-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1850
                   Security update for the Linux Kernel
                               27 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-28390 CVE-2022-28389 CVE-2022-28388
                   CVE-2022-28356 CVE-2022-27666 CVE-2022-26966
                   CVE-2022-26490 CVE-2022-23042 CVE-2022-23041
                   CVE-2022-23040 CVE-2022-23039 CVE-2022-23038
                   CVE-2022-23037 CVE-2022-23036 CVE-2022-1048
                   CVE-2022-1016 CVE-2022-0850 CVE-2022-0812
                   CVE-2021-45868 CVE-2021-39713 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221402-1

Comment: CVSS (Max):  7.7 CVE-2022-27666 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1402-1
Rating:            important
References:        #1065729 #1114648 #1180153 #1184207 #1189562 #1191428
                   #1191451 #1192273 #1193738 #1194163 #1194541 #1194580
                   #1194586 #1194590 #1194591 #1194943 #1195051 #1195353
                   #1195403 #1195480 #1195482 #1196018 #1196114 #1196339
                   #1196367 #1196468 #1196478 #1196488 #1196514 #1196639
                   #1196723 #1196761 #1196830 #1196836 #1196942 #1196973
                   #1196999 #1197099 #1197227 #1197331 #1197366 #1197391
                   #1197462 #1197531 #1197661 #1197675 #1197754 #1197755
                   #1197756 #1197757 #1197758 #1197760 #1197763 #1197806
                   #1197894 #1198031 #1198032 #1198033
Cross-References:  CVE-2021-39713 CVE-2021-45868 CVE-2022-0812 CVE-2022-0850
                   CVE-2022-1016 CVE-2022-1048 CVE-2022-23036 CVE-2022-23037
                   CVE-2022-23038 CVE-2022-23039 CVE-2022-23040 CVE-2022-23041
                   CVE-2022-23042 CVE-2022-26490 CVE-2022-26966 CVE-2022-27666
                   CVE-2022-28356 CVE-2022-28388 CVE-2022-28389 CVE-2022-28390
Affected Products:
                   SUSE Linux Enterprise Real Time Extension 12-SP5
______________________________________________________________________________

An update that solves 20 vulnerabilities, contains three features and has 38
fixes is now available.

Description:

The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various
security and bugfixes.
The following security bugs were fixed:

  o CVE-2022-28356: Fixed a refcount bug in llc_ui_bind and llc_ui_autobind
    which could allow an unprivileged user to execute a DoS. (bnc#1197391)
  o CVE-2022-1016: Fixed a vulnerability in the nf_tables component of the
    netfilter subsystem. This vulnerability gives an attacker a powerful
    primitive that can be used to both read from and write to relative stack
    data, which can lead to arbitrary code execution. (bsc#1197227)
  o CVE-2022-28389: Fixed a double free in drivers/net/can/usb/mcba_usb.c
    vulnerability in the Linux kernel. (bnc#1198033)
  o CVE-2022-28388: Fixed a double free in drivers/net/can/usb/usb_8dev.c
    vulnerability in the Linux kernel. (bnc#1198032)
  o CVE-2022-28390: Fixed a double free in drivers/net/can/usb/ems_usb.c
    vulnerability in the Linux kernel. (bnc#1198031)
  o CVE-2022-0812: Fixed an incorrect header size calculations which could lead
    to a memory leak. (bsc#1196639)
  o CVE-2022-1048: Fixed a race Condition in snd_pcm_hw_free leading to
    use-after-free due to the AB/BA lock with buffer_mutex and mmap_lock. (bsc#
    1197331)
  o CVE-2022-0850: Fixed a kernel information leak vulnerability in iov_iter.c.
    (bsc#1196761)
  o CVE-2022-26966: Fixed an issue in drivers/net/usb/sr9700.c, which allowed
    attackers to obtain sensitive information from the memory via crafted frame
    lengths from a USB device. (bsc#1196836)
  o CVE-2022-27666: Fixed a buffer overflow vulnerability in IPsec ESP
    transformation code. This flaw allowed a local attacker with a normal user
    privilege to overwrite kernel heap objects and may cause a local privilege
    escalation. (bnc#1197462)
  o CVE-2021-45868: Fixed a wrong validation check in fs/quota/quota_tree.c
    which could lead to an use-after-free if there is a corrupted quota file.
    (bnc#1197366)
  o CVE-2021-39713: Fixed a race condition in the network scheduling subsystem
    which could lead to a use-after-free. (bnc#1196973) -

CVE-2022-23036,CVE-2022-23037,CVE-2022-23038,CVE-2022-23039,CVE-2022-23040,
CVE-2022-23041,CVE-2022-23042: Fixed multiple issues which could have lead to
read/write access to memory pages or denial of service. These issues are
related to the Xen PV device frontend drivers. (bsc#1196488)
CVE-2022-26490: Fixed a buffer overflow in the st21nfca driver. An attacker
with adjacent NFC access could crash the system or corrupt the system memory.
(bsc#1196830)
The following non-security bugs were fixed:

  o asix: Add rx->ax_skb = NULL after usbnet_skb_return() (git-fixes).
  o asix: Ensure asix_rx_fixup_info members are all reset (git-fixes).
  o asix: Fix small memory leak in ax88772_unbind() (git-fixes).
  o asix: fix uninit-value in asix_mdio_read() (git-fixes).
  o asix: fix wrong return value in asix_check_host_enable() (git-fixes).
  o ax88179_178a: Merge memcpy + le32_to_cpus to get_unaligned_le32 (bsc#
    1196018).
  o block: bfq: fix bfq_set_next_ioprio_data() (bsc#1191451).
  o block: fix ioprio_get(IOPRIO_WHO_PGRP) vs setuid(2) (bsc#1194586).
  o can: dev: can_restart: fix use after free bug (git-fixes).
  o cgroup-v1: Correct privileges check in release_agent writes (bsc#1196723).
  o cgroup: Allocate cgroup_file_ctx for kernfs_open_file->priv (bsc#1196723).
  o cgroup: Use open-time cgroup namespace for process migration perm checks
    (bsc#1196723).
  o dax: update to new mmu_notifier semantic (bsc#1184207).
  o EDAC: Fix calculation of returned address and next offset in edac_align_ptr
    () (bsc#1114648).
  o ena_netdev: use generic power management (bsc#1197099 jsc#SLE-24125).
  o ena: Remove rcu_read_lock() around XDP program invocation (bsc#1197099 jsc#
    SLE-24125).
  o ethernet: amazon: ena: A typo fix in the file ena_com.h (bsc#1197099 jsc#
    SLE-24125).
  o ext4: add check to prevent attempting to resize an fs with sparse_super2
    (bsc#1197754).
  o ext4: check for inconsistent extents between index and leaf block (bsc#
    1194163 bsc#1196339).
  o ext4: check for out-of-order index extents in ext4_valid_extent_entries()
    (bsc#1194163 bsc#1196339).
  o ext4: do not use the orphan list when migrating an inode (bsc#1197756).
  o ext4: fix an use-after-free issue about data=journal writeback mode (bsc#
    1195482).
  o ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
  o ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
  o ext4: fix lazy initialization next schedule time computation in more
    granular unit (bsc#1194580).
  o ext4: make sure quota gets properly shutdown on error (bsc#1195480).
  o ext4: prevent partial update of the extent blocks (bsc#1194163 bsc#
    1196339).
  o ext4: update i_disksize if direct write past ondisk size (bsc#1197806).
  o genirq: Use rcu in kstat_irqs_usr() (bsc#1193738).
  o gtp: fix an use-before-init in gtp_newlink() (git-fixes).
  o IB/core: Fix ODP get user pages flow (git-fixes)
  o IB/hfi1: Acquire lock to release TID entries when user file is closed
    (git-fixes)
  o IB/hfi1: Adjust pkey entry in index 0 (git-fixes)
  o IB/hfi1: Correct guard on eager buffer deallocation (git-fixes)
  o IB/hfi1: Ensure pq is not left on waitlist (git-fixes)
  o IB/hfi1: Fix another case where pq is left on waitlist (git-fixes)
  o IB/hfi1: Fix error return code in parse_platform_config() (git-fixes)
  o IB/hfi1: Fix leak of rcvhdrtail_dummy_kvaddr (git-fixes)
  o IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs()
    (git-fixes)
  o IB/hfi1: Insure use of smp_processor_id() is preempt disabled (git-fixes)
  o IB/hfi1: Use kzalloc() for mmu_rb_handler allocation (git-fixes)
  o IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields
    (git-fixes)
  o IB/qib: Use struct_size() helper (git-fixes)
  o IB/sa: Resolv use-after-free in ib_nl_make_request() (git-fixes)
  o IB/umad: Return EIO in case of when device disassociated (git-fixes)
  o IB/umad: Return EPOLLERR in case of when device disassociated (git-fixes)
  o isofs: Fix out of bound access for corrupted isofs image (bsc#1194591).
  o kernel-binary.spec: Do not use the default certificate path (bsc#1194943).
    Using the the default path is broken since Linux 5.17
  o kernel-binary.spec.in: Move 20-kernel-default-extra.conf to the correctr
    directory (bsc#1195051).
  o llc: fix netdevice reference leaks in llc_ui_bind() (git-fixes).
  o macros.kernel-source: Fix conditional expansion. Fixes: bb95fef3cf19 ("rpm:
    Use bash for %() expansion (jsc#SLE-18234).")
  o mdio: fix mdio-thunder.c dependency & build error (git-fixes).
  o mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
  o mm: drop NULL return check of pte_offset_map_lock() (bsc#1184207).
  o mm/rmap: always do TTU_IGNORE_ACCESS (bsc#1184207).
  o mm/rmap: update to new mmu_notifier semantic v2 (bsc#1184207).
  o net: arc_emac: Fix memleak in arc_mdio_probe (git-fixes).
  o net: asix: add proper error handling of usb read errors (git-fixes).
  o net: asix: fix uninit value bugs (git-fixes).
  o net: bcmgenet: Fix a resource leak in an error handling path in the probe
    functin (git-fixes).
  o net: dp83867: Fix OF_MDIO config check (git-fixes).
  o net: dsa: bcm_sf2: put device node before return (git-fixes).
  o net: ena: Add capabilities field with support for ENI stats capability (bsc
    #1197099 jsc#SLE-24125).
  o net: ena: Add debug prints for invalid req_id resets (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: add device distinct log prefix to files (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: add jiffies of last napi call to stats (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: aggregate doorbell common operations into a function (bsc#1197099
    jsc#SLE-24125).
  o net: ena: aggregate stats increase into a function (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Change ENI stats support check to use capabilities field (bsc#
    1197099 jsc#SLE-24125).
  o net: ena: Change return value of ena_calc_io_queue_size() to void (bsc#
    1197099 jsc#SLE-24125).
  o net: ena: Change the name of bad_csum variable (bsc#1197099 jsc#SLE-24125).
  o net: ena: Extract recurring driver reset code into a function (bsc#1197099
    jsc#SLE-24125).
  o net: ena: fix coding style nits (bsc#1197099 jsc#SLE-24125).
  o net: ena: fix DMA mapping function issues in XDP (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: fix inaccurate print type (bsc#1197099 jsc#SLE-24125).
  o net: ena: fix wrong rx request id by resetting device (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Improve error logging in driver (bsc#1197099 jsc#SLE-24125).
  o net: ena: introduce ndo_xdp_xmit() function for XDP_REDIRECT (bsc#1197099
    jsc#SLE-24125).
  o net: ena: introduce XDP redirect implementation (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: make symbol 'ena_alloc_map_page' static (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Move reset completion print to the reset function (bsc#1197099
    jsc#SLE-24125).
  o net: ena: optimize data access in fast-path code (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: re-organize code to improve readability (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Remove ena_calc_queue_size_ctx struct (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: remove extra words from comments (bsc#1197099 jsc#SLE-24125).
  o net: ena: Remove module param and change message severity (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Remove redundant return code check (bsc#1197099 jsc#SLE-24125).
  o net: ena: Remove unused code (bsc#1197099 jsc#SLE-24125).
  o net: ena: store values in their appropriate variables types (bsc#1197099
    jsc#SLE-24125).
  o net: ena: Update XDP verdict upon failure (bsc#1197099 jsc#SLE-24125).
  o net: ena: use build_skb() in RX path (bsc#1197099 jsc#SLE-24125).
  o net: ena: use constant value for net_device allocation (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Use dev_alloc() in RX buffer allocation (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: Use pci_sriov_configure_simple() to enable VFs (bsc#1197099 jsc#
    SLE-24125).
  o net: ena: use xdp_frame in XDP TX flow (bsc#1197099 jsc#SLE-24125).
  o net: ena: use xdp_return_frame() to free xdp frames (bsc#1197099 jsc#
    SLE-24125).
  o net: ethernet: Fix memleak in ethoc_probe (git-fixes).
  o net: ethernet: ti: cpts: fix ethtool output when no ptp_clock registered
    (git-fixes).
  o net: fec: only check queue 0 if RXF_0/TXF_0 interrupt is set (git-fixes).
  o net: hdlc_ppp: Fix issues when mod_timer is called while timer is running
    (git-fixes).
  o net: hdlc_raw_eth: Clear the IFF_TX_SKB_SHARING flag after calling
    ether_setup (git-fixes).
  o net: hdlc: In hdlc_rcv, check to make sure dev is an HDLC device
    (git-fixes).
  o net: hns: fix return value check in __lb_other_process() (git-fixes).
  o net: marvell: Fix OF_MDIO config check (git-fixes).
  o net: mcs7830: handle usb read errors properly (git-fixes).
  o net: usb: asix: add error handling for asix_mdio_* functions (git-fixes).
  o net: usb: ax88179_178a: Fix out-of-bounds accesses in RX fixup (bsc#
    1196018).
  o net: usb: ax88179_178a: fix packet alignment padding (bsc#1196018).
  o net/mlx5e: Fix page DMA map/unmap attributes (bsc#1196468).
  o netxen_nic: fix MSI/MSI-x interrupts (git-fixes).
  o NFS: Avoid duplicate uncached readdir calls on eof (git-fixes).
  o NFS: Do not report writeback errors in nfs_getattr() (git-fixes).
  o NFS: Do not skip directory entries when doing uncached readdir (git-fixes).
  o NFS: Fix initialisation of nfs_client cl_flags field (git-fixes).
  o NFS: Return valid errors from nfs2/3_decode_dirent() (git-fixes).
  o NFSD: Clamp WRITE offsets (git-fixes).
  o NFSD: nfsd4_setclientid_confirm mistakenly expires confirmed client
    (git-fixes).
  o NFSv4.1: do not retry BIND_CONN_TO_SESSION on session error (git-fixes).
  o NFSv4/pNFS: Fix another issue with a list iterator pointing to the head
    (git-fixes).
  o ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
  o ocfs2: remove ocfs2_is_o2cb_active() (bsc#1197758).
  o powerpc/64: Fix kernel stack 16-byte alignment (bsc#1196999 ltc#196609S
    git-fixes).
  o powerpc/64: Interrupts save PPR on stack rather than thread_struct (bsc#
    1196999 ltc#196609).
  o powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
  o powerpc/pseries: Fix use after free in remove_phb_dynamic() (bsc#1065729).
  o powerpc/sysdev: fix incorrect use to determine if list is empty (bsc#
    1065729).
  o powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
  o powerpc/tm: Fix more userspace r13 corruption (bsc#1065729).
  o powerpc/xive: fix return value of __setup handler (bsc#1065729).
  o printk: Add panic_in_progress helper (bsc#1197894).
  o printk: disable optimistic spin during panic (bsc#1197894).
  o qed: select CONFIG_CRC32 (git-fixes).
  o quota: correct error number in free_dqentry() (bsc#1194590).
  o RDMA/addr: Be strict with gid size (git-fixes)
  o RDMA/bnxt_re: Fix a double free in bnxt_qplib_alloc_res (git-fixes)
  o RDMA/bnxt_re: Fix error return code in bnxt_qplib_cq_process_terminal()
    (git-fixes)
  o RDMA/bnxt_re: Scan the whole bitmap when checking if "disabling RCFW with
    pending cmd-bit" (git-fixes)
  o RDMA/bnxt_re: Set queue pair state when being queried (git-fixes)
  o RDMA/cm: Fix an attempt to use non-valid pointer when cleaning timewait
    (git-fixes)
  o RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests
    (git-fixes)
  o RDMA/cma: Let cma_resolve_ib_dev() continue search even after empty entry
    (git-fixes)
  o RDMA/core: Do not infoleak GRH fields (git-fixes)
  o RDMA/core: Let ib_find_gid() continue search even after empty entry
    (git-fixes)
  o RDMA/cxgb4: add missing qpid increment (git-fixes)
  o RDMA/cxgb4: check for ipv6 address properly while destroying listener
    (git-fixes)
  o RDMA/cxgb4: Fix adapter LE hash errors while destroying ipv6 listening
    server (git-fixes)
  o RDMA/cxgb4: Fix the reported max_recv_sge value (git-fixes)
  o RDMA/cxgb4: Set queue pair state when being queried (git-fixes)
  o RDMA/cxgb4: Validate the number of CQEs (git-fixes)
  o RDMA/hns: Add a check for current state before modifying QP (git-fixes)
  o RDMA/hns: Encapsulate some lines for setting sq size in user mode
    (git-fixes)
  o RDMA/hns: Optimize hns_roce_modify_qp function (git-fixes)
  o RDMA/hns: Prevent undefined behavior in hns_roce_set_user_sq_size()
    (git-fixes)
  o RDMA/hns: Validate the pkey index (git-fixes)
  o RDMA/i40iw: Fix error unwinding when i40iw_hmc_sd_one fails (git-fixes)
  o RDMA/ib_srp: Fix a deadlock (git-fixes)
  o RDMA/iwcm: Release resources if iw_cm module initialization fails
    (git-fixes)
  o RDMA/mlx4: Do not continue event handler after memory allocation failure
    (git-fixes)
  o RDMA/mlx4: Return missed an error if device does not support steering
    (git-fixes)
  o RDMA/mlx5: Do not allow rereg of a ODP MR (git-fixes)
  o RDMA/mlx5: Fix corruption of reg_pages in mlx5_ib_rereg_user_mr()
    (git-fixes)
  o RDMA/mlx5: Fix potential race between destroy and CQE poll (git-fixes)
  o RDMA/mlx5: Fix udata response upon SRQ creation (git-fixes)
  o RDMA/mlx5: Put live in the correct place for ODP MRs (git-fixes)
  o RDMA/odp: Lift umem_mutex out of ib_umem_odp_unmap_dma_pages() (git-fixes)
  o RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)
  o RDMA/qib: Remove superfluous fallthrough statements (git-fixes)
  o RDMA/rxe: Clear all QP fields if creation failed (git-fixes)
  o RDMA/rxe: Compute PSN windows correctly (git-fixes)
  o RDMA/rxe: Correct skb on loopback path (git-fixes)
  o RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)
  o RDMA/rxe: Fix coding error in rxe_rcv_mcast_pkt (git-fixes)
  o RDMA/rxe: Fix coding error in rxe_recv.c (git-fixes)
  o RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)
  o RDMA/rxe: Fix failure during driver load (git-fixes)
  o RDMA/rxe: Fix missing kconfig dependency on CRYPTO (git-fixes)
  o RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)
  o RDMA/rxe: Fix panic when calling kmem_cache_create() (git-fixes)
  o RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)
  o RDMA/rxe: Fix skb lifetime in rxe_rcv_mcast_pkt() (git-fixes)
  o RDMA/rxe: Fix wrong port_cap_flags (git-fixes)
  o RDMA/rxe: Handle skb_clone() failure in rxe_recv.c (git-fixes)
  o RDMA/rxe: Remove rxe_link_layer() (git-fixes)
  o RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)
  o RDMA/ucma: Fix locking for ctx->events_reported (git-fixes)
  o RDMA/usnic: Fix memleak in find_free_vf_and_create_qp_grp (git-fixes)
  o RDMA/uverbs: Fix create WQ to use the given user handle (git-fixes)
  o RDMA/uverbs: Tidy input validation of ib_uverbs_rereg_mr() (git-fixes)
  o s390/bpf: Perform r1 range checking before accessing jit->seen_reg
    (git-fixes).
  o s390/disassembler: increase ebpf disasm buffer size (git-fixes).
  o scsi: lpfc: Copyright updates for 14.2.0.0 patches (bsc#1197675).
  o scsi: lpfc: Drop lpfc_no_handler() (bsc#1197675).
  o scsi: lpfc: Fix broken SLI4 abort path (bsc#1197675).
  o scsi: lpfc: Fix locking for lpfc_sli_iocbq_lookup() (bsc#1197675).
  o scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#
    1197675 bsc#1196478).
  o scsi: lpfc: Fix typos in comments (bsc#1197675).
  o scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1197675
    bsc#1196478).
  o scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1197675 bsc#
    1196478).
  o scsi: lpfc: Kill lpfc_bus_reset_handler() (bsc#1197675).
  o scsi: lpfc: Reduce log messages seen after firmware download (bsc#1197675).
  o scsi: lpfc: Remove failing soft_wwn support (bsc#1197675).
  o scsi: lpfc: Remove NVMe support if kernel has NVME_FC disabled (bsc#
    1197675).
  o scsi: lpfc: Remove redundant flush_workqueue() call (bsc#1197675).
  o scsi: lpfc: SLI path split: Introduce lpfc_prep_wqe (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor Abort paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor base ELS paths and the FLOGI path (bsc
    #1197675).
  o scsi: lpfc: SLI path split: Refactor BSG paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor CT paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor fast and slow paths to native SLI4
    (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor FDISC paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor lpfc_iocbq (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor LS_ACC paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor LS_RJT paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor misc ELS paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor PLOGI/PRLI/ADISC/LOGO paths (bsc#
    1197675).
  o scsi: lpfc: SLI path split: Refactor SCSI paths (bsc#1197675).
  o scsi: lpfc: SLI path split: Refactor the RSCN/SCR/RDF/EDC/FARPR paths (bsc#
    1197675).
  o scsi: lpfc: Update lpfc version to 14.2.0.0 (bsc#1197675).
  o scsi: lpfc: Update lpfc version to 14.2.0.1 (bsc#1197675).
  o scsi: lpfc: Use fc_block_rport() (bsc#1197675).
  o scsi: lpfc: Use kcalloc() (bsc#1197675).
  o scsi: lpfc: Use rport as argument for lpfc_chk_tgt_mapped() (bsc#1197675).
  o scsi: lpfc: Use rport as argument for lpfc_send_taskmgmt() (bsc#1197675).
  o scsi: qla2xxx: Fix crash during module load unload test (bsc#1197661).
  o scsi: qla2xxx: Fix disk failure to rediscover (bsc#1197661).
  o scsi: qla2xxx: Fix hang due to session stuck (bsc#1197661).
  o scsi: qla2xxx: Fix incorrect reporting of task management failure (bsc#
    1197661).
  o scsi: qla2xxx: Fix laggy FC remote port session recovery (bsc#1197661).
  o scsi: qla2xxx: Fix loss of NVMe namespaces after driver reload test (bsc#
    1197661).
  o scsi: qla2xxx: Fix missed DMA unmap for NVMe ls requests (bsc#1197661).
  o scsi: qla2xxx: Fix N2N inconsistent PLOGI (bsc#1197661).
  o scsi: qla2xxx: Fix stuck session of PRLI reject (bsc#1197661).
  o scsi: qla2xxx: Fix typos in comments (bsc#1197661).
  o scsi: qla2xxx: Increase max limit of ql2xnvme_queues (bsc#1197661).
  o scsi: qla2xxx: Reduce false trigger to login (bsc#1197661).
  o scsi: qla2xxx: Stop using the SCSI pointer (bsc#1197661).
  o scsi: qla2xxx: Update version to 10.02.07.400-k (bsc#1197661).
  o scsi: qla2xxx: Use correct feature type field during RFF_ID processing (bsc
    #1197661).
  o scsi: qla2xxx: Use named initializers for port_state_str (bsc#1197661).
  o scsi: qla2xxx: Use named initializers for q_dev_state (bsc#1197661).
  o sr9700: sanity check for packet length (bsc#1196836).
  o SUNRPC: avoid race between mod_timer() and del_timer_sync() (bnc#1195403).
  o SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
  o SUNRPC: Fix transport accounting when caller specifies an rpc_xprt (bsc#
    1197531).
  o tcp: add some entropy in __inet_hash_connect() (bsc#1180153).
  o tcp: change source port randomizarion at connect() time (bsc#1180153).
  o tcp: Export tcp_{sendpage,sendmsg}_locked() for ipv6 (bsc#1194541).
  o team: protect features update by RCU to avoid deadlock (git-fixes).
  o tracing: Fix return value of __setup handlers (git-fixes).
  o Update patches.suse/ibmvnic-don-t-stop-queue-in-xmit.patch (bsc#1192273 ltc
    #194629 bsc#1191428 ltc#193985).
  o usb-storage: Add unusual-devs entry for VL817 USB-SATA bridge (git-fixes).
  o usb: chipidea: fix interrupt deadlock (git-fixes).
  o usb: core: Fix hang in usb_kill_urb by adding memory barriers (git-fixes).
  o usb: ftdi-elan: fix memory leak on device disconnect (git-fixes).
  o usb: host: xen-hcd: add missing unlock in error path (git-fixes).
  o usb: host: xhci-rcar: Do not reload firmware after the completion
    (git-fixes).
  o usb: serial: ch341: add support for GW Instek USB2.0-Serial devices
    (git-fixes).
  o usb: serial: cp210x: add CPI Bulk Coin Recycler id (git-fixes).
  o usb: serial: ftdi_sio: add support for Brainboxes US-159/235/320
    (git-fixes).
  o usb: serial: option: add support for DW5829e (git-fixes).
  o usb: serial: option: add Telit LE910R1 compositions (git-fixes).
  o usb: serial: option: add ZTE MF286D modem (git-fixes).
  o usb: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
  o usb: zaurus: support another broken Zaurus (git-fixes).
  o virtio_net: Fix recursive call to cpus_read_lock() (git-fixes).
  o x86/speculation: Warn about eIBRS + LFENCE + Unprivileged eBPF + SMT (bsc#
    1114648).
  o x86/speculation: Warn about Spectre v2 LFENCE mitigation (bsc#1114648).
  o xen/gntdev: update to new mmu_notifier semantic (bsc#1184207).
  o xen/usb: do not use gnttab_end_foreign_access() in xenhcd_gnttab_done()
    (bsc#1196488, XSA-396).
  o xhci: Enable trust tx length quirk for Fresco FL11 USB controller
    (git-fixes).
  o xhci: Fresco FL1100 controller should not have BROKEN_MSI quirk set
    (git-fixes).
  o xhci: Prevent futile URB re-submissions due to incorrect return value
    (git-fixes).
  o xhci: re-initialize the HC during resume if HCE was set (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Real Time Extension 12-SP5:
    zypper in -t patch SUSE-SLE-RT-12-SP5-2022-1402=1

Package List:

  o SUSE Linux Enterprise Real Time Extension 12-SP5 (noarch):
       kernel-devel-rt-4.12.14-10.84.1
       kernel-source-rt-4.12.14-10.84.1
  o SUSE Linux Enterprise Real Time Extension 12-SP5 (x86_64):
       cluster-md-kmp-rt-4.12.14-10.84.1
       cluster-md-kmp-rt-debuginfo-4.12.14-10.84.1
       dlm-kmp-rt-4.12.14-10.84.1
       dlm-kmp-rt-debuginfo-4.12.14-10.84.1
       gfs2-kmp-rt-4.12.14-10.84.1
       gfs2-kmp-rt-debuginfo-4.12.14-10.84.1
       kernel-rt-4.12.14-10.84.1
       kernel-rt-base-4.12.14-10.84.1
       kernel-rt-base-debuginfo-4.12.14-10.84.1
       kernel-rt-debuginfo-4.12.14-10.84.1
       kernel-rt-debugsource-4.12.14-10.84.1
       kernel-rt-devel-4.12.14-10.84.1
       kernel-rt-devel-debuginfo-4.12.14-10.84.1
       kernel-rt_debug-4.12.14-10.84.1
       kernel-rt_debug-debuginfo-4.12.14-10.84.1
       kernel-rt_debug-debugsource-4.12.14-10.84.1
       kernel-rt_debug-devel-4.12.14-10.84.1
       kernel-rt_debug-devel-debuginfo-4.12.14-10.84.1
       kernel-syms-rt-4.12.14-10.84.1
       ocfs2-kmp-rt-4.12.14-10.84.1
       ocfs2-kmp-rt-debuginfo-4.12.14-10.84.1


References:

  o https://www.suse.com/security/cve/CVE-2021-39713.html
  o https://www.suse.com/security/cve/CVE-2021-45868.html
  o https://www.suse.com/security/cve/CVE-2022-0812.html
  o https://www.suse.com/security/cve/CVE-2022-0850.html
  o https://www.suse.com/security/cve/CVE-2022-1016.html
  o https://www.suse.com/security/cve/CVE-2022-1048.html
  o https://www.suse.com/security/cve/CVE-2022-23036.html
  o https://www.suse.com/security/cve/CVE-2022-23037.html
  o https://www.suse.com/security/cve/CVE-2022-23038.html
  o https://www.suse.com/security/cve/CVE-2022-23039.html
  o https://www.suse.com/security/cve/CVE-2022-23040.html
  o https://www.suse.com/security/cve/CVE-2022-23041.html
  o https://www.suse.com/security/cve/CVE-2022-23042.html
  o https://www.suse.com/security/cve/CVE-2022-26490.html
  o https://www.suse.com/security/cve/CVE-2022-26966.html
  o https://www.suse.com/security/cve/CVE-2022-27666.html
  o https://www.suse.com/security/cve/CVE-2022-28356.html
  o https://www.suse.com/security/cve/CVE-2022-28388.html
  o https://www.suse.com/security/cve/CVE-2022-28389.html
  o https://www.suse.com/security/cve/CVE-2022-28390.html
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1114648
  o https://bugzilla.suse.com/1180153
  o https://bugzilla.suse.com/1184207
  o https://bugzilla.suse.com/1189562
  o https://bugzilla.suse.com/1191428
  o https://bugzilla.suse.com/1191451
  o https://bugzilla.suse.com/1192273
  o https://bugzilla.suse.com/1193738
  o https://bugzilla.suse.com/1194163
  o https://bugzilla.suse.com/1194541
  o https://bugzilla.suse.com/1194580
  o https://bugzilla.suse.com/1194586
  o https://bugzilla.suse.com/1194590
  o https://bugzilla.suse.com/1194591
  o https://bugzilla.suse.com/1194943
  o https://bugzilla.suse.com/1195051
  o https://bugzilla.suse.com/1195353
  o https://bugzilla.suse.com/1195403
  o https://bugzilla.suse.com/1195480
  o https://bugzilla.suse.com/1195482
  o https://bugzilla.suse.com/1196018
  o https://bugzilla.suse.com/1196114
  o https://bugzilla.suse.com/1196339
  o https://bugzilla.suse.com/1196367
  o https://bugzilla.suse.com/1196468
  o https://bugzilla.suse.com/1196478
  o https://bugzilla.suse.com/1196488
  o https://bugzilla.suse.com/1196514
  o https://bugzilla.suse.com/1196639
  o https://bugzilla.suse.com/1196723
  o https://bugzilla.suse.com/1196761
  o https://bugzilla.suse.com/1196830
  o https://bugzilla.suse.com/1196836
  o https://bugzilla.suse.com/1196942
  o https://bugzilla.suse.com/1196973
  o https://bugzilla.suse.com/1196999
  o https://bugzilla.suse.com/1197099
  o https://bugzilla.suse.com/1197227
  o https://bugzilla.suse.com/1197331
  o https://bugzilla.suse.com/1197366
  o https://bugzilla.suse.com/1197391
  o https://bugzilla.suse.com/1197462
  o https://bugzilla.suse.com/1197531
  o https://bugzilla.suse.com/1197661
  o https://bugzilla.suse.com/1197675
  o https://bugzilla.suse.com/1197754
  o https://bugzilla.suse.com/1197755
  o https://bugzilla.suse.com/1197756
  o https://bugzilla.suse.com/1197757
  o https://bugzilla.suse.com/1197758
  o https://bugzilla.suse.com/1197760
  o https://bugzilla.suse.com/1197763
  o https://bugzilla.suse.com/1197806
  o https://bugzilla.suse.com/1197894
  o https://bugzilla.suse.com/1198031
  o https://bugzilla.suse.com/1198032
  o https://bugzilla.suse.com/1198033

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=04h2
-----END PGP SIGNATURE-----