Operating System:

[SUSE]

Published:

12 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3872
                   Security update for the Linux Kernel
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Root Compromise                 -- Existing Account      
                   Execute Arbitrary Code/Commands -- Existing Account      
                   Modify Arbitrary Files          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43389 CVE-2021-43056 CVE-2021-42739
                   CVE-2021-42252 CVE-2021-42008 CVE-2021-41864
                   CVE-2021-34866 CVE-2021-33033 CVE-2021-3772
                   CVE-2021-3760 CVE-2021-3715 CVE-2021-3655
                   CVE-2018-13405  

Reference:         ESB-2021.3867
                   ESB-2021.3839

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213658-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213655-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3658-1
Rating:            important
References:        #1065729 #1085030 #1152489 #1154353 #1156395 #1157177
                   #1167773 #1172073 #1173604 #1176940 #1184673 #1185762
                   #1186063 #1187167 #1188563 #1189841 #1190006 #1190067
                   #1190349 #1190351 #1190479 #1190620 #1190642 #1190795
                   #1190941 #1191229 #1191241 #1191315 #1191317 #1191349
                   #1191384 #1191449 #1191450 #1191451 #1191452 #1191455
                   #1191456 #1191628 #1191731 #1191800 #1191934 #1191958
                   #1192040 #1192041 #1192107 #1192145
Cross-References:  CVE-2021-3542 CVE-2021-3655 CVE-2021-3715 CVE-2021-3760
                   CVE-2021-3772 CVE-2021-3896 CVE-2021-41864 CVE-2021-42008
                   CVE-2021-42252 CVE-2021-42739 CVE-2021-43056
Affected Products:
                   SUSE MicroOS 5.0
                   SUSE Linux Enterprise Module for Realtime 15-SP2
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 35 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP2 Real Time kernel was updated to receive
various security and bugfixes.

The following security bugs were fixed:

  o CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).
  o CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets,
    which may have allowed the kernel to read uninitialized memory (bsc#
    1188563).
  o CVE-2021-43056: Fixed possible KVM host crash via malicious KVM guest on
    Power8 (bnc#1192107).
  o CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers
    /isdn/capi/kcapi.c (bsc#1191958).
  o CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev->
    rf_conn_info object (bsc#1190067).
  o CVE-2021-42739: The firewire subsystem had a buffer overflow related to
    drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/
    firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
  o CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).
  o CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/
    cls_route.c (bsc#1190349).
  o CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have
    allowed local attackers to access the Aspeed LPC control interface to
    overwrite memory in the kernel and potentially execute privileges (bnc#
    1190479).
  o CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged
    users to trigger an eBPF multiplication integer overflow with a resultant
    out-of-bounds write (bnc#1191317).
  o CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data
    function in drivers/net/hamradio/6pack.c. Input from a process that had the
    CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).


The following non-security bugs were fixed:

  o ACPI: bgrt: Fix CFI violation (git-fixes).
  o ACPI: fix NULL pointer dereference (git-fixes).
  o ALSA: hda/realtek - ALC236 headset MIC recording issue (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo PC50HS (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo X170KM-G (git-fixes).
  o ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    (git-fixes).
  o ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    (git-fixes).
  o ALSA: hda: avoid write to STATESTS if controller is in reset (git-fixes).
  o ALSA: seq: Fix a potential UAF by wrong private_free call order
    (git-fixes).
  o ALSA: usb-audio: Add quirk for VF0770 (git-fixes).
  o ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (git-fixes).
  o ASoC: DAPM: Fix missing kctl change notifications (git-fixes).
  o ASoC: wm8960: Fix clock configuration on slave mode (git-fixes).
  o Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
  o HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    (git-fixes).
  o HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes).
  o HID: u2fzero: ignore incomplete packets without data (git-fixes).
  o HID: usbhid: free raw_report buffers in usbhid_stop (git-fixes).
  o HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    (git-fixes).
  o ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).
  o IPv6: reply ICMP error if the first fragment do not include all headers
    (bsc#1191241).
  o Input: snvs_pwrkey - add clk handling (git-fixes).
  o Input: xpad - add support for another USB ID of Nacon GC-100 (git-fixes).
  o KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
    are live (bsc#1156395).
  o KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state (bsc#1156395).
  o KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path (bsc#1065729).
  o KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
    registers (bsc#1156395).
  o KVM: PPC: Fix clearing never mapped TCEs in realmode (bsc#1156395).
  o KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak (bsc#1156395).
  o NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    (git-fixes).
  o NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    (git-fixes).
  o NFS: Do uncached readdir when we're seeking a cookie in an empty page cache
    (bsc#1191628).
  o PCI: Fix pci_host_bridge struct device release/free handling (git-fixes).
  o USB: cdc-acm: clean up probe error labels (git-fixes).
  o USB: cdc-acm: fix minor-number release (git-fixes).
  o USB: serial: option: add Quectel EC200S-CN module support (git-fixes).
  o USB: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).
  o USB: serial: option: add prod. id for Quectel EG91 (git-fixes).
  o USB: serial: qcserial: add EM9191 QDL support (git-fixes).
  o USB: xhci: dbc: fix tty registration race (git-fixes).
  o acpi/arm64: fix next_platform_timer() section mismatch error (git-fixes).
  o ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    (git-fixes).
  o ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    (git-fixes).
  o audit: fix possible null-pointer dereference in audit_filter_rules
    (git-fixes).
  o bfq: Remove merged request already in bfq_requests_merged() (bsc#1191456).
  o blk: Fix lock inversion between ioc lock and bfqd lock (bsc#1191456).
  o blktrace: Fix uaf in blk_trace access after removing by sysfs (bsc#
    1191452).
  o block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
  o bnxt_en: Fix TX timeout when TX ring size is set to the smallest
    (git-fixes).
  o bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h (git-fixes).
  o bpf: Fix a typo of reuseport map in bpf.h (git-fixes).
  o bpf: Fix up bpf_skb_adjust_room helper's skb csum setting (git-fixes).
  o can: dev: can_restart: fix use after free bug (git-fixes).
  o can: peak_pci: peak_pci_remove(): fix UAF (git-fixes).
  o can: peak_usb: fix use after free bugs (git-fixes).
  o can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
    notification (git-fixes).
  o can: rcar_can: fix suspend/resume (git-fixes).
  o can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
    path (git-fixes).
  o can: xilinx_can: handle failure cases of pm_runtime_get_sync (git-fixes).
  o cb710: avoid NULL pointer subtraction (git-fixes).
  o ceph: fix handling of "meta" errors (bsc#1192041).
  o ceph: skip existing superblocks that are blocklisted or shut down when
    mounting (bsc#1192040).
  o cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (git-fixes).
  o drm/amd/display: Pass PCI deviceid into DC (git-fixes).
  o drm/amdgpu: fix gart.bo pin_count leak (git-fixes).
  o drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() (git-fixes).
  o drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    (git-fixes).
  o drm/msm: Fix null pointer dereference on pointer edp (git-fixes).
  o drm/nouveau/debugfs: fix file release memory leak (git-fixes).
  o drm/panel: olimex-lcd-olinuxino: select CRC32 (git-fixes).
  o e1000e: Fix packet loss on Tiger Lake and later (git-fixes).
  o e100: fix buffer overrun in e100_get_regs (git-fixes).
  o e100: fix length calculation in e100_get_regs_len (git-fixes).
  o e100: handle eeprom as little endian (git-fixes).
  o ext4: fix reserved space counter leakage (bsc#1191450).
  o ext4: report correct st_size for encrypted symlinks (bsc#1191449).
  o fs, mm: fix race in unlinking swapfile (bsc#1191455).
  o fscrypt: add fscrypt_symlink_getattr() for computing st_size (bsc#1191449).
  o gpio: pca953x: Improve bias setting (git-fixes).
  o gve: Avoid freeing NULL pointer (git-fixes).
  o gve: Correct available tx qpl check (git-fixes).
  o gve: Properly handle errors in gve_assign_qpl (bsc#1176940).
  o gve: fix gve_get_stats() (git-fixes).
  o gve: report 64bit tx_bytes counter from gve_handle_report_stats() (bsc#
    1176940).
  o hso: fix bailout in error case of probe (git-fixes).
  o i2c: acpi: fix resource leak in reconfiguration device addition
    (git-fixes).
  o i40e: Fix ATR queue selection (git-fixes).
  o i40e: Fix freeing of uninitialized misc IRQ vector (git-fixes).
  o i40e: fix endless loop under rtnl (git-fixes).
  o iavf: fix double unlock of crit_lock (git-fixes).
  o ice: Add missing E810 device ids (jsc#SLE-7966 bsc#1157177).
  o iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    (git-fixes).
  o iio: adc: aspeed: set driver data when adc probe (git-fixes).
  o iio: dac: ti-dac5571: fix an error code in probe() (git-fixes).
  o iio: light: opt3001: Fixed timeout error when 0 lux (git-fixes).
  o iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (git-fixes).
  o iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    (git-fixes).
  o iio: ssp_sensors: fix error code in ssp_print_mcu_debug() (git-fixes).
  o ionic: do not remove netdev->dev_addr when syncing uc list (bsc#1167773).
  o ipv6/netfilter: Discard first fragment not including all headers (bsc#
    1191241).
  o isdn: cpai: check ctr->cnr to avoid array index out of bound (git-fixes).
  o isdn: mISDN: Fix sleeping function called from invalid context (git-fixes).
  o ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (git-fixes).
  o kabi: block: Fix kabi of blk_mq_sched_try_insert_merge() (bsc#1191456).
  o kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).
  o kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as
    well. Fixes: e98096d5cf85 ("rpm: Abolish scritplet templating (bsc#
    1189841).")
  o kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).
  o lan78xx: select CRC32 (git-fixes).
  o libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD
    (git-fixes).
  o mac80211: Drop frames from invalid MAC address in ad-hoc mode (git-fixes).
  o mac80211: check return value of rhashtable_init (git-fixes).
  o mei: me: add Ice Lake-N device id (git-fixes).
  o mlx5: count all link events (git-fixes).
  o mlxsw: thermal: Fix out-of-bounds memory accesses (git-fixes).
  o mmc: dw_mmc: exynos: fix the finding clock sample value (git-fixes).
  o mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    (git-fixes).
  o mmc: vub300: fix control-message timeouts (git-fixes).
  o net/af_unix: fix a data-race in unix_dgram_poll (bsc#1154353).
  o net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).
  o net/mlx4_en: Resolve bad operstate value (git-fixes).
  o net/mlx5: FWTrace, cancel work on alloc pd error flow (git-fixes).
  o net/mlx5: Fix unpublish devlink parameters (jsc#SLE-8464).
  o net/mlx5e: Mutually exclude RX-FCS and RX-port-timestamp (git-fixes).
  o net: batman-adv: fix error handling (git-fixes).
  o net: bridge: use nla_total_size_64bit() in br_get_linkxstats_size()
    (git-fixes).
  o net: can: ems_usb: fix use-after-free in ems_usb_disconnect() (git-fixes).
  o net: cdc_eem: fix tx fixup skb leak (git-fixes).
  o net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).
  o net: hns3: fix vf reset workqueue cannot exit (bsc#1154353).
  o net: hso: add failure handler for add_net_device (git-fixes).
  o net: hso: fix NULL-deref on disconnect regression (git-fixes).
  o net: hso: fix null-ptr-deref during tty device unregistration (git-fixes).
  o net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).
  o net: lan78xx: fix division by zero in send path (git-fixes).
  o net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#
    1191800).
  o net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (git-fixes).
  o netfilter: conntrack: collect all entries in one cycle (bsc#1173604).
  o nfc: fix error handling of nfc_proto_register() (git-fixes).
  o nfc: port100: fix using -ERRNO as command type mask (git-fixes).
  o nvme-fc: avoid race between time out and tear down (bsc#1185762).
  o nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).
  o nvme-fc: update hardware queues before using them (bsc#1185762).
  o nvme-pci: Fix abort command id (git-fixes).
  o nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).
  o nvme-pci: refactor nvme_unmap_data (bsc#1191934).
  o nvme: add command id quirk for apple controllers (git-fixes).
  o ocfs2: fix data corruption after conversion from inline format (bsc#
    1190795).
  o pata_legacy: fix a couple uninitialized variable bugs (git-fixes).
  o phy: mdio: fix memory leak (git-fixes).
  o platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    (git-fixes).
  o platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
    run_smbios_call (git-fixes).
  o powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).
  o powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).
  o powerpc/bpf: Use bctrl for making function calls (bsc#1065729).
  o powerpc/lib: Fix emulate_step() std test (bsc#1065729).
  o powerpc/pseries: Fix build error when NUMA=n (bsc#1190620 ltc#194498
    git-fixes).
  o powerpc/xive: Discard disabled interrupts in get_irqchip_state() (bsc#
    1085030 git-fixes).
  o pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
    (git-fixes).
  o ptp_pch: Load module automatically if ID matches (git-fixes).
  o ptp_pch: Restore dependency on PCI (git-fixes).
  o qed: Fix missing error code in qed_slowpath_start() (git-fixes).
  o qed: Handle management FW error (git-fixes).
  o qed: rdma - do not wait for resources under hw error recovery flow
    (git-fixes).
  o regmap: Fix possible double-free in regcache_rbtree_exit() (git-fixes).
  o rpm: fix kmp install path
  o rpm: use _rpmmacrodir (boo#1191384)
  o scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (bsc#1192145).
  o scsi: lpfc: Allow fabric node recovery if recovery is in progress before
    devloss (bsc#1192145).
  o scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
    (bsc#1192145).
  o scsi: lpfc: Fix link down processing to address NULL pointer dereference
    (bsc#1192145).
  o scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#
    1191349).
  o scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (bsc#1192145).
  o scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
    driver_resource_setup() (bsc#1192145).
  o scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).
  o scsi: lpfc: Wait for successful restart of SLI3 adapter during host
    sg_reset (bsc#1192145).
  o scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).
  o scsi: qla2xxx: Add host attribute to trigger MPI hang (bsc#1190941).
  o scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).
  o scsi: qla2xxx: Adjust request/response queue size for 28xx (bsc#1190941).
  o scsi: qla2xxx: Call process_response_queue() in Tx path (bsc#1190941).
  o scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).
  o scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).
  o scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (bsc#1190941).
  o scsi: qla2xxx: Check for firmware capability before creating QPair (bsc#
    1190941).
  o scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (bsc#
    1190941).
  o scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (bsc#
    1190941).
  o scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).
  o scsi: qla2xxx: Fix NVMe retry (bsc#1190941).
  o scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).
  o scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).
  o scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).
  o scsi: qla2xxx: Fix excessive messages during device logout (bsc#1190941).
  o scsi: qla2xxx: Fix hang during NVMe session tear down (bsc#1190941).
  o scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).
  o scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (bsc#
    1190941).
  o scsi: qla2xxx: Fix port type info (bsc#1190941).
  o scsi: qla2xxx: Fix unsafe removal from linked list (bsc#1190941).
  o scsi: qla2xxx: Fix use after free in eh_abort path (bsc#1190941).
  o scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (bsc#
    1190941).
  o scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (bsc#1190941).
  o scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (bsc#1190941).
  o scsi: qla2xxx: Remove redundant initialization of pointer req (bsc#
    1190941).
  o scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).
  o scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).
  o scsi: qla2xxx: Suppress unnecessary log messages during login (bsc#
    1190941).
  o scsi: qla2xxx: Sync queue idx with queue_pair_map idx (bsc#1190941).
  o scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).
  o scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).
  o scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).
  o scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (bsc#
    1190941).
  o scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).
  o scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (bsc#
    1190941).
  o scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).
  o scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).
  o scsi: qla2xxx: edif: Fix stale session (bsc#1190941).
  o scsi: qla2xxx: edif: Reject AUTH ELS on session down (bsc#1190941).
  o scsi: qla2xxx: edif: Use link event to wake up app (bsc#1190941).
  o sctp: check asoc peer.asconf_capable before processing asconf (bsc#
    1190351).
  o soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment (git-fixes).
  o spi: spi-nxp-fspi: do not depend on a specific node name erratum workaround
    (git-fixes).
  o tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    (bsc#1065729).
  o usb: hso: fix error handling code of hso_create_net_device (git-fixes).
  o usb: hso: remove the bailout parameter (git-fixes).
  o usb: musb: dsps: Fix the probe error path (git-fixes).
  o video: fbdev: gbefb: Only instantiate device when built for IP32
    (git-fixes).
  o virtio: write back F_VERSION_1 before validate (git-fixes).
  o watchdog: orion: use 0 for unset heartbeat (git-fixes).
  o x86/pat: Pass valid address to sanitize_phys() (bsc#1152489).
  o x86/reboot: Limit Dell Optiplex 990 quirk to early BIOS versions (bsc#
    1152489).
  o x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    (bsc#1152489).
  o xen: fix setting of max_pfn in shared_info (git-fixes).
  o xen: reset legacy rtc flag for PV domU (git-fixes).
  o xfs: Fixed non-directory creation in SGID directories introduced by
    CVE-2018-13405 patch (bsc#1190006).
  o xfs: ensure that the inode uid/gid match values match the icdinode ones
    (bsc#1190006).
  o xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes (bsc
    #1190642).
  o xfs: merge the projid fields in struct xfs_icdinode (bsc#1190006).
  o xfs: remove the icdinode di_uid/di_gid members (bsc#1190006).
  o xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    (git-fixes).
  o xhci: Fix command ring pointer corruption while aborting a command
    (git-fixes).
  o xhci: guard accesses to ep_state in xhci_endpoint_reset() (git-fixes).
  o xhci: guard accesses to ep_state in xhci_endpoint_reset() (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-3658=1
  o SUSE Linux Enterprise Module for Realtime 15-SP2:
    zypper in -t patch SUSE-SLE-Module-RT-15-SP2-2021-3658=1

Package List:

  o SUSE MicroOS 5.0 (x86_64):
       kernel-rt-5.3.18-57.1
       kernel-rt-debuginfo-5.3.18-57.1
       kernel-rt-debugsource-5.3.18-57.1
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (noarch):
       kernel-devel-rt-5.3.18-57.1
       kernel-source-rt-5.3.18-57.1
  o SUSE Linux Enterprise Module for Realtime 15-SP2 (x86_64):
       cluster-md-kmp-rt-5.3.18-57.1
       cluster-md-kmp-rt-debuginfo-5.3.18-57.1
       dlm-kmp-rt-5.3.18-57.1
       dlm-kmp-rt-debuginfo-5.3.18-57.1
       gfs2-kmp-rt-5.3.18-57.1
       gfs2-kmp-rt-debuginfo-5.3.18-57.1
       kernel-rt-5.3.18-57.1
       kernel-rt-debuginfo-5.3.18-57.1
       kernel-rt-debugsource-5.3.18-57.1
       kernel-rt-devel-5.3.18-57.1
       kernel-rt-devel-debuginfo-5.3.18-57.1
       kernel-rt_debug-5.3.18-57.1
       kernel-rt_debug-debuginfo-5.3.18-57.1
       kernel-rt_debug-debugsource-5.3.18-57.1
       kernel-rt_debug-devel-5.3.18-57.1
       kernel-rt_debug-devel-debuginfo-5.3.18-57.1
       kernel-syms-rt-5.3.18-57.1
       ocfs2-kmp-rt-5.3.18-57.1
       ocfs2-kmp-rt-debuginfo-5.3.18-57.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3542.html
  o https://www.suse.com/security/cve/CVE-2021-3655.html
  o https://www.suse.com/security/cve/CVE-2021-3715.html
  o https://www.suse.com/security/cve/CVE-2021-3760.html
  o https://www.suse.com/security/cve/CVE-2021-3772.html
  o https://www.suse.com/security/cve/CVE-2021-3896.html
  o https://www.suse.com/security/cve/CVE-2021-41864.html
  o https://www.suse.com/security/cve/CVE-2021-42008.html
  o https://www.suse.com/security/cve/CVE-2021-42252.html
  o https://www.suse.com/security/cve/CVE-2021-42739.html
  o https://www.suse.com/security/cve/CVE-2021-43056.html
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1085030
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1154353
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1157177
  o https://bugzilla.suse.com/1167773
  o https://bugzilla.suse.com/1172073
  o https://bugzilla.suse.com/1173604
  o https://bugzilla.suse.com/1176940
  o https://bugzilla.suse.com/1184673
  o https://bugzilla.suse.com/1185762
  o https://bugzilla.suse.com/1186063
  o https://bugzilla.suse.com/1187167
  o https://bugzilla.suse.com/1188563
  o https://bugzilla.suse.com/1189841
  o https://bugzilla.suse.com/1190006
  o https://bugzilla.suse.com/1190067
  o https://bugzilla.suse.com/1190349
  o https://bugzilla.suse.com/1190351
  o https://bugzilla.suse.com/1190479
  o https://bugzilla.suse.com/1190620
  o https://bugzilla.suse.com/1190642
  o https://bugzilla.suse.com/1190795
  o https://bugzilla.suse.com/1190941
  o https://bugzilla.suse.com/1191229
  o https://bugzilla.suse.com/1191241
  o https://bugzilla.suse.com/1191315
  o https://bugzilla.suse.com/1191317
  o https://bugzilla.suse.com/1191349
  o https://bugzilla.suse.com/1191384
  o https://bugzilla.suse.com/1191449
  o https://bugzilla.suse.com/1191450
  o https://bugzilla.suse.com/1191451
  o https://bugzilla.suse.com/1191452
  o https://bugzilla.suse.com/1191455
  o https://bugzilla.suse.com/1191456
  o https://bugzilla.suse.com/1191628
  o https://bugzilla.suse.com/1191731
  o https://bugzilla.suse.com/1191800
  o https://bugzilla.suse.com/1191934
  o https://bugzilla.suse.com/1191958
  o https://bugzilla.suse.com/1192040
  o https://bugzilla.suse.com/1192041
  o https://bugzilla.suse.com/1192107
  o https://bugzilla.suse.com/1192145


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3655-1
Rating:            important
References:        #1065729 #1085030 #1152472 #1152489 #1156395 #1172073
                   #1173604 #1176447 #1176774 #1176914 #1178134 #1180100
                   #1181147 #1184673 #1185762 #1186063 #1186109 #1187167
                   #1188563 #1189841 #1190006 #1190067 #1190349 #1190351
                   #1190479 #1190620 #1190642 #1190795 #1190801 #1190941
                   #1191229 #1191240 #1191241 #1191315 #1191317 #1191349
                   #1191384 #1191449 #1191450 #1191451 #1191452 #1191455
                   #1191456 #1191628 #1191645 #1191663 #1191731 #1191800
                   #1191867 #1191934 #1191958 #1192040 #1192041 #1192074
                   #1192107 #1192145
Cross-References:  CVE-2021-33033 CVE-2021-34866 CVE-2021-3542 CVE-2021-3655
                   CVE-2021-3715 CVE-2021-3760 CVE-2021-3772 CVE-2021-3896
                   CVE-2021-41864 CVE-2021-42008 CVE-2021-42252 CVE-2021-42739
                   CVE-2021-43056
Affected Products:
                   SUSE MicroOS 5.1
                   SUSE Linux Enterprise Workstation Extension 15-SP3
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Module for Legacy Software 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise High Availability 15-SP3
______________________________________________________________________________

An update that solves 13 vulnerabilities and has 43 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security
and bugfixes.
NOTE: This update was retracted due to a NFS regression.
The following security bugs were fixed:

  o CVE-2021-3772: Fixed sctp vtag check in sctp_sf_ootb (bsc#1190351).
  o CVE-2021-3655: Fixed a missing size validations on inbound SCTP packets,
    which may have allowed the kernel to read uninitialized memory (bsc#
    1188563).
  o CVE-2021-43056: Fixed possible KVM host crash via malicious KVM guest on
    Power8 (bnc#1192107).
  o CVE-2021-3896: Fixed a array-index-out-bounds in detach_capi_ctr in drivers
    /isdn/capi/kcapi.c (bsc#1191958).
  o CVE-2021-3760: Fixed a use-after-free vulnerability with the ndev->
    rf_conn_info object (bsc#1190067).
  o CVE-2021-42739: The firewire subsystem had a buffer overflow related to
    drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/
    firedtv-ci.c, because avc_ca_pmt mishandled bounds checking (bsc#1184673).
  o CVE-2021-3542: Fixed heap buffer overflow in firedtv driver (bsc#1186063).
  o CVE-2021-33033: Fixed a use-after-free in cipso_v4_genopt in net/ipv4/
    cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI
    definitions is mishandled (bsc#1186109).
  o CVE-2021-3715: Fixed a use-after-free in route4_change() in net/sched/
    cls_route.c (bsc#1190349).
  o CVE-2021-34866: Fixed eBPF Type Confusion Privilege Escalation
    Vulnerability (bsc#1191645).
  o CVE-2021-42252: Fixed an issue inside aspeed_lpc_ctrl_mmap that could have
    allowed local attackers to access the Aspeed LPC control interface to
    overwrite memory in the kernel and potentially execute privileges (bnc#
    1190479).
  o CVE-2021-41864: Fixed prealloc_elems_and_freelist that allowed unprivileged
    users to trigger an eBPF multiplication integer overflow with a resultant
    out-of-bounds write (bnc#1191317).
  o CVE-2021-42008: Fixed a slab out-of-bounds write in the decode_data
    function in drivers/net/hamradio/6pack.c. Input from a process that had the
    CAP_NET_ADMIN capability could have lead to root access (bsc#1191315).


The following non-security bugs were fixed:

  o ACPI: NFIT: Use fallback node id when numa info in NFIT table is incorrect
    (git-fixes).
  o ACPI: bgrt: Fix CFI violation (git-fixes).
  o ACPI: fix NULL pointer dereference (git-fixes).
  o ACPI: fix NULL pointer dereference (git-fixes).
  o ALSA: hda - Enable headphone mic on Dell Latitude laptops with ALC3254
    (git-fixes).
  o ALSA: hda/realtek - ALC236 headset MIC recording issue (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo PC50HS (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo X170KM-G (git-fixes).
  o ALSA: hda/realtek: Add quirk for TongFang PHxTxX1 (git-fixes).
  o ALSA: hda/realtek: Complete partial device name to avoid ambiguity
    (git-fixes).
  o ALSA: hda/realtek: Enable 4-speaker output for Dell Precision 5560 laptop
    (git-fixes).
  o ALSA: hda/realtek: Fix for quirk to enable speaker output on the Lenovo 13s
    Gen2 (git-fixes).
  o ALSA: hda/realtek: Fix the mic type detection issue for ASUS G551JW
    (git-fixes).
  o ALSA: hda/realtek: Quirks to enable speaker output for Lenovo Legion 7i
    15IMHG05, Yoga 7i 14ITL5/15ITL5, and 13s Gen2 laptops (git-fixes).
  o ALSA: hda: avoid write to STATESTS if controller is in reset (git-fixes).
  o ALSA: hda: intel: Allow repeatedly probing on codec configuration errors
    (bsc#1190801).
  o ALSA: pcm: Workaround for a wrong offset in SYNC_PTR compat ioctl
    (git-fixes).
  o ALSA: seq: Fix a potential UAF by wrong private_free call order
    (git-fixes).
  o ALSA: usb-audio: Add quirk for VF0770 (git-fixes).
  o ALSA: usb-audio: Provide quirk for Sennheiser GSP670 Headset (git-fixes).
  o ASoC: DAPM: Fix missing kctl change notifications (git-fixes).
  o ASoC: Intel: Skylake: Fix module configuration for KPB and MIXER
    (git-fixes).
  o ASoC: Intel: Skylake: Fix passing loadable flag for module (git-fixes).
  o ASoC: Intel: bytcr_rt5640: Move "Platform Clock" routes to the maps for the
    matching in-/output (git-fixes).
  o ASoC: Intel: sof_sdw: tag SoundWire BEs as non-atomic (git-fixes).
  o ASoC: SOF: imx: imx8: Bar index is only valid for IRAM and SRAM types
    (git-fixes).
  o ASoC: SOF: imx: imx8m: Bar index is only valid for IRAM and SRAM types
    (git-fixes).
  o ASoC: SOF: loader: release_firmware() on load failure to avoid batching
    (git-fixes).
  o ASoC: atmel: ATMEL drivers do not need HAS_DMA (git-fixes).
  o ASoC: dapm: use component prefix when checking widget names (git-fixes).
  o ASoC: fsl_spdif: register platform component before registering cpu dai
    (git-fixes).
  o ASoC: wm8960: Fix clock configuration on slave mode (git-fixes).
  o Add obsolete_rebuilds_subpackage (boo#1172073 bsc#1191731).
  o Configure mpi3mr as currently unsupported (jsc#SLE-18120)
  o HID: apple: Fix logical maximum and usage maximum of Magic Keyboard JIS
    (git-fixes).
  o HID: betop: fix slab-out-of-bounds Write in betop_probe (git-fixes).
  o HID: u2fzero: ignore incomplete packets without data (git-fixes).
  o HID: usbhid: free raw_report buffers in usbhid_stop (git-fixes).
  o HID: wacom: Add new Intuos BT (CTL-4100WL/CTL-6100WL) device IDs
    (git-fixes).
  o ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).
  o ICMPv6: Add ICMPv6 Parameter Problem, code 3 definition (bsc#1191241).
  o IPv6: reply ICMP error if the first fragment do not include all headers
    (bsc#1191241).
  o IPv6: reply ICMP error if the first fragment do not include all headers
    (bsc#1191241).
  o Input: snvs_pwrkey - add clk handling (git-fixes).
  o Input: xpad - add support for another USB ID of Nacon GC-100 (git-fixes).
  o KVM: PPC: Book3S HV Nested: Reflect guest PMU in-use to L0 when guest SPRs
    are live (bsc#1156395).
  o KVM: PPC: Book3S HV Nested: Sanitise H_ENTER_NESTED TM state (bsc#1156395).
  o KVM: PPC: Book3S HV: Fix copy_tofrom_guest routines (jsc#SLE-12936
    git-fixes).
  o KVM: PPC: Book3S HV: Save host FSCR in the P7/8 path (bsc#1065729).
  o KVM: PPC: Book3S HV: Tolerate treclaim. in fake-suspend mode changing
    registers (bsc#1156395).
  o KVM: PPC: Fix clearing never mapped TCEs in realmode (bsc#1156395).
  o KVM: PPC: Fix kvm_arch_vcpu_ioctl vcpu_load leak (bsc#1156395).
  o NFC: digital: fix possible memory leak in digital_in_send_sdd_req()
    (git-fixes).
  o NFC: digital: fix possible memory leak in digital_tg_listen_mdaa()
    (git-fixes).
  o NFS: Do uncached readdir when we're seeking a cookie in an empty page cache
    (bsc#1191628).
  o PCI: Fix pci_host_bridge struct device release/free handling (git-fixes).
  o PM / devfreq: rk3399_dmc: Add missing of_node_put() (git-fixes).
  o PM / devfreq: rk3399_dmc: Disable devfreq-event device when fails
    (git-fixes).
  o PM / devfreq: rk3399_dmc: Fix kernel oops when rockchip,pmu is absent
    (git-fixes).
  o PM / devfreq: rk3399_dmc: Fix spelling typo (git-fixes).
  o PM / devfreq: rk3399_dmc: Remove unneeded semicolon (git-fixes).
  o RDMA/cma: Do not change route.addr.src_addr.ss_family (bsc#1181147).
  o RDMA/cma: Fix listener leak in rdma_cma_listen_on_all() failure (bsc#
    1181147).
  o USB: cdc-acm: clean up probe error labels (git-fixes).
  o USB: cdc-acm: fix minor-number release (git-fixes).
  o USB: serial: option: add Quectel EC200S-CN module support (git-fixes).
  o USB: serial: option: add Telit LE910Cx composition 0x1204 (git-fixes).
  o USB: serial: option: add prod. id for Quectel EG91 (git-fixes).
  o USB: serial: qcserial: add EM9191 QDL support (git-fixes).
  o USB: xhci: dbc: fix tty registration race (git-fixes).
  o acpi/arm64: fix next_platform_timer() section mismatch error (git-fixes).
  o acpi/arm64: fix next_platform_timer() section mismatch error (git-fixes).
  o ata: ahci_platform: fix null-ptr-deref in ahci_platform_enable_regulators()
    (git-fixes).
  o ata: sata_dwc_460ex: No need to call phy_exit() befre phy_init()
    (git-fixes).
  o audit: fix possible null-pointer dereference in audit_filter_rules
    (git-fixes).
  o bfq: Remove merged request already in bfq_requests_merged() (bsc#1191456).
  o blk: Fix lock inversion between ioc lock and bfqd lock (bsc#1191456).
  o blktrace: Fix uaf in blk_trace access after removing by sysfs (bsc#
    1191452).
  o block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
  o bnxt_en: make bnxt_free_skbs() safe to call after bnxt_free_mem() (jsc#
    SLE-16649).
  o bpf: Add bpf_patch_call_args prototype to include/linux/bpf.h (git-fixes).
  o bpf: Fix OOB read when printing XDP link fdinfo (git-fixes).
  o bpf: Fix a typo of reuseport map in bpf.h (git-fixes).
  o bpf: Fix up bpf_skb_adjust_room helper's skb csum setting (git-fixes).
  o can: dev: can_restart: fix use after free bug (git-fixes).
  o can: peak_pci: peak_pci_remove(): fix UAF (git-fixes).
  o can: peak_usb: fix use after free bugs (git-fixes).
  o can: peak_usb: pcan_usb_fd_decode_status(): fix back to ERROR_ACTIVE state
    notification (git-fixes).
  o can: rcar_can: fix suspend/resume (git-fixes).
  o can: ti_hecc: ti_hecc_probe(): add missed clk_disable_unprepare() in error
    path (git-fixes).
  o can: xilinx_can: handle failure cases of pm_runtime_get_sync (git-fixes).
  o cb710: avoid NULL pointer subtraction (git-fixes).
  o ceph: fix handling of "meta" errors (bsc#1192041).
  o ceph: skip existing superblocks that are blocklisted or shut down when
    mounting (bsc#1192040).
  o cfg80211: correct bridge/4addr mode check (git-fixes).
  o cfg80211: fix management registrations locking (git-fixes).
  o cfg80211: scan: fix RCU in cfg80211_add_nontrans_list() (git-fixes).
  o cpuidle: pseries: Mark pseries_idle_proble() as __init (jsc#SLE-13614 bsc#
    1176914 ltc#186394 git-fixes).
  o drm/amd/display: Pass PCI deviceid into DC (git-fixes).
  o drm/amdgpu: correct initial cp_hqd_quantum for gfx9 (git-fixes).
  o drm/amdgpu: fix gart.bo pin_count leak (git-fixes).
  o drm/edid: In connector_bad_edid() cap num_of_ext by num_blocks read
    (git-fixes).
  o drm/i915: Fix syncmap memory leak (bsc#1152489) Backporting notes: *
    context changes in intel_timeline_fini()
  o drm/msm/dsi: Fix an error code in msm_dsi_modeset_init() (git-fixes).
  o drm/msm/dsi: fix off by one in dsi_bus_clk_enable error handling
    (git-fixes).
  o drm/msm: Avoid potential overflow in timeout_to_jiffies() (git-fixes).
  o drm/msm: Fix null pointer dereference on pointer edp (git-fixes).
  o drm/nouveau/debugfs: fix file release memory leak (git-fixes).
  o drm/nouveau/kms/nv50-: fix file release memory leak (git-fixes).
  o drm/nouveau/kms/tu102-: delay enabling cursor until after assign_windows
    (git-fixes).
  o drm/nouveau: avoid a use-after-free when BO init fails (bsc#1152472)
  o drm/panel: olimex-lcd-olinuxino: select CRC32 (git-fixes).
  o drm/panfrost: Make sure MMU context lifetime is not bound to (bsc#1152472)
  o drm/sun4i: dw-hdmi: Fix HDMI PHY clock setup (git-fixes).
  o e1000e: Drop patch to avoid regressions until real fix is available (bsc#
    1191663).
  o e1000e: Fix packet loss on Tiger Lake and later (git-fixes).
  o e100: fix buffer overrun in e100_get_regs (git-fixes).
  o e100: fix length calculation in e100_get_regs_len (git-fixes).
  o e100: handle eeprom as little endian (git-fixes).
  o ext4: fix reserved space counter leakage (bsc#1191450).
  o ext4: report correct st_size for encrypted symlinks (bsc#1191449).
  o fs, mm: fix race in unlinking swapfile (bsc#1191455).
  o fscrypt: add fscrypt_symlink_getattr() for computing st_size (bsc#1191449).
  o gpio: pca953x: Improve bias setting (git-fixes).
  o hso: fix bailout in error case of probe (git-fixes).
  o i2c: acpi: fix resource leak in reconfiguration device addition
    (git-fixes).
  o ice: fix getting UDP tunnel entry (jsc#SLE-12878).
  o iio: adc128s052: Fix the error handling path of 'adc128_probe()'
    (git-fixes).
  o iio: adc: aspeed: set driver data when adc probe (git-fixes).
  o iio: dac: ti-dac5571: fix an error code in probe() (git-fixes).
  o iio: light: opt3001: Fixed timeout error when 0 lux (git-fixes).
  o iio: mtk-auxadc: fix case IIO_CHAN_INFO_PROCESSED (git-fixes).
  o iio: ssp_sensors: add more range checking in ssp_parse_dataframe()
    (git-fixes).
  o iio: ssp_sensors: fix error code in ssp_print_mcu_debug() (git-fixes).
  o ipv6/netfilter: Discard first fragment not including all headers (bsc#
    1191241).
  o ipv6/netfilter: Discard first fragment not including all headers (bsc#
    1191241).
  o isdn: cpai: check ctr->cnr to avoid array index out of bound (git-fixes).
  o isdn: mISDN: Fix sleeping function called from invalid context (git-fixes).
  o iwlwifi: pcie: add configuration of a Wi-Fi adapter on Dell XPS 15
    (git-fixes).
  o ixgbe: Fix NULL pointer dereference in ixgbe_xdp_setup (git-fixes).
  o kABI workaround for HD-audio probe retry changes (bsc#1190801).
  o kABI workaround for cfg80211 mgmt_registration_lock changes (git-fixes).
  o kabi: block: Fix kabi of blk_mq_sched_try_insert_merge() (bsc#1191456).
  o kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167
    bsc#1191240 ltc#194716).
  o kernel-binary.spec: Do not sign kernel when no key provided (bsc#1187167).
  o kernel-binary.spec: suse-kernel-rpm-scriptlets required for uninstall as
    well. Fixes: e98096d5cf85 ("rpm: Abolish scritplet templating (bsc#
    1189841).")
  o kernel-spec-macros: Since rpm 4.17 %verbose is unusable (bsc#1191229).
  o lan78xx: select CRC32 (git-fixes).
  o libata: Add ATA_HORKAGE_NO_NCQ_ON_ATI for Samsung 860 and 870 SSD
    (git-fixes).
  o mac80211: Drop frames from invalid MAC address in ad-hoc mode (git-fixes).
  o mac80211: check return value of rhashtable_init (git-fixes).
  o mei: me: add Ice Lake-N device id (git-fixes).
  o mmc: dw_mmc: exynos: fix the finding clock sample value (git-fixes).
  o mmc: meson-gx: do not use memcpy_to/fromio for dram-access-quirk
    (git-fixes).
  o mmc: vub300: fix control-message timeouts (git-fixes).
  o net/mlx5: E-Switch, Fix double allocation of acl flow counter (jsc#
    SLE-15172).
  o net/mlx5e: IPSEC RX, enable checksum complete (jsc#SLE-15172).
  o net/mlx5e: RX, Avoid possible data corruption when relaxed ordering and LRO
    combined (jsc#SLE-15172).
  o net/sched: ets: fix crash when flipping from 'strict' to 'quantum' (bsc#
    1176774).
  o net: batman-adv: fix error handling (git-fixes).
  o net: can: ems_usb: fix use-after-free in ems_usb_disconnect() (git-fixes).
  o net: cdc_eem: fix tx fixup skb leak (git-fixes).
  o net: cdc_ncm: correct overhead in delayed_ndp_size (git-fixes).
  o net: hns3: check queue id range before using (jsc#SLE-14777).
  o net: hso: add failure handler for add_net_device (git-fixes).
  o net: hso: fix NULL-deref on disconnect regression (git-fixes).
  o net: hso: fix null-ptr-deref during tty device unregistration (git-fixes).
  o net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).
  o net: ipv6: Discard next-hop MTU less than minimum link MTU (bsc#1191241).
  o net: lan78xx: fix division by zero in send path (git-fixes).
  o net: mana: Fix error handling in mana_create_rxq() (git-fixes, bsc#
    1191800).
  o net: usb: Fix uninit-was-stored issue in asix_read_phy_addr() (git-fixes).
  o netfilter: Drop fragmented ndisc packets assembled in netfilter
    (git-fixes).
  o netfilter: conntrack: collect all entries in one cycle (bsc#1173604).
  o netfilter: xt_IDLETIMER: fix panic that occurs when timer_type has garbage
    value (bsc#1176447).
  o nfc: fix error handling of nfc_proto_register() (git-fixes).
  o nfc: port100: fix using -ERRNO as command type mask (git-fixes).
  o nvme-fc: avoid race between time out and tear down (bsc#1185762).
  o nvme-fc: remove freeze/unfreeze around update_nr_hw_queues (bsc#1185762).
  o nvme-fc: update hardware queues before using them (bsc#1185762).
  o nvme-pci: Fix abort command id (git-fixes).
  o nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).
  o nvme-pci: fix error unwind in nvme_map_data (bsc#1191934).
  o nvme-pci: refactor nvme_unmap_data (bsc#1191934).
  o nvme-pci: refactor nvme_unmap_data (bsc#1191934).
  o nvme: add command id quirk for apple controllers (git-fixes).
  o ocfs2: fix data corruption after conversion from inline format (bsc#
    1190795).
  o pata_legacy: fix a couple uninitialized variable bugs (git-fixes).
  o phy: mdio: fix memory leak (git-fixes).
  o platform/mellanox: mlxreg-io: Fix argument base in kstrtou32() call
    (git-fixes).
  o platform/mellanox: mlxreg-io: Fix read access of n-bytes size attributes
    (git-fixes).
  o platform/x86: dell-smbios-wmi: Add missing kfree in error-exit from
    run_smbios_call (git-fixes).
  o platform/x86: intel_scu_ipc: Fix busy loop expiry time (git-fixes).
  o powerpc/64s: Fix entry flush patching w/strict RWX & hash (jsc#SLE-13847
    git-fixes).
  o powerpc/64s: Fix stf mitigation patching w/strict RWX & hash (jsc#SLE-13847
    git-fixes).
  o powerpc/64s: Remove irq mask workaround in accumulate_stolen_time() (jsc#
    SLE-9246 git-fixes).
  o powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).
  o powerpc/bpf: Fix BPF_MOD when imm == 1 (bsc#1065729).
  o powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).
  o powerpc/bpf: Fix BPF_SUB when imm == 0x80000000 (bsc#1065729).
  o powerpc/bpf: Use bctrl for making function calls (bsc#1065729).
  o powerpc/bpf: Use bctrl for making function calls (bsc#1065729).
  o powerpc/lib/code-patching: Do not use struct 'ppc_inst' for runnable code
    in tests (jsc#SLE-13847 git-fixes).
  o powerpc/lib/code-patching: Make instr_is_branch_to_addr() static (jsc#
    SLE-13847 git-fixes).
  o powerpc/lib: Fix emulate_step() std test (bsc#1065729).
  o powerpc/numa: Update cpu_cpu_map on CPU online/offline (jsc#SLE-13615 bsc#
    1180100 ltc#190257 git-fixes).
  o powerpc/pseries: Fix build error when NUMA=n (bsc#1190620 ltc#194498
    git-fixes).
  o powerpc/smp: Cache CPU to chip lookup (jsc#SLE-13615 bsc#1180100 ltc#190257
    git-fixes).
  o powerpc/smp: Enable CACHE domain for shared processor (jsc#SLE-13615 bsc#
    1180100 ltc#190257 git-fixes).
  o powerpc/smp: Fix a crash while booting kvm guest with nr_cpus=2 (jsc#
    SLE-13615 bsc#1180100 ltc#190257 git-fixes).
  o powerpc/smp: Fold cpu_die() into its only caller (jsc#SLE-13615 bsc#1180100
    ltc#190257 git-fixes).
  o powerpc/smp: Set numa node before updating mask (jsc#SLE-13615 bsc#1180100
    ltc#190257 git-fixes).
  o powerpc/smp: Update cpu_core_map on all PowerPc systems (jsc#SLE-13615 bsc#
    1180100 ltc#190257 git-fixes).
  o powerpc/uprobes: Validation for prefixed instruction (jsc#SLE-13847
    git-fixes).
  o powerpc/xive: Discard disabled interrupts in get_irqchip_state() (bsc#
    1085030 git-fixes).
  o powerpc: Do not dereference code as 'struct ppc_inst' (uprobe,
    code-patching, feature-fixups) (jsc#SLE-13847 git-fixes).
  o powerpc: Do not use 'struct ppc_inst' to reference instruction location
    (jsc#SLE-13847 git-fixes).
  o powerpc: Move arch_cpu_idle_dead() into smp.c (jsc#SLE-13615 bsc#1180100
    ltc#190257 git-fixes).
  o pseries/eeh: Fix the kdump kernel crash during eeh_pseries_init
    (git-fixes).
  o ptp_pch: Load module automatically if ID matches (git-fixes).
  o ptp_pch: Restore dependency on PCI (git-fixes).
  o regmap: Fix possible double-free in regcache_rbtree_exit() (git-fixes).
  o rpm: fix kmp install path
  o rpm: use _rpmmacrodir (boo#1191384)
  o scsi: ibmvfc: Fix up duplicate response detection (bsc#1191867 ltc#194757).
  o scsi: iscsi: Fix deadlock on recovery path during GFP_IO reclaim
    (git-fixes).
  o scsi: lpfc: Allow PLOGI retry if previous PLOGI was aborted (bsc#1192145).
  o scsi: lpfc: Allow fabric node recovery if recovery is in progress before
    devloss (bsc#1192145).
  o scsi: lpfc: Correct sysfs reporting of loop support after SFP status change
    (bsc#1192145).
  o scsi: lpfc: Fix link down processing to address NULL pointer dereference
    (bsc#1192145).
  o scsi: lpfc: Fix memory overwrite during FC-GS I/O abort handling (bsc#
    1191349).
  o scsi: lpfc: Fix use-after-free in lpfc_unreg_rpi() routine (bsc#1192145).
  o scsi: lpfc: Revert LOG_TRACE_EVENT back to LOG_INIT prior to
    driver_resource_setup() (bsc#1192145).
  o scsi: lpfc: Update lpfc version to 14.0.0.3 (bsc#1192145).
  o scsi: lpfc: Wait for successful restart of SLI3 adapter during host
    sg_reset (bsc#1192145).
  o scsi: mpi3mr: Add EEDP DIF DIX support (jsc#SLE-18120).
  o scsi: mpi3mr: Add bios_param SCSI host template hook (jsc#SLE-18120).
  o scsi: mpi3mr: Add change queue depth support (jsc#SLE-18120).
  o scsi: mpi3mr: Add event handling debug prints (jsc#SLE-18120).
  o scsi: mpi3mr: Add mpi30 Rev-R headers and Kconfig (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for DSN secure firmware check (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for PCIe device event handling (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for PM suspend and resume (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for device add/remove event handling (jsc#
    SLE-18120).
  o scsi: mpi3mr: Add support for internal watchdog thread (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for queue command processing (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for recovering controller (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for threaded ISR (jsc#SLE-18120).
  o scsi: mpi3mr: Add support for timestamp sync with firmware (jsc#SLE-18120).
  o scsi: mpi3mr: Additional event handling (jsc#SLE-18120).
  o scsi: mpi3mr: Allow certain commands during pci-remove hook (jsc#
    SLE-18120).
  o scsi: mpi3mr: Base driver code (jsc#SLE-18120).
  o scsi: mpi3mr: Complete support for soft reset (jsc#SLE-18120).
  o scsi: mpi3mr: Create operational request and reply queue pair (jsc#
    SLE-18120).
  o scsi: mpi3mr: Fix error handling in mpi3mr_setup_isr() (git-fixes).
  o scsi: mpi3mr: Fix missing unlock on error (git-fixes).
  o scsi: mpi3mr: Hardware workaround for UNMAP commands to NVMe drives (jsc#
    SLE-18120).
  o scsi: mpi3mr: Implement SCSI error handler hooks (jsc#SLE-18120).
  o scsi: mpi3mr: Print IOC info for debugging (jsc#SLE-18120).
  o scsi: mpi3mr: Print pending host I/Os for debugging (jsc#SLE-18120).
  o scsi: mpi3mr: Set up IRQs in resume path (jsc#SLE-18120).
  o scsi: mpi3mr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (jsc#
    SLE-18120).
  o scsi: mpi3mr: Use the proper SCSI midlayer interfaces for PI (jsc#
    SLE-18120).
  o scsi: mpi3mr: Wait for pending I/O completions upon detection of VD I/O
    timeout (jsc#SLE-18120).
  o scsi: qla2xxx: Add debug print of 64G link speed (bsc#1190941).
  o scsi: qla2xxx: Add host attribute to trigger MPI hang (bsc#1190941).
  o scsi: qla2xxx: Add support for mailbox passthru (bsc#1190941).
  o scsi: qla2xxx: Adjust request/response queue size for 28xx (bsc#1190941).
  o scsi: qla2xxx: Call process_response_queue() in Tx path (bsc#1190941).
  o scsi: qla2xxx: Changes to support FCP2 Target (bsc#1190941).
  o scsi: qla2xxx: Changes to support kdump kernel (bsc#1190941).
  o scsi: qla2xxx: Changes to support kdump kernel for NVMe BFS (bsc#1190941).
  o scsi: qla2xxx: Check for firmware capability before creating QPair (bsc#
    1190941).
  o scsi: qla2xxx: Display 16G only as supported speeds for 3830c card (bsc#
    1190941).
  o scsi: qla2xxx: Do not call fc_block_scsi_eh() during bus reset (bsc#
    1190941).
  o scsi: qla2xxx: Fix NPIV create erroneous error (bsc#1190941).
  o scsi: qla2xxx: Fix NVMe retry (bsc#1190941).
  o scsi: qla2xxx: Fix NVMe session down detection (bsc#1190941).
  o scsi: qla2xxx: Fix NVMe | FCP personality change (bsc#1190941).
  o scsi: qla2xxx: Fix crash in NVMe abort path (bsc#1190941).
  o scsi: qla2xxx: Fix excessive messages during device logout (bsc#1190941).
  o scsi: qla2xxx: Fix hang during NVMe session tear down (bsc#1190941).
  o scsi: qla2xxx: Fix hang on NVMe command timeouts (bsc#1190941).
  o scsi: qla2xxx: Fix kernel crash when accessing port_speed sysfs file (bsc#
    1190941).
  o scsi: qla2xxx: Fix port type info (bsc#1190941).
  o scsi: qla2xxx: Fix unsafe removal from linked list (bsc#1190941).
  o scsi: qla2xxx: Fix use after free in eh_abort path (bsc#1190941).
  o scsi: qla2xxx: Move heartbeat handling from DPC thread to workqueue (bsc#
    1190941).
  o scsi: qla2xxx: Open-code qla2xxx_eh_device_reset() (bsc#1190941).
  o scsi: qla2xxx: Open-code qla2xxx_eh_target_reset() (bsc#1190941).
  o scsi: qla2xxx: Remove redundant initialization of pointer req (bsc#
    1190941).
  o scsi: qla2xxx: Restore initiator in dual mode (bsc#1190941).
  o scsi: qla2xxx: Show OS name and version in FDMI-1 (bsc#1190941).
  o scsi: qla2xxx: Suppress unnecessary log messages during login (bsc#
    1190941).
  o scsi: qla2xxx: Sync queue idx with queue_pair_map idx (bsc#1190941).
  o scsi: qla2xxx: Update version to 10.02.06.100-k (bsc#1190941).
  o scsi: qla2xxx: Update version to 10.02.06.200-k (bsc#1190941).
  o scsi: qla2xxx: Update version to 10.02.07.100-k (bsc#1190941).
  o scsi: qla2xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request (bsc#
    1190941).
  o scsi: qla2xxx: edif: Add N2N support for EDIF (bsc#1190941).
  o scsi: qla2xxx: edif: Do secure PLOGI when auth app is present (bsc#
    1190941).
  o scsi: qla2xxx: edif: Fix EDIF enable flag (bsc#1190941).
  o scsi: qla2xxx: edif: Fix returnvar.cocci warnings (bsc#1190941).
  o scsi: qla2xxx: edif: Fix stale session (bsc#1190941).
  o scsi: qla2xxx: edif: Reject AUTH ELS on session down (bsc#1190941).
  o scsi: qla2xxx: edif: Use link event to wake up app (bsc#1190941).
  o scsi: target: Fix the pgr/alua_support_store functions (git-fixes).
  o sctp: check asoc peer.asconf_capable before processing asconf (bsc#
    1190351).
  o soc: qcom: mdt_loader: Drop PT_LOAD check on hash segment (git-fixes).
  o spi: spi-nxp-fspi: do not depend on a specific node name erratum workaround
    (git-fixes).
  o tpm: ibmvtpm: Avoid error message when process gets signal while waiting
    (bsc#1065729).
  o usb: chipidea: ci_hdrc_imx: Also search for 'phys' phandle (git-fixes).
  o usb: hso: fix error handling code of hso_create_net_device (git-fixes).
  o usb: hso: remove the bailout parameter (git-fixes).
  o usb: musb: dsps: Fix the probe error path (git-fixes).
  o video: fbdev: gbefb: Only instantiate device when built for IP32
    (git-fixes).
  o virtio: write back F_VERSION_1 before validate (git-fixes).
  o watchdog: orion: use 0 for unset heartbeat (git-fixes).
  o x86/pat: Pass valid address to sanitize_phys() (bsc#1152489).
  o x86/resctrl: Free the ctrlval arrays when domain_setup_mon_state() fails
    (bsc#1152489).
  o x86/sev: Return an error on a returned non-zero SW_EXITINFO1[31:0] (bsc#
    1178134).
  o xen: fix setting of max_pfn in shared_info (git-fixes).
  o xen: reset legacy rtc flag for PV domU (git-fixes).
  o xfs: Fixed non-directory creation in SGID directories introduced by
    CVE-2018-13405 patch (bsc#1190006).
  o xfs: ensure that the inode uid/gid match values match the icdinode ones
    (bsc#1190006).
  o xfs: fix I_DONTCACHE (bsc#1192074).
  o xfs: fix log intent recovery ENOSPC shutdowns when inactivating inodes (bsc
    #1190642).
  o xfs: merge the projid fields in struct xfs_icdinode (bsc#1190006).
  o xfs: remove the icdinode di_uid/di_gid members (bsc#1190006).
  o xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    (git-fixes).
  o xhci: Fix command ring pointer corruption while aborting a command
    (git-fixes).
  o xhci: guard accesses to ep_state in xhci_endpoint_reset() (git-fixes).
  o xhci: guard accesses to ep_state in xhci_endpoint_reset() (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE MicroOS 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3655=1
  o SUSE Linux Enterprise Workstation Extension 15-SP3:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2021-3655=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2021-3655=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2021-3655=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3655=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3655=1
  o SUSE Linux Enterprise High Availability 15-SP3:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2021-3655=1

Package List:

  o SUSE MicroOS 5.1 (aarch64 s390x x86_64):
       kernel-default-5.3.18-59.30.1
       kernel-default-base-5.3.18-59.30.1.18.17.1
       kernel-default-debuginfo-5.3.18-59.30.1
       kernel-default-debugsource-5.3.18-59.30.1
  o SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
       kernel-default-debuginfo-5.3.18-59.30.1
       kernel-default-debugsource-5.3.18-59.30.1
       kernel-default-extra-5.3.18-59.30.1
       kernel-default-extra-debuginfo-5.3.18-59.30.1
       kernel-preempt-debuginfo-5.3.18-59.30.1
       kernel-preempt-debugsource-5.3.18-59.30.1
       kernel-preempt-extra-5.3.18-59.30.1
       kernel-preempt-extra-debuginfo-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-default-debuginfo-5.3.18-59.30.1
       kernel-default-debugsource-5.3.18-59.30.1
       kernel-default-livepatch-5.3.18-59.30.1
       kernel-default-livepatch-devel-5.3.18-59.30.1
       kernel-livepatch-5_3_18-59_30-default-1-7.3.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       kernel-default-debuginfo-5.3.18-59.30.1
       kernel-default-debugsource-5.3.18-59.30.1
       reiserfs-kmp-default-5.3.18-59.30.1
       reiserfs-kmp-default-debuginfo-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-5.3.18-59.30.1
       kernel-obs-build-debugsource-5.3.18-59.30.1
       kernel-syms-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 x86_64):
       kernel-preempt-debuginfo-5.3.18-59.30.1
       kernel-preempt-debugsource-5.3.18-59.30.1
       kernel-preempt-devel-5.3.18-59.30.1
       kernel-preempt-devel-debuginfo-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):
       kernel-docs-5.3.18-59.30.1
       kernel-source-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       kernel-default-5.3.18-59.30.1
       kernel-default-base-5.3.18-59.30.1.18.17.1
       kernel-default-debuginfo-5.3.18-59.30.1
       kernel-default-debugsource-5.3.18-59.30.1
       kernel-default-devel-5.3.18-59.30.1
       kernel-default-devel-debuginfo-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 x86_64):
       kernel-preempt-5.3.18-59.30.1
       kernel-preempt-debuginfo-5.3.18-59.30.1
       kernel-preempt-debugsource-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64):
       kernel-64kb-5.3.18-59.30.1
       kernel-64kb-debuginfo-5.3.18-59.30.1
       kernel-64kb-debugsource-5.3.18-59.30.1
       kernel-64kb-devel-5.3.18-59.30.1
       kernel-64kb-devel-debuginfo-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       kernel-devel-5.3.18-59.30.1
       kernel-macros-5.3.18-59.30.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (s390x):
       kernel-zfcpdump-5.3.18-59.30.1
       kernel-zfcpdump-debuginfo-5.3.18-59.30.1
       kernel-zfcpdump-debugsource-5.3.18-59.30.1
  o SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       cluster-md-kmp-default-5.3.18-59.30.1
       cluster-md-kmp-default-debuginfo-5.3.18-59.30.1
       dlm-kmp-default-5.3.18-59.30.1
       dlm-kmp-default-debuginfo-5.3.18-59.30.1
       gfs2-kmp-default-5.3.18-59.30.1
       gfs2-kmp-default-debuginfo-5.3.18-59.30.1
       kernel-default-debuginfo-5.3.18-59.30.1
       kernel-default-debugsource-5.3.18-59.30.1
       ocfs2-kmp-default-5.3.18-59.30.1
       ocfs2-kmp-default-debuginfo-5.3.18-59.30.1


References:

  o https://www.suse.com/security/cve/CVE-2021-33033.html
  o https://www.suse.com/security/cve/CVE-2021-34866.html
  o https://www.suse.com/security/cve/CVE-2021-3542.html
  o https://www.suse.com/security/cve/CVE-2021-3655.html
  o https://www.suse.com/security/cve/CVE-2021-3715.html
  o https://www.suse.com/security/cve/CVE-2021-3760.html
  o https://www.suse.com/security/cve/CVE-2021-3772.html
  o https://www.suse.com/security/cve/CVE-2021-3896.html
  o https://www.suse.com/security/cve/CVE-2021-41864.html
  o https://www.suse.com/security/cve/CVE-2021-42008.html
  o https://www.suse.com/security/cve/CVE-2021-42252.html
  o https://www.suse.com/security/cve/CVE-2021-42739.html
  o https://www.suse.com/security/cve/CVE-2021-43056.html
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1085030
  o https://bugzilla.suse.com/1152472
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1172073
  o https://bugzilla.suse.com/1173604
  o https://bugzilla.suse.com/1176447
  o https://bugzilla.suse.com/1176774
  o https://bugzilla.suse.com/1176914
  o https://bugzilla.suse.com/1178134
  o https://bugzilla.suse.com/1180100
  o https://bugzilla.suse.com/1181147
  o https://bugzilla.suse.com/1184673
  o https://bugzilla.suse.com/1185762
  o https://bugzilla.suse.com/1186063
  o https://bugzilla.suse.com/1186109
  o https://bugzilla.suse.com/1187167
  o https://bugzilla.suse.com/1188563
  o https://bugzilla.suse.com/1189841
  o https://bugzilla.suse.com/1190006
  o https://bugzilla.suse.com/1190067
  o https://bugzilla.suse.com/1190349
  o https://bugzilla.suse.com/1190351
  o https://bugzilla.suse.com/1190479
  o https://bugzilla.suse.com/1190620
  o https://bugzilla.suse.com/1190642
  o https://bugzilla.suse.com/1190795
  o https://bugzilla.suse.com/1190801
  o https://bugzilla.suse.com/1190941
  o https://bugzilla.suse.com/1191229
  o https://bugzilla.suse.com/1191240
  o https://bugzilla.suse.com/1191241
  o https://bugzilla.suse.com/1191315
  o https://bugzilla.suse.com/1191317
  o https://bugzilla.suse.com/1191349
  o https://bugzilla.suse.com/1191384
  o https://bugzilla.suse.com/1191449
  o https://bugzilla.suse.com/1191450
  o https://bugzilla.suse.com/1191451
  o https://bugzilla.suse.com/1191452
  o https://bugzilla.suse.com/1191455
  o https://bugzilla.suse.com/1191456
  o https://bugzilla.suse.com/1191628
  o https://bugzilla.suse.com/1191645
  o https://bugzilla.suse.com/1191663
  o https://bugzilla.suse.com/1191731
  o https://bugzilla.suse.com/1191800
  o https://bugzilla.suse.com/1191867
  o https://bugzilla.suse.com/1191934
  o https://bugzilla.suse.com/1191958
  o https://bugzilla.suse.com/1192040
  o https://bugzilla.suse.com/1192041
  o https://bugzilla.suse.com/1192074
  o https://bugzilla.suse.com/1192107
  o https://bugzilla.suse.com/1192145

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P2I4
-----END PGP SIGNATURE-----