-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3418
                   Security update for the Linux Kernel
                               14 July 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34918 CVE-2022-33981 CVE-2022-29901
                   CVE-2022-29900 CVE-2022-20154 CVE-2022-20132
                   CVE-2022-1679 CVE-2021-26341 CVE-2021-4157

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222376-1

Comment: CVSS (Max):  8.4 CVE-2022-34918 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2376-1
Rating:            important
References:        #1065729 #1179195 #1180814 #1185762 #1192761 #1193629
                   #1194013 #1195504 #1195775 #1196901 #1197362 #1197754
                   #1198020 #1199487 #1199489 #1199657 #1200217 #1200263
                   #1200442 #1200571 #1200599 #1200600 #1200608 #1200619
                   #1200622 #1200692 #1200806 #1200807 #1200809 #1200810
                   #1200813 #1200816 #1200820 #1200821 #1200822 #1200825
                   #1200828 #1200829 #1200925 #1201050 #1201080 #1201143
                   #1201147 #1201149 #1201160 #1201171 #1201177 #1201193
                   #1201222
Cross-References:  CVE-2021-26341 CVE-2021-4157 CVE-2022-1679 CVE-2022-20132
                   CVE-2022-20154 CVE-2022-29900 CVE-2022-29901 CVE-2022-33981
                   CVE-2022-34918
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Public Cloud 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that solves 9 vulnerabilities and has 40 fixes is now available.

Description:

The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various
security and bugfixes.

The following security bugs were fixed:

  o CVE-2022-29900, CVE-2022-29901: Fixed the RETBLEED attack, a new Spectre
    like Branch Target Buffer attack, that can leak arbitrary kernel
    information (bsc#1199657).
  o CVE-2022-34918: Fixed a buffer overflow with nft_set_elem_init() that could
    be used by a local attacker to escalate privileges (bnc#1201171).
  o CVE-2021-26341: Some AMD CPUs may transiently execute beyond unconditional
    direct branches, which may potentially result in data leakage (bsc#
    1201050).
  o CVE-2022-1679: Fixed a use-after-free in the Atheros wireless driver in the
    way a user forces the ath9k_htc_wait_for_target function to fail with some
    input messages (bsc#1199487).
  o CVE-2022-20132: Fixed out of bounds read due to improper input validation
    in lg_probe and related functions of hid-lg.c (bsc#1200619).
  o CVE-2022-33981: Fixed use-after-free in floppy driver (bsc#1200692)
  o CVE-2021-4157: Fixed an out of memory bounds write flaw in the NFS
    subsystem, related to the replication of files with NFS. A user could
    potentially crash the system or escalate privileges on the system (bsc#
    1194013).
  o CVE-2022-20154: Fixed a use after free due to a race condition in
    lock_sock_nested of sock.c. This could lead to local escalation of
    privilege with System execution privileges needed (bsc#1200599).


The following non-security bugs were fixed:

  o ALSA: hda/conexant: Fix missing beep setup (git-fixes).
  o ALSA: hda/realtek - Add HW8326 support (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo PD70PNT (git-fixes).
  o ALSA: hda/realtek - ALC897 headset MIC no sound (git-fixes).
  o ALSA: hda/via: Fix missing beep setup (git-fixes).
  o arm64: ftrace: fix branch range checks (git-fixes)
  o ASoC: cs35l36: Update digital volume TLV (git-fixes).
  o ASoC: cs42l52: Correct TLV for Bypass Volume (git-fixes).
  o ASoC: cs42l52: Fix TLV scales for mixer controls (git-fixes).
  o ASoC: cs42l56: Correct typo in minimum level for SX volume controls
    (git-fixes).
  o ASoC: cs53l30: Correct number of volume levels on SX controls (git-fixes).
  o ASoC: es8328: Fix event generation for deemphasis control (git-fixes).
  o ASoC: nau8822: Add operation for internal PLL off and on (git-fixes).
  o ASoC: wm8962: Fix suspend while playing music (git-fixes).
  o ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() (git-fixes).
  o ata: libata: add qc->flags in ata_qc_complete_template tracepoint
    (git-fixes).
  o ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo()
    (git-fixes).
  o bcache: avoid journal no-space deadlock by reserving 1 journal bucket
    (git-fixes).
  o bcache: avoid unnecessary soft lockup in kworker update_writeback_rate()
    (bsc#1197362).
  o bcache: fixup multiple threads crash (git-fixes).
  o bcache: improve multithreaded bch_btree_check() (git-fixes).
  o bcache: improve multithreaded bch_sectors_dirty_init() (git-fixes).
  o bcache: memset on stack variables in bch_btree_check() and
    bch_sectors_dirty_init() (git-fixes).
  o bcache: remove incremental dirty sector counting for bch_sectors_dirty_init
    () (git-fixes).
  o bio: fix page leak bio_add_hw_page failure (git-fixes).
  o blk-cgroup: fix a hd_struct leak in blkcg_fill_root_iostats (git-fixes).
  o blk-iolatency: Fix inflight count imbalances and IO hangs on offline (bsc#
    1200825).
  o blk-mq: clear active_queues before clearing BLK_MQ_F_TAG_QUEUE_SHARED (bsc#
    1200263).
  o blk-mq: do not update io_ticks with passthrough requests (bsc#1200816).
  o blk-mq: drop workarounds for cpu hotplug queue management (bsc#1185762)
  o blk-mq: update hctx->dispatch_busy in case of real scheduler (git-fixes).
  o block: advance iov_iter on bio_add_hw_page failure (git-fixes).
  o block: do not merge across cgroup boundaries if blkcg is enabled (bsc#
    1198020).
  o block: Fix handling of offline queues in blk_mq_alloc_request_hctx() (bsc#
    1185762).
  o block: Fix kABI in blk-merge.c (bsc#1198020).
  o block/keyslot-manager: prevent crash when num_slots=1 (git-fixes).
  o bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove()
    (git-fixes).
  o caif_virtio: fix race between virtio_device_ready() and ndo_open()
    (git-fixes).
  o ceph: add some lockdep assertions around snaprealm handling (bsc#1201147).
  o ceph: clean up locking annotation for ceph_get_snap_realm and
    __lookup_snap_realm (bsc#1201149).
  o cifs: add WARN_ON for when chan_count goes below minimum (bsc#1200217).
  o cifs: adjust DebugData to use chans_need_reconnect for conn status (bsc#
    1200217).
  o cifs: alloc_path_with_tree_prefix: do not append sep. if the path is empty
    (bsc#1200217).
  o cifs: avoid parallel session setups on same channel (bsc#1200217).
  o cifs: avoid race during socket reconnect between send and recv (bsc#
    1200217).
  o cifs: call cifs_reconnect when a connection is marked (bsc#1200217).
  o cifs: call helper functions for marking channels for reconnect (bsc#
    1200217).
  o cifs: change smb2_query_info_compound to use a cached fid, if available
    (bsc#1200217).
  o cifs: check for smb1 in open_cached_dir() (bsc#1200217).
  o cifs: check reconnects for channels of active tcons too (bsc#1200217).
  o cifs: Check the IOCB_DIRECT flag, not O_DIRECT (bsc#1200217).
  o cifs: cifs_ses_mark_for_reconnect should also update reconnect bits (bsc#
    1200217).
  o cifs: clean up an inconsistent indenting (bsc#1200217).
  o cifs: destage any unwritten data to the server before calling
    copychunk_write (bsc#1200217).
  o cifs: do not build smb1ops if legacy support is disabled (bsc#1200217).
  o cifs: do not call cifs_dfs_query_info_nonascii_quirk() if nodfs was set
    (bsc#1200217).
  o cifs: do not use tcpStatus after negotiate completes (bsc#1200217).
  o cifs: do not use uninitialized data in the owner/group sid (bsc#1200217).
  o cifs: fix confusing unneeded warning message on smb2.1 and earlier (bsc#
    1200217).
  o cifs: fix double free race when mount fails in cifs_get_root() (bsc#
    1200217).
  o cifs: fix FILE_BOTH_DIRECTORY_INFO definition (bsc#1200217).
  o cifs: fix handlecache and multiuser (bsc#1200217).
  o cifs: fix hang on cifs_get_next_mid() (bsc#1200217).
  o cifs: fix incorrect use of list iterator after the loop (bsc#1200217).
  o cifs: fix minor compile warning (bsc#1200217).
  o cifs: fix missed refcounting of ipc tcon (bsc#1200217).
  o cifs: fix ntlmssp auth when there is no key exchange (bsc#1200217).
  o cifs: fix NULL ptr dereference in refresh_mounts() (bsc#1200217).
  o cifs: fix potential deadlock in direct reclaim (bsc#1200217).
  o cifs: fix potential double free during failed mount (bsc#1200217).
  o cifs: fix potential race with cifsd thread (bsc#1200217).
  o cifs: fix set of group SID via NTSD xattrs (bsc#1200217).
  o cifs: fix signed integer overflow when fl_end is OFFSET_MAX (bsc#1200217).
  o cifs: Fix smb311_update_preauth_hash() kernel-doc comment (bsc#1200217).
  o cifs: fix the cifs_reconnect path for DFS (bsc#1200217).
  o cifs: fix the connection state transitions with multichannel (bsc#1200217).
  o cifs: fix uninitialized pointer in error case in dfs_cache_get_tgt_share
    (bsc#1200217).
  o cifs: fix workstation_name for multiuser mounts (bsc#1200217).
  o cifs: force new session setup and tcon for dfs (bsc#1200217).
  o cifs: free ntlmsspblob allocated in negotiate (bsc#1200217).
  o cifs: ignore resource_id while getting fscache super cookie (bsc#1200217).
  o cifs: maintain a state machine for tcp/smb/tcon sessions (bsc#1200217).
  o cifs: make status checks in version independent callers (bsc#1200217).
  o cifs: mark sessions for reconnection in helper function (bsc#1200217).
  o cifs: modefromsids must add an ACE for authenticated users (bsc#1200217).
  o cifs: move definition of cifs_fattr earlier in cifsglob.h (bsc#1200217).
  o cifs: move superblock magic defitions to magic.h (bsc#1200217).
  o cifs: potential buffer overflow in handling symlinks (bsc#1200217).
  o cifs: print TIDs as hex (bsc#1200217).
  o cifs: protect all accesses to chan_* with chan_lock (bsc#1200217).
  o cifs: quirk for STATUS_OBJECT_NAME_INVALID returned for non-ASCII dfs refs
    (bsc#1200217).
  o cifs: reconnect only the connection and not smb session where possible (bsc
    #1200217).
  o cifs: release cached dentries only if mount is complete (bsc#1200217).
  o cifs: remove check of list iterator against head past the loop body (bsc#
    1200217).
  o cifs: remove redundant assignment to pointer p (bsc#1200217).
  o cifs: remove repeated debug message on cifs_put_smb_ses() (bsc#1200217).
  o cifs: remove repeated state change in dfs tree connect (bsc#1200217).
  o cifs: remove unused variable ses_selected (bsc#1200217).
  o cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1200217).
  o cifs: return the more nuanced writeback error on close() (bsc#1200217).
  o cifs: sanitize multiple delimiters in prepath (bsc#1200217).
  o cifs: serialize all mount attempts (bsc#1200217).
  o cifs: set the CREATE_NOT_FILE when opening the directory in use_cached_dir
    () (bsc#1200217).
  o cifs: skip trailing separators of prefix paths (bsc#1200217).
  o cifs: smbd: fix typo in comment (bsc#1200217).
  o cifs: Split the smb3_add_credits tracepoint (bsc#1200217).
  o cifs: take cifs_tcp_ses_lock for status checks (bsc#1200217).
  o cifs: track individual channel status using chans_need_reconnect (bsc#
    1200217).
  o cifs: unlock chan_lock before calling cifs_put_tcp_session (bsc#1200217).
  o cifs: update internal module number (bsc#1193629).
  o cifs: update internal module number (bsc#1200217).
  o cifs: update tcpStatus during negotiate and sess setup (bsc#1200217).
  o cifs: use a different reconnect helper for non-cifsd threads (bsc#1200217).
  o cifs: use correct lock type in cifs_reconnect() (bsc#1200217).
  o cifs: Use kzalloc instead of kmalloc/memset (bsc#1200217).
  o cifs: use new enum for ses_status (bsc#1200217).
  o cifs: use the chans_need_reconnect bitmap for reconnect status (bsc#
    1200217).
  o cifs: verify that tcon is valid before dereference in cifs_kill_sb (bsc#
    1200217).
  o cifs: version operations for smb20 unneeded when legacy support disabled
    (bsc#1200217).
  o cifs: wait for tcon resource_id before getting fscache super (bsc#1200217).
  o cifs: we do not need a spinlock around the tree access during umount (bsc#
    1200217).
  o cifs: when extending a file with falloc we should make files not-sparse
    (bsc#1200217).
  o drivers: cpufreq: Add missing of_node_put() in qoriq-cpufreq.c (git-fixes).
  o drm/msm: Fix double pm_runtime_disable() call (git-fixes).
  o drm/msm/mdp4: Fix refcount leak in mdp4_modeset_init_intf (git-fixes).
  o drm/sun4i: Fix crash during suspend after component bind failure
    (git-fixes).
  o exec: Force single empty string when argv is empty (bsc#1200571).
  o ext4: add check to prevent attempting to resize an fs with sparse_super2
    (bsc#1197754).
  o ext4: fix bug_on ext4_mb_use_inode_pa (bsc#1200810).
  o ext4: fix bug_on in __es_tree_search (bsc#1200809).
  o ext4: fix race condition between ext4_write and ext4_convert_inline_data
    (bsc#1200807).
  o ext4: limit length to bitmap_maxbytes - blocksize in punch_hole (bsc#
    1200806).
  o ext4: make variable "count" signed (bsc#1200820).
  o fuse: annotate lock in fuse_reverse_inval_entry() (bsc#1201143).
  o gpio: winbond: Fix error code in winbond_gpio_get() (git-fixes).
  o gtp: use icmp_ndo_send helper (git-fixes).
  o hwmon: (ibmaem) do not call platform_device_del() if platform_device_add()
    fails (git-fixes).
  o i2c: designware: Use standard optional ref clock implementation
    (git-fixes).
  o ibmvnic: Properly dispose of all skbs during a failover (bsc#1200925).
  o iio:accel:bma180: rearrange iio trigger get and register (git-fixes).
  o iio: accel: mma8452: ignore the return value of reset operation
    (git-fixes).
  o iio: adc: axp288: Override TS pin bias current for some models (git-fixes).
  o iio: adc: vf610: fix conversion mode sysfs node name (git-fixes).
  o iio:chemical:ccs811: rearrange iio trigger get and register (git-fixes).
  o iio: gyro: mpu3050: Fix the error handling in mpu3050_power_up()
    (git-fixes).
  o iio: trigger: sysfs: fix use-after-free on remove (git-fixes).
  o init: Initialize noop_backing_dev_info early (bsc#1200822).
  o inotify: show inotify mask flags in proc fdinfo (bsc#1200600).
  o iomap: iomap_write_failed fix (bsc#1200829).
  o ipvs: add sysctl_run_estimation to support disable estimation (bsc#
    1195504).
  o jfs: fix divide error in dbNextAG (bsc#1200828).
  o kABI fix of sysctl_run_estimation (git-fixes).
  o kabi: nvme workaround header include (bsc#1201193).
  o kabi/severities: ignore KABI for NVMe target (bsc#1192761)
  o linux/dim: Fix divide by 0 in RDMA DIM (git-fixes).
  o md: fix update super 1.0 on rdev size change (git-fixes).
  o move devm_allocate to end of structure for kABI (git-fixes).
  o mtd: rawnand: gpmi: Fix setting busy timeout setting (git-fixes).
  o net: ethernet: stmmac: Disable hardware multicast filter (git-fixes).
  o net: ieee802154: ca8210: Stop leaking skb's (git-fixes).
  o net: lantiq: Add locking for TX DMA channel (git-fixes).
  o net: rose: fix UAF bugs caused by timer handler (git-fixes).
  o net: stmmac: reset Tx desc base address before restarting Tx (git-fixes).
  o net: usb: ax88179_178a: Fix packet receiving (git-fixes).
  o nfc: nfcmrvl: Fix irq_of_parse_and_map() return value (git-fixes).
  o nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred (git-fixes).
  o NFC: nxp-nci: Do not issue a zero length i2c_master_read() (git-fixes).
  o NFS: Do not report EINTR/ERESTARTSYS as mapping errors (git-fixes).
  o NFS: Do not report errors from nfs_pageio_complete() more than once
    (git-fixes).
  o NFS: Do not report flush errors in nfs_write_end() (git-fixes).
  o NFS: Further fixes to the writeback error handling (git-fixes).
  o NFS: Memory allocation failures are not server fatal errors (git-fixes).
  o NFSv4/pNFS: Do not fail I/O when we fail to allocate the pNFS layout
    (git-fixes).
  o nvdimm: Fix firmware activation deadlock scenarios (git-fixes).
  o nvdimm/region: Fix default alignment for small regions (git-fixes).
  o nvme: add CNTRLTYPE definitions for 'identify controller' (bsc#1192761).
  o nvme: Add connect option 'discovery' (bsc#1192761).
  o nvme: add new discovery log page entry definitions (bsc#1192761).
  o nvme: display correct subsystem NQN (bsc#1192761).
  o nvme: expose subsystem type in sysfs attribute 'subsystype' (bsc#1192761).
  o nvme: kabi fix nvme subsystype change (bsc#1192761)
  o nvmet: add nvmet_is_disc_subsys() helper (bsc#1192761).
  o nvmet: add nvmet_req_subsys() helper (bsc#1192761).
  o nvme-tcp: fix H2CData PDU send accounting (again) (git-fixes).
  o nvmet: do not check iosqes,iocqes for discovery controllers (bsc#1192761).
  o nvmet: fix freeing unallocated p2pmem (git-fixes).
  o nvmet: make discovery NQN configurable (bsc#1192761).
  o nvmet-rdma: Fix NULL deref when SEND is completed with error (git-fixes).
  o nvmet-rdma: Fix NULL deref when setting pi_enable and traddr INADDR_ANY
    (git-fixes).
  o nvmet: register discovery subsystem as 'current' (bsc#1192761).
  o nvmet: set 'CNTRLTYPE' in the identify controller data (bsc#1192761).
  o nvmet: switch check for subsystem type (bsc#1192761).
  o pahole 1.22 required for full BTF features. also recommend pahole for
    kernel-source to make the kernel buildable with standard config
  o phy: aquantia: Fix AN when higher speeds than 1G are not advertised
    (git-fixes).
  o pNFS: Do not keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE
    (git-fixes).
  o powerpc/idle: Fix return value of __setup() handler (bsc#1065729).
  o powerpc/perf: Fix the threshold compare group constraint for power9 (bsc#
    1065729).
  o regmap-irq: Fix a bug in regmap_irq_enable() for type_in_mask chips
    (git-fixes).
  o Revert "block: Fix a lockdep complaint triggered by request queue flushing"
    (git-fixes).
  o scsi: core: Show SCMD_LAST in text form (git-fixes).
  o scsi: ibmvfc: Allocate/free queue resource only during probe/remove (jsc#
    SLE-15442 bsc#1180814 ltc#187461 git-fixes).
  o scsi: ibmvfc: Store vhost pointer during subcrq allocation (jsc#SLE-15442
    bsc#1180814 ltc#187461 git-fixes).
  o scsi: lpfc: Add more logging of cmd and cqe information for aborted NVMe
    cmds (bsc#1201193).
  o scsi: lpfc: Address NULL pointer dereference after starget_to_rport() (bsc#
    1201193).
  o scsi: lpfc: Add support for ATTO Fibre Channel devices (bsc#1201193).
  o scsi: lpfc: Add support for VMID tagging of NVMe I/Os (bsc#1201193).
  o scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd
    completion (bsc#1201193).
  o scsi: lpfc: Commonize VMID code location (bsc#1201193).
  o scsi: lpfc: Correct BDE type for XMIT_SEQ64_WQE in lpfc_ct_reject_event()
    (bsc#1201193).
  o scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology
    (bsc#1201193).
  o scsi: lpfc: Resolve NULL ptr dereference after an ELS LOGO is aborted (bsc#
    1201193).
  o scsi: lpfc: Resolve some cleanup issues following abort path refactoring
    (bsc#1201193).
  o scsi: lpfc: Resolve some cleanup issues following SLI path refactoring (bsc
    #1201193).
  o scsi: lpfc: Rework lpfc_vmid_get_appid() to be protocol independent (bsc#
    1201193).
  o scsi: lpfc: Update lpfc version to 14.2.0.4 (bsc#1201193).
  o scsi: nvme: Added a new sysfs attribute appid_store (bsc#1201193).
  o scsi: nvme-fc: Add new routine nvme_fc_io_getuuid() (bsc#1201193).
  o scsi: qla2xxx: Add a new v2 dport diagnostic feature (bsc#1201160).
  o scsi: qla2xxx: Add debug prints in the device remove path (bsc#1201160).
  o scsi: qla2xxx: edif: Add bsg interface to read doorbell events (bsc#
    1201160).
  o scsi: qla2xxx: edif: Add retry for ELS passthrough (bsc#1201160).
  o scsi: qla2xxx: edif: bsg refactor (bsc#1201160).
  o scsi: qla2xxx: edif: Fix I/O timeout due to over-subscription (bsc#
    1201160).
  o scsi: qla2xxx: edif: Fix n2n discovery issue with secure target (bsc#
    1201160).
  o scsi: qla2xxx: edif: Fix n2n login retry for secure device (bsc#1201160).
  o scsi: qla2xxx: edif: Fix no login after app start (bsc#1201160).
  o scsi: qla2xxx: edif: Fix no logout on delete for N2N (bsc#1201160).
  o scsi: qla2xxx: edif: Fix potential stuck session in sa update (bsc#
    1201160).
  o scsi: qla2xxx: edif: Fix session thrash (bsc#1201160).
  o scsi: qla2xxx: edif: Fix slow session teardown (bsc#1201160).
  o scsi: qla2xxx: edif: Reduce disruption due to multiple app start (bsc#
    1201160).
  o scsi: qla2xxx: edif: Reduce Initiator-Initiator thrashing (bsc#1201160).
  o scsi: qla2xxx: edif: Reduce N2N thrashing at app_start time (bsc#1201160).
  o scsi: qla2xxx: edif: Remove old doorbell interface (bsc#1201160).
  o scsi: qla2xxx: edif: Send LOGO for unexpected IKE message (bsc#1201160).
  o scsi: qla2xxx: edif: Synchronize NPIV deletion with authentication
    application (bsc#1201160).
  o scsi: qla2xxx: edif: Tear down session if keys have been removed (bsc#
    1201160).
  o scsi: qla2xxx: edif: Wait for app to ack on sess down (bsc#1201160).
  o scsi: qla2xxx: Fix crash due to stale SRB access around I/O timeouts (bsc#
    1201160).
  o scsi: qla2xxx: Fix erroneous mailbox timeout after PCI error injection (bsc
    #1201160).
  o scsi: qla2xxx: Fix excessive I/O error messages by default (bsc#1201160).
  o scsi: qla2xxx: Fix losing FCP-2 targets during port perturbation tests (bsc
    #1201160).
  o scsi: qla2xxx: Fix losing FCP-2 targets on long port disable with I/Os (bsc
    #1201160).
  o scsi: qla2xxx: Fix losing target when it reappears during delete (bsc#
    1201160).
  o scsi: qla2xxx: Remove setting of 'req' and 'rsp' parameters (bsc#1201160).
  o scsi: qla2xxx: Remove unused 'ql_dm_tgt_ex_pct' parameter (bsc#1201160).
  o scsi: qla2xxx: Turn off multi-queue for 8G adapters (bsc#1201160).
  o scsi: qla2xxx: Update version to 10.02.07.500-k (bsc#1201160).
  o scsi: qla2xxx: Update version to 10.02.07.600-k (bsc#1201160).
  o scsi: qla2xxx: Update version to 10.02.07.700-k (bsc#1201160).
  o scsi: qla2xxx: Wind down adapter after PCIe error (bsc#1201160).
  o scsi: sd: sd_zbc: Do not pass GFP_NOIO to kvcalloc (git-fixes).
  o scsi: sd: sd_zbc: Fix handling of host-aware ZBC disks (git-fixes).
  o scsi: sd: sd_zbc: Fix ZBC disk initialization (git-fixes).
  o scsi: sd: Signal drive managed SMR disks (git-fixes).
  o scsi: sd_zbc: Do not limit max_zone_append sectors to (git-fixes).
  o scsi: sd_zbc: Ensure buffer size is aligned to SECTOR_SIZE (git-fixes).
  o scsi: sd_zbc: Improve zone revalidation (git-fixes).
  o scsi: sd_zbc: Remove unused inline functions (git-fixes).
  o scsi: sd_zbc: Support disks with more than 2**32 logical (git-fixes).
  o scsi: smartpqi: create module parameters for LUN reset (bsc#1179195 bsc#
    1200622).
  o smb3: add mount parm nosparse (bsc#1200217).
  o smb3: add trace point for lease not found issue (bsc#1200217).
  o smb3: add trace point for oplock not found (bsc#1200217).
  o smb3: check for null tcon (bsc#1200217).
  o smb3: cleanup and clarify status of tree connections (bsc#1200217).
  o smb3: do not set rc when used and unneeded in query_info_compound (bsc#
    1200217).
  o SMB3: EBADF/EIO errors in rename/open caused by race condition in
    smb2_compound_op (bsc#1200217).
  o smb3: fix incorrect session setup check for multiuser mounts (bsc#1200217).
  o smb3: fix ksmbd bigendian bug in oplock break, and move its struct to
    smbfs_common (bsc#1200217).
  o smb3: fix snapshot mount option (bsc#1200217).
  o smb3 improve error message when mount options conflict with posix (bsc#
    1200217).
  o smb3: move defines for ioctl protocol header and SMB2 sizes to smbfs_common
    (bsc#1200217).
  o smb3: move defines for query info and query fsinfo to smbfs_common (bsc#
    1200217).
  o smb3 move more common protocol header definitions to smbfs_common (bsc#
    1200217).
  o smb3: send NTLMSSP version information (bsc#1200217).
  o soc: bcm: brcmstb: pm: pm-arm: Fix refcount leak in brcmstb_pm_probe
    (git-fixes).
  o spi: Fix use-after-free with devm_spi_alloc_* (git-fixes).
  o SUNRPC: Fix the calculation of xdr->end in xdr_get_next_encode_buffer()
    (git-fixes).
  o sunvnet: use icmp_ndo_send helper (git-fixes).
  o tty: goldfish: Fix free_irq() on remove (git-fixes).
  o usb: chipidea: udc: check request status before setting device address
    (git-fixes).
  o usb: dwc2: Fix memory leak in dwc2_hcd_init (git-fixes).
  o usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe
    (git-fixes).
  o usb: gadget: u_ether: fix regression in setting fixed MAC address
    (git-fixes).
  o usbnet: fix memory allocation in helpers (git-fixes).
  o USB: serial: io_ti: add Agilent E5805A support (git-fixes).
  o USB: serial: option: add Quectel EM05-G modem (git-fixes).
  o USB: serial: option: add Quectel RM500K module support (git-fixes).
  o USB: serial: option: add support for Cinterion MV31 with new baseline
    (git-fixes).
  o USB: serial: option: add Telit LE910Cx 0x1250 composition (git-fixes).
  o usb: xhci: Workaround for S3 issue on AMD SNPS 3.0 xHC (git-fixes).
  o veth: fix races around rq->rx_notify_masked (git-fixes).
  o virtio-mmio: fix missing put_device() when vm_cmdline_parent registration
    failed (git-fixes).
  o virtio-net: fix race between ndo_open() and virtio_device_ready()
    (git-fixes).
  o virtio_net: fix xdp_rxq_info bug after suspend/resume (git-fixes).
  o virtio-pci: Remove wrong address verification in vp_del_vqs() (git-fixes).
  o vmxnet3: fix minimum vectors alloc issue (bsc#1199489).
  o writeback: Avoid skipping inode writeback (bsc#1200813).
  o writeback: Fix inode->i_io_list not be protected by inode->i_lock error
    (bsc#1200821).
  o xhci: Add reset resume quirk for AMD xhci controller (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-2376=1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-2376=1

Package List:

  o openSUSE Leap 15.3 (noarch):
       kernel-devel-azure-5.3.18-150300.38.69.1
       kernel-source-azure-5.3.18-150300.38.69.1
  o openSUSE Leap 15.3 (x86_64):
       cluster-md-kmp-azure-5.3.18-150300.38.69.1
       cluster-md-kmp-azure-debuginfo-5.3.18-150300.38.69.1
       dlm-kmp-azure-5.3.18-150300.38.69.1
       dlm-kmp-azure-debuginfo-5.3.18-150300.38.69.1
       gfs2-kmp-azure-5.3.18-150300.38.69.1
       gfs2-kmp-azure-debuginfo-5.3.18-150300.38.69.1
       kernel-azure-5.3.18-150300.38.69.1
       kernel-azure-debuginfo-5.3.18-150300.38.69.1
       kernel-azure-debugsource-5.3.18-150300.38.69.1
       kernel-azure-devel-5.3.18-150300.38.69.1
       kernel-azure-devel-debuginfo-5.3.18-150300.38.69.1
       kernel-azure-extra-5.3.18-150300.38.69.1
       kernel-azure-extra-debuginfo-5.3.18-150300.38.69.1
       kernel-azure-livepatch-devel-5.3.18-150300.38.69.1
       kernel-azure-optional-5.3.18-150300.38.69.1
       kernel-azure-optional-debuginfo-5.3.18-150300.38.69.1
       kernel-syms-azure-5.3.18-150300.38.69.1
       kselftests-kmp-azure-5.3.18-150300.38.69.1
       kselftests-kmp-azure-debuginfo-5.3.18-150300.38.69.1
       ocfs2-kmp-azure-5.3.18-150300.38.69.1
       ocfs2-kmp-azure-debuginfo-5.3.18-150300.38.69.1
       reiserfs-kmp-azure-5.3.18-150300.38.69.1
       reiserfs-kmp-azure-debuginfo-5.3.18-150300.38.69.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (x86_64):
       kernel-azure-5.3.18-150300.38.69.1
       kernel-azure-debuginfo-5.3.18-150300.38.69.1
       kernel-azure-debugsource-5.3.18-150300.38.69.1
       kernel-azure-devel-5.3.18-150300.38.69.1
       kernel-azure-devel-debuginfo-5.3.18-150300.38.69.1
       kernel-syms-azure-5.3.18-150300.38.69.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
       kernel-devel-azure-5.3.18-150300.38.69.1
       kernel-source-azure-5.3.18-150300.38.69.1


References:

  o https://www.suse.com/security/cve/CVE-2021-26341.html
  o https://www.suse.com/security/cve/CVE-2021-4157.html
  o https://www.suse.com/security/cve/CVE-2022-1679.html
  o https://www.suse.com/security/cve/CVE-2022-20132.html
  o https://www.suse.com/security/cve/CVE-2022-20154.html
  o https://www.suse.com/security/cve/CVE-2022-29900.html
  o https://www.suse.com/security/cve/CVE-2022-29901.html
  o https://www.suse.com/security/cve/CVE-2022-33981.html
  o https://www.suse.com/security/cve/CVE-2022-34918.html
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1179195
  o https://bugzilla.suse.com/1180814
  o https://bugzilla.suse.com/1185762
  o https://bugzilla.suse.com/1192761
  o https://bugzilla.suse.com/1193629
  o https://bugzilla.suse.com/1194013
  o https://bugzilla.suse.com/1195504
  o https://bugzilla.suse.com/1195775
  o https://bugzilla.suse.com/1196901
  o https://bugzilla.suse.com/1197362
  o https://bugzilla.suse.com/1197754
  o https://bugzilla.suse.com/1198020
  o https://bugzilla.suse.com/1199487
  o https://bugzilla.suse.com/1199489
  o https://bugzilla.suse.com/1199657
  o https://bugzilla.suse.com/1200217
  o https://bugzilla.suse.com/1200263
  o https://bugzilla.suse.com/1200442
  o https://bugzilla.suse.com/1200571
  o https://bugzilla.suse.com/1200599
  o https://bugzilla.suse.com/1200600
  o https://bugzilla.suse.com/1200608
  o https://bugzilla.suse.com/1200619
  o https://bugzilla.suse.com/1200622
  o https://bugzilla.suse.com/1200692
  o https://bugzilla.suse.com/1200806
  o https://bugzilla.suse.com/1200807
  o https://bugzilla.suse.com/1200809
  o https://bugzilla.suse.com/1200810
  o https://bugzilla.suse.com/1200813
  o https://bugzilla.suse.com/1200816
  o https://bugzilla.suse.com/1200820
  o https://bugzilla.suse.com/1200821
  o https://bugzilla.suse.com/1200822
  o https://bugzilla.suse.com/1200825
  o https://bugzilla.suse.com/1200828
  o https://bugzilla.suse.com/1200829
  o https://bugzilla.suse.com/1200925
  o https://bugzilla.suse.com/1201050
  o https://bugzilla.suse.com/1201080
  o https://bugzilla.suse.com/1201143
  o https://bugzilla.suse.com/1201147
  o https://bugzilla.suse.com/1201149
  o https://bugzilla.suse.com/1201160
  o https://bugzilla.suse.com/1201171
  o https://bugzilla.suse.com/1201177
  o https://bugzilla.suse.com/1201193
  o https://bugzilla.suse.com/1201222

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=D1Qb
-----END PGP SIGNATURE-----