-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0618
                   Security update for the Linux Kernel
                             14 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22942 CVE-2022-0435 CVE-2022-0330
                   CVE-2022-0286 CVE-2021-45095 CVE-2021-44733
                   CVE-2021-39685 CVE-2021-39657 CVE-2021-39648
                   CVE-2021-22600 CVE-2020-28097 

Reference:         ESB-2022.0615
                   ESB-2022.0613
                   ESB-2022.0565
                   ESB-2022.0250

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20220370-1

Comment: CVSS (Max):  8.4* CVE-2021-22600 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:0370-1
Rating:            critical
References:        #1154353 #1154488 #1156395 #1160634 #1176447 #1177599
                   #1183405 #1185377 #1187428 #1187723 #1188605 #1191881
                   #1193096 #1193506 #1193767 #1193802 #1193861 #1193864
                   #1193867 #1194048 #1194227 #1194291 #1194880 #1195009
                   #1195062 #1195065 #1195073 #1195183 #1195184 #1195254
                   #1195267 #1195293 #1195371 #1195476 #1195477 #1195478
                   #1195479 #1195480 #1195481 #1195482
Cross-References:  CVE-2020-28097 CVE-2021-22600 CVE-2021-39648 CVE-2021-39657
                   CVE-2021-39685 CVE-2021-44733 CVE-2021-45095 CVE-2022-0286
                   CVE-2022-0330 CVE-2022-0435 CVE-2022-22942
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise High Availability 15-SP3
                   SUSE Linux Enterprise High Performance Computing
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Development Tools 15-SP3
                   SUSE Linux Enterprise Module for Legacy Software 15-SP3
                   SUSE Linux Enterprise Module for Live Patching 15-SP3
                   SUSE Linux Enterprise Server
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Workstation Extension 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 29 fixes is now available.

Description:


The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  o CVE-2022-0435: Fixed remote stack overflow in net/tipc module that validate
    domain record count on input (bsc#1195254).
  o CVE-2022-0330: Fixed flush TLBs before releasing backing store (bsc#
    1194880).
  o CVE-2022-0286: Fixed null pointer dereference in bond_ipsec_add_sa() that
    may have lead to local denial of service (bnc#1195371).
  o CVE-2022-22942: Fixed stale file descriptors on failed usercopy (bsc#
    1195065).
  o CVE-2021-45095: Fixed refcount leak in pep_sock_accept in net/phonet/pep.c
    (bnc#1193867).
  o CVE-2021-44733: Fixed a use-after-free exists in drivers/tee/tee_shm.c in
    the TEE subsystem, that could have occured because of a race condition in
    tee_shm_get_from_id during an attempt to free a shared memory object (bnc#
    1193767).
  o CVE-2021-39685: Fixed USB gadget buffer overflow caused by too large
    endpoint 0 requests (bsc#1193802).
  o CVE-2021-39657: Fixed out of bounds read due to a missing bounds check in
    ufshcd_eh_device_reset_handler of ufshcd.c. This could lead to local
    information disclosure with System execution privileges needed (bnc#
    1193864).
  o CVE-2021-39648: Fixed possible disclosure of kernel heap memory due to a
    race condition in gadget_dev_desc_UDC_show of configfs.c. This could lead
    to local information disclosure with System execution privileges needed.
    User interaction is not needed for exploitation (bnc#1193861).
  o CVE-2021-22600: Fixed double free bug in packet_set_ring() in net/packet/
    af_packet.c that could have been exploited by a local user through crafted
    syscalls to escalate privileges or deny service (bnc#1195184).
  o CVE-2020-28097: Fixed out-of-bounds read in vgacon subsystem that
    mishandled software scrollback (bnc#1187723).

The following non-security bugs were fixed:

  o ACPI: battery: Add the ThinkPad "Not Charging" quirk (git-fixes).
  o ACPICA: Executer: Fix the REFCLASS_REFOF case in acpi_ex_opcode_1A_0T_1R()
    (git-fixes).
  o ACPICA: Fix wrong interpretation of PCC address (git-fixes).
  o ACPICA: Hardware: Do not flush CPU cache when entering S4 and S5
    (git-fixes).
  o ACPICA: Utilities: Avoid deleting the same object twice in a row
    (git-fixes).
  o ACPICA: actypes.h: Expand the ACPI_ACCESS_ definitions (git-fixes).
  o ALSA: seq: Set upper limit of processed events (git-fixes).
  o ALSA: usb-audio: Correct quirk for VF0770 (git-fixes).
  o ALSA: usb-audio: initialize variables that could ignore errors (git-fixes).
  o ASoC: cpcap: Check for NULL pointer after calling of_get_child_by_name
    (git-fixes).
  o ASoC: fsl: Add missing error handling in pcm030_fabric_probe (git-fixes).
  o ASoC: max9759: fix underflow in speaker_gain_control_put() (git-fixes).
  o ASoC: mediatek: mt8173: fix device_node leak (git-fixes).
  o ASoC: xilinx: xlnx_formatter_pcm: Make buffer bytes multiple of period
    bytes (git-fixes).
  o Bluetooth: Fix debugfs entry leak in hci_register_dev() (git-fixes).
  o Bluetooth: refactor malicious adv data check (git-fixes).
  o Documentation: fix firewire.rst ABI file path error (git-fixes).
  o HID: apple: Do not reset quirks when the Fn key is not found (git-fixes).
  o HID: quirks: Allow inverting the absolute X/Y values (git-fixes).
  o HID: uhid: Fix worker destroying device without any protection (git-fixes).
  o HID: wacom: Reset expected and received contact counts at the same time
    (git-fixes).
  o IB/cm: Avoid a loop when device has 255 ports (git-fixes)
  o IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
  o IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
  o IB/isert: Fix a use after free in isert_connect_request (git-fixes)
  o IB/mlx4: Separate tunnel and wire bufs parameters (git-fixes)
  o IB/mlx5: Add missing error code (git-fixes)
  o IB/mlx5: Add mutex destroy call to cap_mask_mutex mutex (git-fixes)
  o IB/mlx5: Fix error unwinding when set_has_smi_cap fails (git-fixes)
  o IB/mlx5: Return appropriate error code instead of ENOMEM (git-fixes)
  o IB/umad: Return EIO in case of when device disassociated (git-fixes)
  o IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
  o Input: wm97xx: Simplify resource management (git-fixes).
  o NFS: Ensure the server had an up to date ctime before renaming (git-fixes).
  o NFSv4: Handle case where the lookup of a directory fails (git-fixes).
  o NFSv4: nfs_atomic_open() can race when looking up a non-regular file
    (git-fixes).
  o PCI: Add function 1 DMA alias quirk for Marvell 88SE9125 SATA controller
    (git-fixes).
  o PM: wakeup: simplify the output logic of pm_show_wakelocks() (git-fixes).
  o RDMA/addr: Be strict with gid size (git-fixes)
  o RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
  o RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    (git-fixes)
  o RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
  o RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    (git-fixes)
  o RDMA/core: Clean up cq pool mechanism (jsc#SLE-15176).
  o RDMA/core: Do not access cm_id after its destruction (git-fixes)
  o RDMA/core: Do not indicate device ready when device enablement fails
    (git-fixes)
  o RDMA/core: Fix corrupted SL on passive side (git-fixes)
  o RDMA/core: Unify RoCE check and re-factor code (git-fixes)
  o RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
    server (git-fixes)
  o RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
  o RDMA/cxgb4: Validate the number of CQEs (git-fixes)
  o RDMA/cxgb4: add missing qpid increment (git-fixes)
  o RDMA/hns: Add a check for current state before modifying QP (git-fixes)
  o RDMA/hns: Remove the portn field in UD SQ WQE (git-fixes)
  o RDMA/hns: Remove unnecessary access right set during INIT2INIT (git-fixes)
  o RDMA/i40iw: Address an mmap handler exploit in i40iw (git-fixes)
  o RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
  o RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
    (git-fixes)
  o RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
  o RDMA/mlx5: Fix query DCT via DEVX (git-fixes)
  o RDMA/mlx5: Fix type warning of sizeof in __mlx5_ib_alloc_counters()
    (git-fixes)
  o RDMA/mlx5: Fix wrong free of blue flame register on error (git-fixes)
  o RDMA/mlx5: Issue FW command to destroy SRQ on reentry (git-fixes)
  o RDMA/mlx5: Recover from fatal event in dual port mode (git-fixes)
  o RDMA/mlx5: Use the correct obj_id upon DEVX TIR creation (git-fixes)
  o RDMA/ocrdma: Fix use after free in ocrdma_dealloc_ucontext_pd() (git-fixes)
  o RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
  o RDMA/rxe: Compute PSN windows correctly (git-fixes)
  o RDMA/rxe: Correct skb on loopback path (git-fixes)
  o RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
  o RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
  o RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
  o RDMA/rxe: Remove the unnecessary variable (jsc#SLE-15176).
  o RDMA/rxe: Remove useless code in rxe_recv.c (git-fixes)
  o RDMA/siw: Fix a use after free in siw_alloc_mr (git-fixes)
  o RDMA/siw: Fix calculation of tx_valid_cpus size (git-fixes)
  o RDMA/siw: Fix handling of zero-sized Read and Receive Queues. (git-fixes)
  o RDMA/siw: Properly check send and receive CQ pointers (git-fixes)
  o RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
  o RDMA/uverbs: Fix a NULL vs IS_ERR() bug (git-fixes)
  o RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
  o RMDA/sw: Do not allow drivers using dma_virt_ops on highmem configs
    (git-fixes)
  o USB: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
  o USB: serial: mos7840: fix probe error handling (git-fixes).
  o ar5523: Fix null-ptr-deref with unexpected WDCMSG_TARGET_START reply
    (git-fixes).
  o arm64: Kconfig: add a choice for endianness (jsc#SLE-23432).
  o asix: fix wrong return value in asix_check_host_enable() (git-fixes).
  o ata: pata_platform: Fix a NULL pointer dereference in __pata_platform_probe
    () (git-fixes).
  o ath10k: Fix tx hanging (git-fixes).
  o ath9k: Fix out-of-bound memcpy in ath9k_hif_usb_rx_stream (git-fixes).
  o batman-adv: allow netlink usage in unprivileged containers (git-fixes).
  o blk-cgroup: fix missing put device in error path from blkg_conf_pref() (bsc
    #1195481).
  o blk-mq: introduce blk_mq_set_request_complete (git-fixes).
  o bpf: Verifer, adjust_scalar_min_max_vals to always call update_reg_bounds()
    (bsc#1194227).
  o btrfs: tree-checker: Add EXTENT_ITEM and METADATA_ITEM check (bsc#1195009).
  o btrfs: tree-checker: annotate all error branches as unlikely (bsc#1195009).
  o btrfs: tree-checker: check for BTRFS_BLOCK_FLAG_FULL_BACKREF being set
    improperly (bsc#1195009).
  o cgroup/cpuset: Fix a partition bug with hotplug (bsc#1194291).
  o clk: si5341: Fix clock HW provider cleanup (git-fixes).
  o crypto: qat - fix undetected PFVF timeout in ACK loop (git-fixes).
  o dma-buf: heaps: Fix potential spectre v1 gadget (git-fixes).
  o drm/amdgpu: fixup bad vram size on gmc v8 (git-fixes).
  o drm/bridge: megachips: Ensure both bridges are probed before registration
    (git-fixes).
  o drm/etnaviv: limit submit sizes (git-fixes).
  o drm/etnaviv: relax submit size limits (git-fixes).
  o drm/i915/overlay: Prevent divide by zero bugs in scaling (git-fixes).
  o drm/lima: fix warning when CONFIG_DEBUG_SG=y & CONFIG_DMA_API_DEBUG=y
    (git-fixes).
  o drm/msm/dpu: invalid parameter check in dpu_setup_dspp_pcc (git-fixes).
  o drm/msm/dsi: Fix missing put_device() call in dsi_get_phy (git-fixes).
  o drm/msm/dsi: invalid parameter check in msm_dsi_phy_enable (git-fixes).
  o drm/msm/hdmi: Fix missing put_device() call in msm_hdmi_get_phy
    (git-fixes).
  o drm/msm: Fix wrong size calculation (git-fixes).
  o drm/nouveau/kms/nv04: use vzalloc for nv04_display (git-fixes).
  o drm/nouveau/pmu/gm200-: avoid touching PMU outside of DEVINIT/PREOS/ACR
    (git-fixes).
  o drm/nouveau: fix off by one in BIOS boundary checking (git-fixes).
  o drm: panel-orientation-quirks: Add quirk for the Lenovo Yoga Book X91F/L
    (git-fixes).
  o ext4: fix an use-after-free issue about data=journal writeback mode (bsc#
    1195482).
  o ext4: make sure quota gets properly shutdown on error (bsc#1195480).
  o ext4: set csum seed in tmp inode while migrating to extents (bsc#1195267).
  o floppy: Add max size check for user space request (git-fixes).
  o fsnotify: fix fsnotify hooks in pseudo filesystems (bsc#1195479).
  o fsnotify: invalidate dcache before IN_DELETE event (bsc#1195478).
  o gpio: aspeed: Convert aspeed_gpio.lock to raw_spinlock (git-fixes).
  o gpiolib: acpi: Do not set the IRQ type if the IRQ is already in use
    (git-fixes).
  o hv_netvsc: Set needed_headroom according to VF (bsc#1193506).
  o hwmom: (lm90) Fix citical alarm status for MAX6680/MAX6681 (git-fixes).
  o hwmon: (lm90) Mark alert as broken for MAX6646/6647/6649 (git-fixes).
  o hwmon: (lm90) Mark alert as broken for MAX6654 (git-fixes).
  o hwmon: (lm90) Mark alert as broken for MAX6680 (git-fixes).
  o hwmon: (lm90) Reduce maximum conversion rate for G781 (git-fixes).
  o i2c: designware-pci: Fix to change data types of hcnt and lcnt parameters
    (git-fixes).
  o i2c: i801: Do not silently correct invalid transfer size (git-fixes).
  o i2c: mpc: Correct I2C reset procedure (git-fixes).
  o i40iw: Add support to make destroy QP synchronous (git-fixes)
  o ibmvnic: Allow extra failures before disabling (bsc#1195073 ltc#195713).
  o ibmvnic: Update driver return codes (bsc#1195293 ltc#196198).
  o ibmvnic: do not spin in tasklet (bsc#1195073 ltc#195713).
  o ibmvnic: init ->running_cap_crqs early (bsc#1195073 ltc#195713).
  o ibmvnic: remove unused ->wait_capability (bsc#1195073 ltc#195713).
  o ibmvnic: remove unused defines (bsc#1195293 ltc#196198).
  o igc: Fix TX timestamp support for non-MSI-X platforms (bsc#1160634).
  o iwlwifi: fix leaks/bad data after failed firmware load (git-fixes).
  o iwlwifi: mvm: Fix calculation of frame length (git-fixes).
  o iwlwifi: mvm: Increase the scan timeout guard to 30 seconds (git-fixes).
  o iwlwifi: mvm: synchronize with FW after multicast commands (git-fixes).
  o iwlwifi: remove module loading failure message (git-fixes).
  o lib82596: Fix IRQ check in sni_82596_probe (git-fixes).
  o lightnvm: Remove lightnvm implemenation (bsc#1191881).
  o mac80211: allow non-standard VHT MCS-10/11 (git-fixes).
  o media: b2c2: Add missing check in flexcop_pci_isr: (git-fixes).
  o media: coda/imx-vdoa: Handle dma_set_coherent_mask error codes (git-fixes).
  o media: igorplugusb: receiver overflow should be reported (git-fixes).
  o media: m920x: do not use stack on USB reads (git-fixes).
  o media: saa7146: hexium_gemini: Fix a NULL pointer dereference in
    hexium_attach() (git-fixes).
  o media: saa7146: hexium_orion: Fix a NULL pointer dereference in
    hexium_attach() (git-fixes).
  o media: uvcvideo: Increase UVC_CTRL_CONTROL_TIMEOUT to 5 seconds
    (git-fixes).
  o mlxsw: Only advertise link modes supported by both driver and device (bsc#
    1154488).
  o mmc: core: Fixup storing of OCR for MMC_QUIRK_NONSTD_SDIO (git-fixes).
  o mtd: nand: bbt: Fix corner case in bad block table handling (git-fixes).
  o mtd: rawnand: gpmi: Add ERR007117 protection for nfc_apply_timings
    (git-fixes).
  o mtd: rawnand: gpmi: Remove explicit default gpmi clock setting for i.MX6
    (git-fixes).
  o net, xdp: Introduce xdp_init_buff utility routine (bsc#1193506).
  o net, xdp: Introduce xdp_prepare_buff utility routine (bsc#1193506).
  o net/mlx5: DR, Proper handling of unsupported Connect-X6DX SW steering (jsc#
    SLE-8464).
  o net/mlx5: E-Switch, fix changing vf VLANID (jsc#SLE-15172).
  o net/mlx5e: Protect encap route dev from concurrent release (jsc#SLE-8464).
  o net: allow retransmitting a TCP packet if original is still in queue (bsc#
    1188605 bsc#1187428).
  o net: bonding: fix bond_xmit_broadcast return value error bug (bsc#1176447).
  o net: bridge: vlan: fix memory leak in __allowed_ingress (bsc#1176447).
  o net: bridge: vlan: fix single net device option dumping (bsc#1176447).
  o net: mana: Add RX fencing (bsc#1193506).
  o net: mana: Add XDP support (bsc#1193506).
  o net: sch_generic: aviod concurrent reset and enqueue op for lockless qdisc
    (bsc#1183405).
  o net: sched: add barrier to ensure correct ordering for lockless qdisc (bsc#
    1183405).
  o net: sched: avoid unnecessary seqcount operation for lockless qdisc (bsc#
    1183405).
  o net: sched: fix packet stuck problem for lockless qdisc (bsc#1183405).
  o net: sched: fix tx action reschedule issue with stopped queue (bsc#
    1183405).
  o net: sched: fix tx action rescheduling issue during deactivation (bsc#
    1183405).
  o net: sched: replaced invalid qdisc tree flush helper in qdisc_replace (bsc#
    1183405).
  o net: sfp: fix high power modules without diagnostic monitoring (bsc#
    1154353).
  o netdevsim: set .owner to THIS_MODULE (bsc#1154353).
  o nfc: llcp: fix NULL error pointer dereference on sendmsg() after failed
    bind() (git-fixes).
  o nvme-core: use list_add_tail_rcu instead of list_add_tail for
    nvme_init_ns_head (git-fixes).
  o nvme-fabrics: avoid double completions in nvmf_fail_nonready_command
    (git-fixes).
  o nvme-fabrics: ignore invalid fast_io_fail_tmo values (git-fixes).
  o nvme-fabrics: remove superfluous nvmf_host_put in nvmf_parse_options
    (git-fixes).
  o nvme-tcp: fix data digest pointer calculation (git-fixes).
  o nvme-tcp: fix incorrect h2cdata pdu offset accounting (git-fixes).
  o nvme-tcp: fix memory leak when freeing a queue (git-fixes).
  o nvme-tcp: fix possible use-after-completion (git-fixes).
  o nvme-tcp: validate R2T PDU in nvme_tcp_handle_r2t() (git-fixes).
  o nvme: add 'iopolicy' module parameter (bsc#1177599 bsc#1193096).
  o nvme: fix use after free when disconnecting a reconnecting ctrl
    (git-fixes).
  o nvme: introduce a nvme_host_path_error helper (git-fixes).
  o nvme: refactor ns->ctrl by request (git-fixes).
  o phy: uniphier-usb3ss: fix unintended writing zeros to PHY register
    (git-fixes).
  o phylib: fix potential use-after-free (git-fixes).
  o pinctrl: bcm2835: Add support for wake-up interrupts (git-fixes).
  o pinctrl: bcm2835: Match BCM7211 compatible string (git-fixes).
  o pinctrl: intel: Fix a glitch when updating IRQ flags on a preconfigured
    line (git-fixes).
  o pinctrl: intel: fix unexpected interrupt (git-fixes).
  o powerpc/book3s64/radix: make tlb_single_page_flush_ceiling a debugfs entry
    (bsc#1195183 ltc#193865).
  o powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if
    PMI is pending (bsc#1156395).
  o regulator: qcom_smd: Align probe function with rpmh-regulator (git-fixes).
  o rpmsg: char: Fix race between the release of rpmsg_ctrldev and cdev
    (git-fixes).
  o rpmsg: char: Fix race between the release of rpmsg_eptdev and cdev
    (git-fixes).
  o rsi: Fix use-after-free in rsi_rx_done_handler() (git-fixes).
  o sched/fair: Fix detection of per-CPU kthreads waking a task (git fixes
    (sched/fair)).
  o sched/numa: Fix is_core_idle() (git fixes (sched/numa)).
  o scripts/dtc: dtx_diff: remove broken example from help text (git-fixes).
  o scripts/dtc: only append to HOST_EXTRACFLAGS instead of overwriting
    (git-fixes).
  o serial: 8250: of: Fix mapped region size when using reg-offset property
    (git-fixes).
  o serial: Fix incorrect rs485 polarity on uart open (git-fixes).
  o serial: amba-pl011: do not request memory region twice (git-fixes).
  o serial: core: Keep mctrl register state and cached copy in sync
    (git-fixes).
  o serial: pl010: Drop CR register reset on set_termios (git-fixes).
  o serial: stm32: fix software flow control transfer (git-fixes).
  o spi: bcm-qspi: check for valid cs before applying chip select (git-fixes).
  o spi: mediatek: Avoid NULL pointer crash in interrupt (git-fixes).
  o spi: meson-spicc: add IRQ check in meson_spicc_probe (git-fixes).
  o supported.conf: mark rtw88 modules as supported (jsc#SLE-22690)
  o tty: Add support for Brainboxes UC cards (git-fixes).
  o tty: n_gsm: fix SW flow control encoding/handling (git-fixes).
  o ucsi_ccg: Check DEV_INT bit only when starting CCG4 (git-fixes).
  o udf: Fix NULL ptr deref when converting from inline format (bsc#1195476).
  o udf: Restore i_lenAlloc when inode expansion fails (bsc#1195477).
  o usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
  o usb: common: ulpi: Fix crash in ulpi_match() (git-fixes).
  o usb: gadget: f_fs: Use stream_open() for endpoint files (git-fixes).
  o usb: gadget: f_sourcesink: Fix isoc transfer for USB_SPEED_SUPER_PLUS
    (git-fixes).
  o usb: hub: Add delay for SuperSpeed hub resume to let links transit to U0
    (git-fixes).
  o usb: roles: fix include/linux/usb/role.h compile issue (git-fixes).
  o usb: typec: tcpm: Do not disconnect while receiving VBUS off (git-fixes).
  o usb: uhci: add aspeed ast2600 uhci support (git-fixes).
  o vfio/iommu_type1: replace kfree with kvfree (git-fixes).
  o video: hyperv_fb: Fix validation of screen resolution (git-fixes).
  o vxlan: fix error return code in __vxlan_dev_create() (bsc#1154353).
  o workqueue: Fix unbind_workers() VS wq_worker_running() race (bsc#1195062).
  o x86/gpu: Reserve stolen memory for first integrated Intel GPU (git-fixes).
  o xfrm: fix MTU regression (bsc#1185377, bsc#1194048).
  o xhci-pci: Allow host runtime PM as default for Intel Alpine Ridge LP
    (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15-SP3:
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-370=1
  o SUSE Linux Enterprise Module for Live Patching 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-370=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-370=1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-370=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-370=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-370=1
  o SUSE Linux Enterprise High Availability 15-SP3:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-370=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15-SP3 (x86_64):
       kernel-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debugsource-5.3.18-150300.59.49.1
       kernel-default-extra-5.3.18-150300.59.49.1
       kernel-default-extra-debuginfo-5.3.18-150300.59.49.1
       kernel-preempt-debuginfo-5.3.18-150300.59.49.1
       kernel-preempt-debugsource-5.3.18-150300.59.49.1
       kernel-preempt-extra-5.3.18-150300.59.49.1
       kernel-preempt-extra-debuginfo-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Live Patching 15-SP3 (ppc64le s390x
    x86_64):
       kernel-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debugsource-5.3.18-150300.59.49.1
       kernel-default-livepatch-5.3.18-150300.59.49.1
       kernel-default-livepatch-devel-5.3.18-150300.59.49.1
       kernel-livepatch-5_3_18-150300_59_49-default-1-150300.7.3.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       kernel-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debugsource-5.3.18-150300.59.49.1
       reiserfs-kmp-default-5.3.18-150300.59.49.1
       reiserfs-kmp-default-debuginfo-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le
    s390x x86_64):
       kernel-obs-build-5.3.18-150300.59.49.1
       kernel-obs-build-debugsource-5.3.18-150300.59.49.1
       kernel-syms-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 x86_64):
       kernel-preempt-debuginfo-5.3.18-150300.59.49.1
       kernel-preempt-debugsource-5.3.18-150300.59.49.1
       kernel-preempt-devel-5.3.18-150300.59.49.1
       kernel-preempt-devel-debuginfo-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Development Tools 15-SP3 (noarch):
       kernel-docs-5.3.18-150300.59.49.1
       kernel-source-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       kernel-default-5.3.18-150300.59.49.1
       kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1
       kernel-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debugsource-5.3.18-150300.59.49.1
       kernel-default-devel-5.3.18-150300.59.49.1
       kernel-default-devel-debuginfo-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 x86_64):
       kernel-preempt-5.3.18-150300.59.49.1
       kernel-preempt-debuginfo-5.3.18-150300.59.49.1
       kernel-preempt-debugsource-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64):
       kernel-64kb-5.3.18-150300.59.49.1
       kernel-64kb-debuginfo-5.3.18-150300.59.49.1
       kernel-64kb-debugsource-5.3.18-150300.59.49.1
       kernel-64kb-devel-5.3.18-150300.59.49.1
       kernel-64kb-devel-debuginfo-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       kernel-devel-5.3.18-150300.59.49.1
       kernel-macros-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (s390x):
       kernel-zfcpdump-5.3.18-150300.59.49.1
       kernel-zfcpdump-debuginfo-5.3.18-150300.59.49.1
       kernel-zfcpdump-debugsource-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
       kernel-default-5.3.18-150300.59.49.1
       kernel-default-base-5.3.18-150300.59.49.1.150300.18.31.1
       kernel-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debugsource-5.3.18-150300.59.49.1
  o SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       cluster-md-kmp-default-5.3.18-150300.59.49.1
       cluster-md-kmp-default-debuginfo-5.3.18-150300.59.49.1
       dlm-kmp-default-5.3.18-150300.59.49.1
       dlm-kmp-default-debuginfo-5.3.18-150300.59.49.1
       gfs2-kmp-default-5.3.18-150300.59.49.1
       gfs2-kmp-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debuginfo-5.3.18-150300.59.49.1
       kernel-default-debugsource-5.3.18-150300.59.49.1
       ocfs2-kmp-default-5.3.18-150300.59.49.1
       ocfs2-kmp-default-debuginfo-5.3.18-150300.59.49.1


References:

  o https://www.suse.com/security/cve/CVE-2020-28097.html
  o https://www.suse.com/security/cve/CVE-2021-22600.html
  o https://www.suse.com/security/cve/CVE-2021-39648.html
  o https://www.suse.com/security/cve/CVE-2021-39657.html
  o https://www.suse.com/security/cve/CVE-2021-39685.html
  o https://www.suse.com/security/cve/CVE-2021-44733.html
  o https://www.suse.com/security/cve/CVE-2021-45095.html
  o https://www.suse.com/security/cve/CVE-2022-0286.html
  o https://www.suse.com/security/cve/CVE-2022-0330.html
  o https://www.suse.com/security/cve/CVE-2022-0435.html
  o https://www.suse.com/security/cve/CVE-2022-22942.html
  o https://bugzilla.suse.com/1154353
  o https://bugzilla.suse.com/1154488
  o https://bugzilla.suse.com/1156395
  o https://bugzilla.suse.com/1160634
  o https://bugzilla.suse.com/1176447
  o https://bugzilla.suse.com/1177599
  o https://bugzilla.suse.com/1183405
  o https://bugzilla.suse.com/1185377
  o https://bugzilla.suse.com/1187428
  o https://bugzilla.suse.com/1187723
  o https://bugzilla.suse.com/1188605
  o https://bugzilla.suse.com/1191881
  o https://bugzilla.suse.com/1193096
  o https://bugzilla.suse.com/1193506
  o https://bugzilla.suse.com/1193767
  o https://bugzilla.suse.com/1193802
  o https://bugzilla.suse.com/1193861
  o https://bugzilla.suse.com/1193864
  o https://bugzilla.suse.com/1193867
  o https://bugzilla.suse.com/1194048
  o https://bugzilla.suse.com/1194227
  o https://bugzilla.suse.com/1194291
  o https://bugzilla.suse.com/1194880
  o https://bugzilla.suse.com/1195009
  o https://bugzilla.suse.com/1195062
  o https://bugzilla.suse.com/1195065
  o https://bugzilla.suse.com/1195073
  o https://bugzilla.suse.com/1195183
  o https://bugzilla.suse.com/1195184
  o https://bugzilla.suse.com/1195254
  o https://bugzilla.suse.com/1195267
  o https://bugzilla.suse.com/1195293
  o https://bugzilla.suse.com/1195371
  o https://bugzilla.suse.com/1195476
  o https://bugzilla.suse.com/1195477
  o https://bugzilla.suse.com/1195478
  o https://bugzilla.suse.com/1195479
  o https://bugzilla.suse.com/1195480
  o https://bugzilla.suse.com/1195481
  o https://bugzilla.suse.com/1195482

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0/mL
-----END PGP SIGNATURE-----