).
  o scsi: ufs: Do not update urgent bkops level when toggling auto bkops (bsc#
    1186997).
  o scsi: ufs: Fix race between shutdown and runtime resume flow (bsc#1186998).
  o scsi: ufs: Introduce UFSHCD_QUIRK_PRDT_BYTE_GRAN quirk (bsc#1187000).
  o scsi: ufs: Make ufshcd_print_trs() consider UFSHCD_QUIRK_PRDT_BYTE_GRAN
    (bsc#1187069).
  o scsi: ufs: Properly release resources if a task is aborted successfully
    (bsc#1187001).
  o scsi: ufs: core: Narrow down fast path in system suspend path (bsc#
    1186996).
  o scsi: ufs: ufshcd-pltfrm: Fix deferred probing (bsc#1187003).
  o scsi: ufshcd: use an enum for quirks (bsc#1186999).
  o serial: 8250_pci: handle FL_NOIRQ board flag (git-fixes).
  o serial: max310x: unregister uart driver in case of failure and abort
    (git-fixes).
  o serial: rp2: use 'request_firmware' instead of 'request_firmware_nowait'
    (git-fixes).
  o staging: rtl8723bs: Fix uninitialized variables (git-fixes).
  o sunrpc: fix refcount leak for rpc auth modules (git-fixes).
  o svcrdma: disable timeouts on rdma backchannel (git-fixes).
  o thermal/drivers/intel: Initialize RW trip to THERMAL_TEMP_INVALID
    (git-fixes).
  o thunderbolt: usb4: Fix NVM read buffer bounds and offset issue (git-fixes).
  o tpm: fix error return code in tpm2_get_cc_attrs_tbl() (git-fixes).
  o ttyprintk: Add TTY hangup callback (git-fixes).
  o usb: chipidea: imx: Fix Battery Charger 1.2 CDP detection (git-fixes).
  o usb: core: reduce power-on-good delay time of root hub (git-fixes).
  o usb: fix various gadgets null ptr deref on 10gbps cabling (git-fixes).
  o usb: musb: fix MUSB_QUIRK_B_DISCONNECT_99 handling (git-fixes).
  o usb: pd: Set PD_T_SINK_WAIT_CAP to 310ms (git-fixes).
  o usb: typec: intel_pmc_mux: Put fwnode in error case during ->probe()
    (git-fixes).
  o usb: typec: mux: Fix copy-paste mistake in typec_mux_match (git-fixes).
  o usb: typec: mux: Fix matching with typec_altmode_desc (git-fixes).
  o usb: typec: tcpm: Use LE to CPU conversion when accessing msg->header
    (git-fixes).
  o usb: typec: ucsi: Clear PPM capability data in ucsi_init() error path
    (git-fixes).
  o usb: typec: ucsi: Retrieve all the PDOs instead of just the first 4
    (git-fixes).
  o usb: typec: wcove: Use LE to CPU conversion when accessing msg->header
    (git-fixes).
  o vfio/pci: Fix error return code in vfio_ecap_init() (git-fixes).
  o vfio/pci: zap_vma_ptes() needs MMU (git-fixes).
  o vfio/platform: fix module_put call in error flow (git-fixes).
  o vmlinux.lds.h: Avoid orphan section with !SMP (git-fixes).
  o vsock/vmci: log once the failed queue pair allocation (git-fixes).
  o wireguard: allowedips: initialize list head in selftest (git-fixes).
  o wireguard: do not use -O3 (git-fixes).
  o wireguard: peer: allocate in kmem_cache (git-fixes).
  o wireguard: peer: put frequently used members above cache lines (git-fixes).
  o wireguard: queueing: get rid of per-peer ring buffers (git-fixes).
  o wireguard: selftests: make sure rp_filter is disabled on vethc (git-fixes).
  o wireguard: selftests: remove old conntrack kconfig value (git-fixes).
  o wireguard: use synchronize_net rather than synchronize_rcu (git-fixes).
  o x86/apic: Mark _all_ legacy interrupts when IO/APIC is missing (bsc#
    1152489).
  o x86/boot/64: Explicitly map boot_params and command line (jsc#SLE-14337).
  o x86/boot/compressed/64: Add 32-bit boot #VC handler (jsc#SLE-14337).
  o x86/boot/compressed/64: Add CPUID sanity check to 32-bit boot-path (jsc#
    SLE-14337).
  o x86/boot/compressed/64: Check SEV encryption in 64-bit boot-path (jsc#
    SLE-14337).
  o x86/boot/compressed/64: Check SEV encryption in the 32-bit boot-path (jsc#
    SLE-14337).
  o x86/boot/compressed/64: Cleanup exception handling before booting kernel
    (jsc#SLE-14337).
  o x86/boot/compressed/64: Introduce sev_status (jsc#SLE-14337).
  o x86/boot/compressed/64: Reload CS in startup_32 (jsc#SLE-14337).
  o x86/boot/compressed/64: Sanity-check CPUID results in the early #VC handler
    (jsc#SLE-14337).
  o x86/boot/compressed/64: Setup IDT in startup_32 boot path (jsc#SLE-14337).
  o x86/cpufeatures: Force disable X86_FEATURE_ENQCMD and remove update_pasid()
    (bsc#1178134).
  o x86/fault: Do not send SIGSEGV twice on SEGV_PKUERR (bsc#1152489).
  o x86/fpu: Prevent state corruption in __fpu__restore_sig() (bsc#1178134).
  o x86/head/64: Check SEV encryption before switching to kernel page-table
    (jsc#SLE-14337).
  o x86/head/64: Disable stack protection for head$(BITS).o (jsc#SLE-14337).
  o x86/ioremap: Map efi_mem_reserve() memory as encrypted for SEV (bsc#
    1186885).
  o x86/sev-es: Do not return NULL from sev_es_get_ghcb() (bsc#1187349).
  o x86/sev-es: Do not support MMIO to/from encrypted memory (jsc#SLE-14337).
  o x86/sev-es: Forward page-faults which happen during emulation (bsc#
    1187350).
  o x86/sev-es: Replace open-coded hlt-loops with sev_es_terminate() (jsc#
    SLE-14337).
  o x86/sev-es: Use __put_user()/__get_user() for data accesses (bsc#1187351).
  o x86/sev: Check SME/SEV support in CPUID first (jsc#SLE-14337).
  o x86/sev: Do not require Hypervisor CPUID bit for SEV guests (jsc#
    SLE-14337).
  o x86: fix seq_file iteration for pat.c (git-fixes).
  o xfrm: policy: Read seqcount outside of rcu-read side in
    xfrm_policy_lookup_bytype (bsc#1185675).
  o xprtrdma: Avoid Receive Queue wrapping (git-fixes).
  o xprtrdma: rpcrdma_mr_pop() already does list_del_init() (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2021-2202=1

Package List:

  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (x86_64):
       kernel-azure-5.3.18-38.8.1
       kernel-azure-debuginfo-5.3.18-38.8.1
       kernel-azure-debugsource-5.3.18-38.8.1
       kernel-azure-devel-5.3.18-38.8.1
       kernel-azure-devel-debuginfo-5.3.18-38.8.1
       kernel-syms-azure-5.3.18-38.8.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
       kernel-devel-azure-5.3.18-38.8.1
       kernel-source-azure-5.3.18-38.8.1


References:

  o https://www.suse.com/security/cve/CVE-2020-26558.html
  o https://www.suse.com/security/cve/CVE-2020-36385.html
  o https://www.suse.com/security/cve/CVE-2020-36386.html
  o https://www.suse.com/security/cve/CVE-2021-0129.html
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1154353
  o https://bugzilla.suse.com/1174978
  o https://bugzilla.suse.com/1176447
  o https://bugzilla.suse.com/1176771
  o https://bugzilla.suse.com/1178134
  o https://bugzilla.suse.com/1178612
  o https://bugzilla.suse.com/1179610
  o https://bugzilla.suse.com/1183712
  o https://bugzilla.suse.com/1184259
  o https://bugzilla.suse.com/1184436
  o https://bugzilla.suse.com/1184631
  o https://bugzilla.suse.com/1185195
  o https://bugzilla.suse.com/1185570
  o https://bugzilla.suse.com/1185589
  o https://bugzilla.suse.com/1185675
  o https://bugzilla.suse.com/1185701
  o https://bugzilla.suse.com/1186155
  o https://bugzilla.suse.com/1186286
  o https://bugzilla.suse.com/1186463
  o https://bugzilla.suse.com/1186472
  o https://bugzilla.suse.com/1186672
  o https://bugzilla.suse.com/1186677
  o https://bugzilla.suse.com/1186752
  o https://bugzilla.suse.com/1186885
  o https://bugzilla.suse.com/1186928
  o https://bugzilla.suse.com/1186949
  o https://bugzilla.suse.com/1186950
  o https://bugzilla.suse.com/1186951
  o https://bugzilla.suse.com/1186952
  o https://bugzilla.suse.com/1186953
  o https://bugzilla.suse.com/1186954
  o https://bugzilla.suse.com/1186955
  o https://bugzilla.suse.com/1186956
  o https://bugzilla.suse.com/1186957
  o https://bugzilla.suse.com/1186958
  o https://bugzilla.suse.com/1186959
  o https://bugzilla.suse.com/1186960
  o https://bugzilla.suse.com/1186961
  o https://bugzilla.suse.com/1186962
  o https://bugzilla.suse.com/1186963
  o https://bugzilla.suse.com/1186964
  o https://bugzilla.suse.com/1186965
  o https://bugzilla.suse.com/1186966
  o https://bugzilla.suse.com/1186967
  o https://bugzilla.suse.com/1186968
  o https://bugzilla.suse.com/1186969
  o https://bugzilla.suse.com/1186970
  o https://bugzilla.suse.com/1186971
  o https://bugzilla.suse.com/1186972
  o https://bugzilla.suse.com/1186973
  o https://bugzilla.suse.com/1186974
  o https://bugzilla.suse.com/1186976
  o https://bugzilla.suse.com/1186977
  o https://bugzilla.suse.com/1186978
  o https://bugzilla.suse.com/1186979
  o https://bugzilla.suse.com/1186980
  o https://bugzilla.suse.com/1186981
  o https://bugzilla.suse.com/1186982
  o https://bugzilla.suse.com/1186983
  o https://bugzilla.suse.com/1186984
  o https://bugzilla.suse.com/1186985
  o https://bugzilla.suse.com/1186986
  o https://bugzilla.suse.com/1186987
  o https://bugzilla.suse.com/1186988
  o https://bugzilla.suse.com/1186989
  o https://bugzilla.suse.com/1186990
  o https://bugzilla.suse.com/1186991
  o https://bugzilla.suse.com/1186992
  o https://bugzilla.suse.com/1186993
  o https://bugzilla.suse.com/1186994
  o https://bugzilla.suse.com/1186995
  o https://bugzilla.suse.com/1186996
  o https://bugzilla.suse.com/1186997
  o https://bugzilla.suse.com/1186998
  o https://bugzilla.suse.com/1186999
  o https://bugzilla.suse.com/1187000
  o https://bugzilla.suse.com/1187001
  o https://bugzilla.suse.com/1187002
  o https://bugzilla.suse.com/1187003
  o https://bugzilla.suse.com/1187038
  o https://bugzilla.suse.com/1187039
  o https://bugzilla.suse.com/1187050
  o https://bugzilla.suse.com/1187052
  o https://bugzilla.suse.com/1187067
  o https://bugzilla.suse.com/1187068
  o https://bugzilla.suse.com/1187069
  o https://bugzilla.suse.com/1187072
  o https://bugzilla.suse.com/1187143
  o https://bugzilla.suse.com/1187144
  o https://bugzilla.suse.com/1187167
  o https://bugzilla.suse.com/1187334
  o https://bugzilla.suse.com/1187344
  o https://bugzilla.suse.com/1187345
  o https://bugzilla.suse.com/1187346
  o https://bugzilla.suse.com/1187347
  o https://bugzilla.suse.com/1187348
  o https://bugzilla.suse.com/1187349
  o https://bugzilla.suse.com/1187350
  o https://bugzilla.suse.com/1187351
  o https://bugzilla.suse.com/1187357
  o https://bugzilla.suse.com/1187711

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mkIT
-----END PGP SIGNATURE-----