Operating System:

[SUSE]

Published:

17 October 2022

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5122
                   Security update for the Linux Kernel
                              17 October 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41849 CVE-2022-41848 CVE-2022-41218
                   CVE-2022-39189 CVE-2022-3303 CVE-2022-3239
                   CVE-2022-3202 CVE-2022-2586 CVE-2022-1263

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223585-1

Comment: CVSS (Max):  8.4 CVE-2022-41218 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3585-1
Rating:            important
References:        #1152472 #1152489 #1185032 #1190497 #1194023 #1194869
                   #1195917 #1196444 #1196869 #1197659 #1198189 #1200622
                   #1201309 #1201310 #1201987 #1202095 #1202960 #1203039
                   #1203066 #1203101 #1203197 #1203263 #1203338 #1203360
                   #1203361 #1203389 #1203410 #1203505 #1203552 #1203664
                   #1203693 #1203699 #1203701 #1203767 #1203769 #1203794
                   #1203798 #1203893 #1203902 #1203906 #1203908 #1203933
                   #1203935 #1203939 #1203969 #1203987 #1203992
Cross-References:  CVE-2022-1263 CVE-2022-2586 CVE-2022-3202 CVE-2022-3239
                   CVE-2022-3303 CVE-2022-39189 CVE-2022-41218 CVE-2022-41848
                   CVE-2022-41849
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Module for Public Cloud 15-SP4
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.3
                   SUSE Manager Retail Branch Server 4.3
                   SUSE Manager Server 4.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that solves 9 vulnerabilities, contains 12 features and has 38 fixes
is now available.

Description:


The SUSE Linux Enterprise 15 SP4 kernel was updated.
The following security bugs were fixed:

  o CVE-2022-3303: Fixed a race condition in the sound subsystem due to
    improper locking (bnc#1203769).
  o CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers
    /media/dvb-core/dmxdev.c (bnc#1202960).
  o CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could
    lead a local user to able to crash the system or escalate their privileges
    (bnc#1203552).
  o CVE-2022-41848: Fixed a race condition and resultant use-after-free if a
    physically proximate attacker removes a PCMCIA device while calling ioctl
    (bnc#1203987).
  o CVE-2022-41849: Fixed a race condition and resultant use-after-free if a
    physically proximate attacker removes a USB device while calling open (bnc#
    1203992).
  o CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft
    table is deleted (bnc#1202095).
  o CVE-2022-1263: Fixed a NULL pointer dereference issue was found in KVM when
    releasing a vCPU with dirty ring support enabled. This flaw allowed an
    unprivileged local attacker on the host to issue specific ioctl calls,
    causing a kernel oops condition that results in a denial of service (bnc#
    1198189).
  o CVE-2022-3202: Fixed a NULL pointer dereference flaw in Journaled File
    System. This could allow a local attacker to crash the system or leak
    kernel internal information (bnc#1203389).
  o CVE-2022-39189: Fixed a bug in the x86 KVM subsystem which allows
    unprivileged guest users to compromise the guest kernel because TLB flush
    operations are mishandled (bnc#1203066).


The following non-security bugs were fixed:

  o ACPI / scan: Create platform device for CS35L41 (bsc#1203699).
  o ACPI: processor idle: Practically limit "Dummy wait" workaround to old
    Intel systems (bsc#1203767).
  o ACPI: resource: skip IRQ override on AMD Zen platforms (git-fixes).
  o ACPI: scan: Add CLSA0101 Laptop Support (bsc#1203699).
  o ACPI: utils: Add api to read _SUB from ACPI (bsc#1203699).
  o ALSA: aloop: Fix random zeros in capture data when using jiffies timer
    (git-fixes).
  o ALSA: core: Fix double-free at snd_card_new() (git-fixes).
  o ALSA: cs35l41: Check hw_config before using it (bsc#1203699).
  o ALSA: cs35l41: Enable Internal Boost in shared lib (bsc#1203699).
  o ALSA: cs35l41: Move cs35l41_gpio_config to shared lib (bsc#1203699).
  o ALSA: cs35l41: Unify hardware configuration (bsc#1203699).
  o ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc()
    (git-fixes).
  o ALSA: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).
  o ALSA: hda: cs35l41: Add Amp Name based on channel and index (bsc#1203699).
  o ALSA: hda: cs35l41: Add Boost type flag (bsc#1203699).
  o ALSA: hda: cs35l41: Add calls to newly added test key function (bsc#
    1203699).
  o ALSA: hda: cs35l41: Add defaulted values into dsp bypass config sequence
    (bsc#1203699).
  o ALSA: hda: cs35l41: Add initial DSP support and firmware loading (bsc#
    1203699).
  o ALSA: hda: cs35l41: Add missing default cases (bsc#1203699).
  o ALSA: hda: cs35l41: Add module parameter to control firmware load (bsc#
    1203699).
  o ALSA: hda: cs35l41: Add support for CS35L41 in HDA systems (bsc#1203699).
  o ALSA: hda: cs35l41: Add Support for Interrupts (bsc#1203699).
  o ALSA: hda: cs35l41: Allow compilation test on non-ACPI configurations (bsc#
    1203699).
  o ALSA: hda: cs35l41: Always configure the DAI (bsc#1203699).
  o ALSA: hda: cs35l41: Avoid overwriting register patch (bsc#1203699).
  o ALSA: hda: cs35l41: Clarify support for CSC3551 without _DSD Properties
    (bsc#1203699).
  o ALSA: hda: cs35l41: Consolidate selections under SND_HDA_SCODEC_CS35L41
    (bsc#1203699).
  o ALSA: hda: cs35l41: Do not dereference fwnode handle (bsc#1203699).
  o ALSA: hda: cs35l41: Drop wrong use of ACPI_PTR() (bsc#1203699).
  o ALSA: hda: cs35l41: Enable GPIO2 Interrupt for CLSA0100 laptops (bsc#
    1203699).
  o ALSA: hda: cs35l41: Fix comments wrt serial-multi-instantiate reference
    (bsc#1203699).
  o ALSA: hda: cs35l41: fix double free on error in probe() (bsc#1203699).
  o ALSA: hda: cs35l41: Fix error in spi cs35l41 hda driver name (bsc#1203699).
  o ALSA: hda: cs35l41: Fix I2S params comments (bsc#1203699).
  o ALSA: hda: cs35l41: Handle all external boost setups the same way (bsc#
    1203699).
  o ALSA: hda: cs35l41: Improve dev_err_probe() messaging (bsc#1203699).
  o ALSA: hda: cs35l41: Make cs35l41_hda_remove() return void (bsc#1203699).
  o ALSA: hda: cs35l41: Make use of the helper function dev_err_probe() (bsc#
    1203699).
  o ALSA: hda: cs35l41: Move boost config to initialization code (bsc#1203699).
  o ALSA: hda: cs35l41: Move cs35l41* calls to its own symbol namespace (bsc#
    1203699).
  o ALSA: hda: cs35l41: Move external boost handling to lib for ASoC use (bsc#
    1203699).
  o ALSA: hda: cs35l41: Mute the device before shutdown (bsc#1203699).
  o ALSA: hda: cs35l41: Put the device into safe mode for external boost (bsc#
    1203699).
  o ALSA: hda: cs35l41: Read Speaker Calibration data from UEFI variables (bsc#
    1203699).
  o ALSA: hda: cs35l41: Remove cs35l41_hda_reg_sequence struct (bsc#1203699).
  o ALSA: hda: cs35l41: Remove Set Channel Map api from binding (bsc#1203699).
  o ALSA: hda: cs35l41: Reorganize log for playback actions (bsc#1203699).
  o ALSA: hda: cs35l41: Save codec object inside component struct (bsc#
    1203699).
  o ALSA: hda: cs35l41: Save Subsystem ID inside CS35L41 Driver (bsc#1203699).
  o ALSA: hda: cs35l41: Set Speaker Position for CLSA0100 Laptop (bsc#1203699).
  o ALSA: hda: cs35l41: Support CLSA0101 (bsc#1203699).
  o ALSA: hda: cs35l41: Support Firmware switching and reloading (bsc#1203699).
  o ALSA: hda: cs35l41: Support Hibernation during Suspend (bsc#1203699).
  o ALSA: hda: cs35l41: Support multiple load paths for firmware (bsc#1203699).
  o ALSA: hda: cs35l41: Support reading subsystem id from ACPI (bsc#1203699).
  o ALSA: hda: cs35l41: Support Speaker ID for laptops (bsc#1203699).
  o ALSA: hda: cs35l41: Tidyup code (bsc#1203699).
  o ALSA: hda: cs35l41: Use the CS35L41 HDA internal define (bsc#1203699).
  o ALSA: hda: Fix dependencies of CS35L41 on SPI/I2C buses (bsc#1203699).
  o ALSA: hda: Fix dependency on ASoC cs35l41 codec (bsc#1203699).
  o ALSA: hda: Fix hang at HD-audio codec unbinding due to refcount saturation
    (git-fixes).
  o ALSA: hda: Fix Nvidia dp infoframe (git-fixes).
  o ALSA: hda: hda_cs_dsp_ctl: Add apis to write the controls directly (bsc#
    1203699).
  o ALSA: hda: hda_cs_dsp_ctl: Add fw id strings (bsc#1203699).
  o ALSA: hda: hda_cs_dsp_ctl: Add Library to support CS_DSP ALSA controls (bsc
    #1203699).
  o ALSA: hda: intel-dsp-config: Add RaptorLake PCI IDs (jsc#PED-720).
  o ALSA: hda/cs8409: Add new Dolphin HW variants (bsc#1203699).
  o ALSA: hda/cs8409: Add Speaker Playback Switch for Cyborg (bsc#1203699).
  o ALSA: hda/cs8409: Add Speaker Playback Switch for Warlock (bsc#1203699).
  o ALSA: hda/cs8409: change cs8409_fixups v.pins initializers to static (bsc#
    1203699).
  o ALSA: hda/cs8409: Disable HSBIAS_SENSE_EN for Cyborg (bsc#1203699).
  o ALSA: hda/cs8409: Fix Full Scale Volume setting for all variants (bsc#
    1203699).
  o ALSA: hda/cs8409: Fix Warlock to use mono mic configuration (bsc#1203699).
  o ALSA: hda/cs8409: Re-order quirk table into ascending order (bsc#1203699).
  o ALSA: hda/cs8409: Support manual mode detection for CS42L42 (bsc#1203699).
  o ALSA: hda/cs8409: Support new Dolphin Variants (bsc#1203699).
  o ALSA: hda/cs8409: Support new Odin Variants (bsc#1203699).
  o ALSA: hda/cs8409: Support new Warlock MLK Variants (bsc#1203699).
  o ALSA: hda/cs8409: Use general cs42l42 include in cs8409 hda driver (bsc#
    1203699).
  o ALSA: hda/realtek: Add a quirk for HP OMEN 16 (8902) mute LED (git-fixes).
  o ALSA: hda/realtek: Add CS35L41 support for Thinkpad laptops (bsc#1203699).
  o ALSA: hda/realtek: Add mute and micmut LED support for Zbook Fury 17 G9
    (bsc#1203699).
  o ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).
  o ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack (git-fixes).
  o ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).
  o ALSA: hda/realtek: Add quirk for HP Zbook Firefly 14 G9 model (bsc#
    1203699).
  o ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).
  o ALSA: hda/realtek: Add quirk for Lenovo Yoga7 14IAL7 (bsc#1203699).
  o ALSA: hda/realtek: Add quirks for ASUS Zenbooks using CS35L41 (bsc#
    1203699).
  o ALSA: hda/realtek: Add support for HP Laptops (bsc#1203699).
  o ALSA: hda/realtek: Add support for Legion 7 16ACHg6 laptop (bsc#1203699).
  o ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop
    (git-fixes).
  o ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5570 laptop
    (git-fixes).
  o ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic boost on
    EliteBook 845/865 G9 (bsc#1203699).
  o ALSA: hda/realtek: Enable mute/micmute LEDs support for HP Laptops (bsc#
    1203699).
  o ALSA: hda/realtek: Enable speaker and mute LEDs for HP laptops (bsc#
    1203699).
  o ALSA: hda/realtek: Fix LED on Zbook Studio G9 (bsc#1203699).
  o ALSA: hda/realtek: Fix mute led issue on thinkpad with cs35l41 s-codec (bsc
    #1203699).
  o ALSA: hda/realtek: More robust component matching for CS35L41 (bsc#
    1203699).
  o ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
  o ALSA: hda/sigmatel: Fix unused variable warning for beep power change
    (git-fixes).
  o ALSA: hda/tegra: Add Tegra234 hda driver support (git-fixes).
  o ALSA: hda/tegra: Align BDL entry to 4KB boundary (git-fixes).
  o ALSA: hda/tegra: set depop delay for tegra (git-fixes).
  o ALSA: hda/tegra: Update scratch reg. communication (git-fixes).
  o ALSA: pcm: oss: Fix race at SNDCTL_DSP_SYNC (git-fixes).
  o ALSA: usb-audio: Fix an out-of-bounds bug in
    __snd_usb_parse_audio_interface() (git-fixes).
  o ALSA: usb-audio: Inform the delayed registration more properly (git-fixes).
  o ALSA: usb-audio: Register card again for iface over delayed_register option
    (git-fixes).
  o ALSA: usb-audio: Split endpoint setups for hw_params and prepare
    (git-fixes).
  o ARM: dts: am33xx: Fix MMCHS0 dma properties (git-fixes).
  o ARM: dts: imx: align SPI NOR node name with dtschema (git-fixes).
  o ARM: dts: imx6qdl-kontron-samx6i: fix spi-flash compatible (git-fixes).
  o arm64: dts: qcom: sm8350: fix UFS PHY serdes size (git-fixes).
  o arm64: dts: rockchip: Fix typo in lisense text for PX30.Core (git-fixes).
  o arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes).
  o arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma
    (git-fixes).
  o arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes).
  o arm64: errata: Add Cortex-A510 to the repeat tlbi list (git-fixes) Enable
    this errata fix configuration option to arm64/default.
  o arm64: kexec_file: use more system keyrings to verify kernel image
    signature (bsc#1196444).
  o arm64: lib: Import latest version of Arm Optimized Routines' strcmp
    (git-fixes)
  o arm64: select TRACE_IRQFLAGS_NMI_SUPPORT (git-fixes)
  o arm64: topology: fix possible overflow in amu_fie_setup() (git-fixes).
  o ASoC: cs35l41: Add ASP TX3/4 source to register patch (bsc#1203699).
  o ASoC: cs35l41: Add bindings for CS35L41 (bsc#1203699).
  o ASoC: cs35l41: Add common cs35l41 enter hibernate function (bsc#1203699).
  o ASoC: cs35l41: Add cs35l51/53 IDs (bsc#1203699).
  o ASoC: cs35l41: Add endianness flag in snd_soc_component_driver (bsc#
    1203699).
  o ASoC: cs35l41: Add one more variable in the debug log (bsc#1203699).
  o ASoC: cs35l41: Add one more variable in the debug log (bsc#1203699).
  o ASoC: cs35l41: Add support for CLSA3541 ACPI device ID (bsc#1203699).
  o ASoC: cs35l41: Add support for hibernate memory retention mode (bsc#
    1203699).
  o ASoC: cs35l41: Binding fixes (bsc#1203699).
  o ASoC: cs35l41: Change monitor widgets to siggens (bsc#1203699).
  o ASoC: cs35l41: Combine adjacent register writes (bsc#1203699).
  o ASoC: cs35l41: Convert tables to shared source code (bsc#1203699).
  o ASoC: cs35l41: Correct DSP power down (bsc#1203699).
  o ASoC: cs35l41: Correct handling of some registers in the cache (bsc#
    1203699).
  o ASoC: cs35l41: Correct some control names (bsc#1203699).
  o ASoC: cs35l41: Create shared function for boost configuration (bsc#
    1203699).
  o ASoC: cs35l41: Create shared function for errata patches (bsc#1203699).
  o ASoC: cs35l41: Create shared function for setting channels (bsc#1203699).
  o ASoC: cs35l41: CS35L41 Boosted Smart Amplifier (bsc#1203699).
  o ASoC: cs35l41: Do not overwrite returned error code (bsc#1203699).
  o ASoC: cs35l41: Do not print error when waking from hibernation (bsc#
    1203699).
  o ASoC: cs35l41: Document CS35l41 External Boost (bsc#1203699).
  o ASoC: cs35l41: DSP Support (bsc#1203699).
  o ASoC: cs35l41: Fix a bunch of trivial code formating/style issues (bsc#
    1203699).
  o ASoC: cs35l41: Fix a shift-out-of-bounds warning found by UBSAN (bsc#
    1203699).
  o ASoC: cs35l41: Fix an out-of-bounds access in otp_packed_element_t (bsc#
    1203699).
  o ASoC: cs35l41: Fix DSP mbox start command and global enable order (bsc#
    1203699).
  o ASoC: cs35l41: Fix GPIO2 configuration (bsc#1203699).
  o ASoC: cs35l41: Fix link problem (bsc#1203699).
  o ASoC: cs35l41: Fix max number of TX channels (bsc#1203699).
  o ASoC: cs35l41: Fix undefined reference to core functions (bsc#1203699).
  o ASoC: cs35l41: Fix use of an uninitialised variable (bsc#1203699).
  o ASoC: cs35l41: Fixup the error messages (bsc#1203699).
  o ASoC: cs35l41: Make cs35l41_remove() return void (bsc#1203699).
  o ASoC: cs35l41: Move cs_dsp config struct into shared code (bsc#1203699).
  o ASoC: cs35l41: Move cs35l41 exit hibernate function into shared code (bsc#
    1203699).
  o ASoC: cs35l41: Move cs35l41 fs errata into shared code (bsc#1203699).
  o ASoC: cs35l41: Move cs35l41_otp_unpack to shared code (bsc#1203699).
  o ASoC: cs35l41: Move cs35l41_set_cspl_mbox_cmd to shared code (bsc#1203699).
  o ASoC: cs35l41: Move power initializations to reg_sequence (bsc#1203699).
  o ASoC: cs35l41: Read System Name from ACPI _SUB to identify firmware (bsc#
    1203699).
  o ASoC: cs35l41: Remove incorrect comment (bsc#1203699).
  o ASoC: cs35l41: Remove unnecessary param (bsc#1203699).
  o ASoC: cs35l41: Set the max SPI speed for the whole device (bsc#1203699).
  o ASoC: cs35l41: Support external boost (bsc#1203699).
  o ASoC: cs35l41: Update handling of test key registers (bsc#1203699).
  o ASoC: cs35l41: Use regmap_read_poll_timeout to wait for OTP boot (bsc#
    1203699).
  o ASoC: cs42l42: Add control for audio slow-start switch (bsc#1203699).
  o ASoC: cs42l42: Add warnings about DETECT_MODE and PLL_START (bsc#1203699).
  o ASoC: cs42l42: Allow time for HP/ADC to power-up after enable (bsc#
    1203699).
  o ASoC: cs42l42: Always enable TS_PLUG and TS_UNPLUG interrupts (bsc#
    1203699).
  o ASoC: cs42l42: Change jack_detect_mutex to a lock of all IRQ handling (bsc#
    1203699).
  o ASoC: cs42l42: Do not claim to support 192k (bsc#1203699).
  o ASoC: cs42l42: Do not reconfigure the PLL while it is running (bsc#
    1203699).
  o ASoC: cs42l42: Fix WARN in remove() if running without an interrupt (bsc#
    1203699).
  o ASoC: cs42l42: free_irq() before powering-down on probe() fail (bsc#
    1203699).
  o ASoC: cs42l42: Handle system suspend (bsc#1203699).
  o ASoC: cs42l42: Implement Manual Type detection as fallback (bsc#1203699).
  o ASoC: cs42l42: Mark OSC_SWITCH_STATUS register volatile (bsc#1203699).
  o ASoC: cs42l42: Minor fix all errors reported by checkpatch.pl script (bsc#
    1203699).
  o ASoC: cs42l42: Move CS42L42 register descriptions to general include (bsc#
    1203699).
  o ASoC: cs42l42: Only report button state if there was a button interrupt
    (git-fixes).
  o ASoC: cs42l42: Prevent NULL pointer deref in interrupt handler (bsc#
    1203699).
  o ASoC: cs42l42: Remove redundant pll_divout member (bsc#1203699).
  o ASoC: cs42l42: Remove redundant writes to DETECT_MODE (bsc#1203699).
  o ASoC: cs42l42: Remove redundant writes to RS_PLUG/RS_UNPLUG masks (bsc#
    1203699).
  o ASoC: cs42l42: Remove unused runtime_suspend/runtime_resume callbacks (bsc#
    1203699).
  o ASoC: cs42l42: Report full jack status when plug is detected (bsc#1203699).
  o ASoC: cs42l42: Report initial jack state (bsc#1203699).
  o ASoC: cs42l42: Reset and power-down on remove() and failed probe() (bsc#
    1203699).
  o ASoC: cs42l42: Set correct SRC MCLK (bsc#1203699).
  o ASoC: cs42l42: Simplify reporting of jack unplug (bsc#1203699).
  o ASoC: cs42l42: Use PLL for SCLK > 12.288MHz (bsc#1203699).
  o ASoC: cs42l42: Use two thresholds and increased wait time for manual type
    detection (bsc#1203699).
  o ASoC: dt-bindings: cs42l42: Convert binding to yaml (bsc#1203699).
  o ASoC: imx-card: Fix refcount issue with of_node_put (git-fixes).
  o ASoC: mchp-spdiftx: Fix clang -Wbitfield-constant-conversion (git-fixes).
  o ASoC: mchp-spdiftx: remove references to mchp_i2s_caps (git-fixes).
  o ASoC: nau8824: Fix semaphore unbalance at error paths (git-fixes).
  o ASoC: qcom: sm8250: add missing module owner (git-fixes).
  o ASoC: SOF: Intel: pci-tgl: add ADL-PS support (jsc#PED-720).
  o ASoC: SOF: Intel: pci-tgl: add RPL-P support (jsc#PED-720).
  o ASoC: SOF: Intel: pci-tgl: add RPL-S support (jsc#PED-652).
  o ASoC: tas2770: Reinit regcache on reset (git-fixes).
  o ASoC: wm_adsp: Add support for "toggle" preloaders (bsc#1203699).
  o ASoC: wm_adsp: Add trace caps to speaker protection FW (bsc#1203699).
  o ASoC: wm_adsp: Cancel ongoing work when removing controls (bsc#1203699).
  o ASoC: wm_adsp: Compressed stream DSP memory structs should be __packed (bsc
    #1203699).
  o ASoC: wm_adsp: Correct control read size when parsing compressed buffer
    (bsc#1203699).
  o ASoC: wm_adsp: Expand firmware loading search options (bsc#1203699).
  o ASoC: wm_adsp: Fix event for preloader (bsc#1203699).
  o ASoC: wm_adsp: Introduce cs_dsp logging macros (bsc#1203699).
  o ASoC: wm_adsp: Make compressed buffers optional (bsc#1203699).
  o ASoC: wm_adsp: Minor clean and redundant code removal (bsc#1203699).
  o ASoC: wm_adsp: Move check for control existence (bsc#1203699).
  o ASoC: wm_adsp: Move check of dsp->running to better place (bsc#1203699).
  o ASoC: wm_adsp: move firmware loading to client (bsc#1203699).
  o ASoC: wm_adsp: Move sys_config_size to wm_adsp (bsc#1203699).
  o ASoC: wm_adsp: Pass firmware names as parameters when starting DSP core
    (bsc#1203699).
  o ASoC: wm_adsp: remove a repeated including (bsc#1203699).
  o ASoC: wm_adsp: Remove pointless string comparison (bsc#1203699).
  o ASoC: wm_adsp: Remove the wmfw_add_ctl helper function (bsc#1203699).
  o ASoC: wm_adsp: Remove use of snd_ctl_elem_type_t (bsc#1203699).
  o ASoC: wm_adsp: Rename generic DSP support (bsc#1203699).
  o ASoC: wm_adsp: Separate generic cs_dsp_coeff_ctl handling (bsc#1203699).
  o ASoC: wm_adsp: Separate some ASoC and generic functions (bsc#1203699).
  o ASoC: wm_adsp: Separate wm_adsp specifics in cs_dsp_client_ops (bsc#
    1203699).
  o ASoC: wm_adsp: Split DSP power operations into helper functions (bsc#
    1203699).
  o ASoC: wm_adsp: Split out struct cs_dsp from struct wm_adsp (bsc#1203699).
  o ASoC: wm_adsp: Switch to using wm_coeff_read_ctrl for compressed buffers
    (bsc#1203699).
  o ASoC: wm_adsp: wm_adsp_control_add() error: uninitialized symbol 'ret' (bsc
    #1203699).
  o batman-adv: Fix hang up with small MTU hard-interface (git-fixes).
  o Bluetooth: btusb: mediatek: fix WMT failure during runtime suspend
    (git-fixes).
  o Bluetooth: hci_{ldisc,serdev}: check percpu_init_rwsem() failure
    (git-fixes).
  o Bluetooth: hci_core: Fix not handling link timeouts propertly (git-fixes).
  o bnx2x: fix built-in kernel driver load failure (git-fixes).
  o bnx2x: fix driver load from initrd (git-fixes).
  o btrfs: fix relocation crash due to premature return from
    btrfs_commit_transaction() (bsc#1203360).
  o btrfs: fix space cache corruption and potential double allocations (bsc#
    1203361).
  o build mlx in x86_64/azure as modules again (bsc#1203701) There is little
    gain by having the drivers built into the kernel. Having them as modules
    allows easy replacement by third party drivers.
  o can: gs_usb: gs_can_open(): fix race dev->can.state condition (git-fixes).
  o can: rx-offload: can_rx_offload_init_queue(): fix typo (git-fixes).
  o cgroup: Add missing cpus_read_lock() to cgroup_attach_task_all() (bsc#
    1196869).
  o cgroup: cgroup_get_from_id() must check the looked-up kn is a directory
    (bsc#1203906).
  o cgroup: Fix race condition at rebind_subsystems() (bsc#1203902).
  o cgroup: Fix threadgroup_rwsem <-> cpus_read_lock() deadlock (bsc#1196869).
  o clk: bcm: rpi: Prevent out-of-bounds access (git-fixes).
  o clk: bcm: rpi: Use correct order for the parameters of devm_kcalloc()
    (git-fixes).
  o clk: imx: imx6sx: remove the SET_RATE_PARENT flag for QSPI clocks
    (git-fixes).
  o clk: ingenic-tcu: Properly enable registers before accessing timers
    (git-fixes).
  o clk: iproc: Do not rely on node name for correct PLL setup (git-fixes).
  o constraints: increase disk space for all architectures References: bsc#
    1203693 aarch64 is already suffering. SLE15-SP5 x86_64 stats show that it
    is very close to the limit.
  o crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
  o cs-dsp and serial-multi-instantiate enablement (bsc#1203699)
  o dmaengine: idxd: add helper for per interrupt handle drain (jsc#PED-682).
  o dmaengine: idxd: add knob for enqcmds retries (jsc#PED-755).
  o dmaengine: idxd: change MSIX allocation based on per wq activation (jsc#
    PED-664).
  o dmaengine: idxd: create locked version of idxd_quiesce() call (jsc#
    PED-682).
  o dmaengine: idxd: embed irq_entry in idxd_wq struct (jsc#PED-664).
  o dmaengine: idxd: fix descriptor flushing locking (jsc#PED-664).
  o dmaengine: idxd: fix retry value to be constant for duration of function
    call (git-fixes).
  o dmaengine: idxd: handle interrupt handle revoked event (jsc#PED-682).
  o dmaengine: idxd: handle invalid interrupt handle descriptors (jsc#PED-682).
  o dmaengine: idxd: int handle management refactoring (jsc#PED-682).
  o dmaengine: idxd: match type for retries var in idxd_enqcmds() (git-fixes).
  o dmaengine: idxd: move interrupt handle assignment (jsc#PED-682).
  o dmaengine: idxd: rework descriptor free path on failure (jsc#PED-682).
  o dmaengine: idxd: set defaults for wq configs (jsc#PED-688).
  o dmaengine: idxd: update IAA definitions for user header (jsc#PED-763).
  o dmaengine: ti: k3-udma-private: Fix refcount leak bug in of_xudma_dev_get()
    (git-fixes).
  o docs: i2c: i2c-topology: fix incorrect heading (git-fixes).
  o dpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe (git-fixes).
  o drm/amd/amdgpu: fixing read wrong pf2vf data in SRIOV (git-fixes).
  o drm/amd/amdgpu: skip ucode loading if ucode_size == 0 (git-fixes).
  o drm/amd/display: Limit user regamma to a valid value (git-fixes).
  o drm/amd/display: Mark dml30's UseMinimumDCFCLK() as noinline for stack
    usage (git-fixes).
  o drm/amd/display: Reduce number of arguments of dml31's
    CalculateFlipSchedule() (git-fixes).
  o drm/amd/display: Reduce number of arguments of dml31's
    CalculateWatermarksAndDRAMSpeedChangeSupport() (git-fixes).
  o drm/amd/pm: disable BACO entry/exit completely on several sienna cichlid
    cards (git-fixes).
  o drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).
  o drm/amdgpu: do not register a dirty callback for non-atomic (git-fixes).
  o drm/amdgpu: make sure to init common IP before gmc (git-fixes).
  o drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).
  o drm/amdgpu: move nbio ih_doorbell_range() into ih code for vega
    (git-fixes).
  o drm/amdgpu: move nbio sdma_doorbell_range() into sdma code for vega
    (git-fixes).
  o drm/amdgpu: Move psp_xgmi_terminate call from amdgpu_xgmi_remove_device to
    psp_hw_fini (git-fixes).
  o drm/amdgpu: Separate vf2pf work item init from virt data exchange
    (git-fixes).
  o drm/amdgpu: use dirty framebuffer helper (git-fixes).
  o drm/bridge: display-connector: implement bus fmts callbacks (git-fixes).
  o drm/bridge: lt8912b: add vsync hsync (git-fixes).
  o drm/bridge: lt8912b: fix corrupted image output (git-fixes).
  o drm/bridge: lt8912b: set hdmi or dvi mode (git-fixes).
  o drm/gem: Fix GEM handle release errors (git-fixes).
  o drm/gma500: Fix BUG: sleeping function called from invalid context errors
    (git-fixes).
  o drm/i915: Implement WaEdpLinkRateDataReload (git-fixes).
  o drm/i915: Skip wm/ddb readout for disabled pipes (git-fixes).
  o drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).
  o drm/i915/gt: Restrict forced preemption to the active context (git-fixes).
  o drm/mediatek: dsi: Add atomic {destroy,duplicate}_state, reset callbacks
    (git-fixes).
  o drm/mediatek: dsi: Move mtk_dsi_stop() call back to mtk_dsi_poweroff()
    (git-fixes).
  o drm/meson: Correct OSD1 global alpha value (git-fixes).
  o drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
  o drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
  o drm/panel: simple: Fix innolux_g121i1_l01 bus_format (git-fixes).
  o drm/panfrost: devfreq: set opp to the recommended one to configure
    regulator (git-fixes).
  o drm/radeon: add a force flush to delay work when radeon (git-fixes).
  o drm/rockchip: Fix return type of cdn_dp_connector_mode_valid (git-fixes).
  o drm/tegra: vic: Fix build warning when CONFIG_PM=n (git-fixes).
  o dt-bindings: hwmon: (mr75203) fix "intel,vm-map" property to be optional
    (git-fixes).
  o EDAC/dmc520: Do not print an error for each unconfigured interrupt line
    (bsc#1190497).
  o efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).
  o efi: libstub: Disable struct randomization (git-fixes).
  o eth: alx: take rtnl_lock on resume (git-fixes).
  o eth: sun: cassini: remove dead code (git-fixes).
  o explicit set MODULE_SIG_HASH in azure config (bsc#1203933) Setting this
    option became mandatory in Feb 2022. While the lack of this option did not
    cause issues with automated builds, a manual osc build started to fail due
    to incorrect macro expansion.
  o fbcon: Add option to enable legacy hardware acceleration (bsc#1152472)
    Backporting changes: * context fixes in other patch * update config
  o fbcon: Fix accelerated fbdev scrolling while logo is still shown (bsc#
    1152472)
  o fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init()
    (git-fixes).
  o firmware: arm_scmi: Fix the asynchronous reset requests (git-fixes).
  o firmware: arm_scmi: Harden accesses to the reset domains (git-fixes).
  o firmware: cs_dsp: add driver to support firmware loading on Cirrus Logic
    DSPs (bsc#1203699).
  o firmware: cs_dsp: Add lockdep asserts to interface functions (bsc#1203699).
  o firmware: cs_dsp: Add memory chunk helpers (bsc#1203699).
  o firmware: cs_dsp: Add offset to cs_dsp read/write (bsc#1203699).
  o firmware: cs_dsp: Add pre_run callback (bsc#1203699).
  o firmware: cs_dsp: Add pre_stop callback (bsc#1203699).
  o firmware: cs_dsp: Add support for rev 2 coefficient files (bsc#1203699).
  o firmware: cs_dsp: Add version checks on coefficient loading (bsc#1203699).
  o firmware: cs_dsp: Allow creation of event controls (bsc#1203699).
  o firmware: cs_dsp: Clarify some kernel doc comments (bsc#1203699).
  o firmware: cs_dsp: Clear core reset for cache (bsc#1203699).
  o firmware: cs_dsp: Fix overrun of unterminated control name string (bsc#
    1203699).
  o firmware: cs_dsp: Move lockdep asserts to avoid potential null pointer (bsc
    #1203699).
  o firmware: cs_dsp: Perform NULL check in cs_dsp_coeff_write/read_ctrl (bsc#
    1203699).
  o firmware: cs_dsp: Print messages from bin files (bsc#1203699).
  o firmware: cs_dsp: tidy includes in cs_dsp.c and cs_dsp.h (bsc#1203699).
  o ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is
    dead (git-fixes).
  o fuse: Remove the control interface for virtio-fs (bsc#1203798).
  o gpio: mockup: fix NULL pointer dereference when removing debugfs
    (git-fixes).
  o gpio: mockup: remove gpio debugfs when remove device (git-fixes).
  o gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx
    (git-fixes).
  o gpio: mvebu: Fix check for pwm support on non-A8K platforms (git-fixes).
  o gpiolib: cdev: Set lineevent_state::irq after IRQ register successfully
    (git-fixes).
  o gve: Fix GFP flags when allocing pages (git-fixes).
  o HID: intel-ish-hid: ishtp: Fix ishtp client sending disordered message
    (git-fixes).
  o HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).
  o hwmon: (gsc-hwmon) Call of_node_get() before of_find_xxx API (git-fixes).
  o hwmon: (mr75203) enable polling for all VM channels (git-fixes).
  o hwmon: (mr75203) fix multi-channel voltage reading (git-fixes).
  o hwmon: (mr75203) fix VM sensor allocation when "intel,vm-map" not defined
    (git-fixes).
  o hwmon: (mr75203) fix voltage equation for negative source input
    (git-fixes).
  o hwmon: (pmbus/mp2888) Fix sensors readouts for MPS Multi-phase mp2888
    controller (git-fixes).
  o hwmon: (tps23861) fix byte order in resistance register (git-fixes).
  o i2c: acpi: Add an i2c_acpi_client_count() helper function (bsc#1203699).
  o i2c: imx: If pm_runtime_get_sync() returned 1 device access is possible
    (git-fixes).
  o i2c: mlxbf: Fix frequency calculation (git-fixes).
  o i2c: mlxbf: incorrect base address passed during io write (git-fixes).
  o i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()
    (git-fixes).
  o i2c: mlxbf: support lock mechanism (git-fixes).
  o ice: Allow operation with reduced device MSI-X (bsc#1201987).
  o ice: arfs: fix use-after-free when freeing @rx_cpu_rmap (git-fixes).
  o ice: Do not skip not enabled queues in ice_vc_dis_qs_msg (git-fixes).
  o ice: fix crash when writing timestamp on RX rings (git-fixes).
  o ice: Fix KASAN error in LAG NETDEV_UNREGISTER handler (git-fixes).
  o ice: fix possible under reporting of ethtool Tx and Rx statistics
    (git-fixes).
  o ice: Fix race during aux device (un)plugging (git-fixes).
  o ice: Match on all profiles in slow-path (git-fixes).
  o ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
  o igb: skip phy status check where unavailable (git-fixes).
  o Input: goodix - add compatible string for GT1158 (git-fixes).
  o Input: goodix - add support for GT1158 (git-fixes).
  o Input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).
  o Input: iqs62x-keys - drop unused device node references (git-fixes).
  o Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).
  o Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).
  o kABI workaround for spi changes (bsc#1203699).
  o kABI: Add back removed struct paca member (bsc#1203664 ltc#199236).
  o kABI: fix adding another field to scsi_device (bsc#1203039).
  o kABI: Fix kABI after SNP-Guest backport (jsc#SLE-19924, jsc#SLE-24814).
  o kbuild: disable header exports for UML in a straightforward way
    (git-fixes).
  o kexec_file: drop weak attribute from functions (bsc#1196444).
  o kexec, KEYS, s390: Make use of built-in and secondary keyring for signature
    verification (bsc#1196444).
  o kexec, KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).
  o kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
  o kexec: drop weak attribute from functions (bsc#1196444).
  o KVM: SVM: Create a separate mapping for the GHCB save area (jsc#SLE-19924,
    jsc#SLE-24814).
  o KVM: SVM: Create a separate mapping for the SEV-ES save area (jsc#
    SLE-19924, jsc#SLE-24814).
  o KVM: SVM: Define sev_features and VMPL field in the VMSA (jsc#SLE-19924,
    jsc#SLE-24814).
  o KVM: SVM: fix tsc scaling cache logic (bsc#1203263).
  o KVM: SVM: Update the SEV-ES save area mapping (jsc#SLE-19924, jsc#
    SLE-24814).
  o KVM: VMX: Heed the 'msr' argument in msr_write_intercepted() (git-fixes).
  o KVM: X86: Fix when shadow_root_level=5 && guest root_level<4 (git-fixes).
  o KVM: x86: hyper-v: Drop redundant 'ex' parameter from kvm_hv_send_ipi()
    (git-fixes).
  o KVM: x86: hyper-v: HVCALL_SEND_IPI_EX is an XMM fast hypercall (git-fixes).
  o KVM: x86: Move lookup of indexed CPUID leafs to helper (jsc#SLE-19924, jsc#
    SLE-24814).
  o libata: add ATA_HORKAGE_NOLPM for Pioneer BDR-207M and BDR-205 (git-fixes).
  o lockd: detect and reject lock arguments that overflow (git-fixes).
  o md-raid10: fix KASAN warning (git-fixes).
  o md: call __md_stop_writes in md_stop (git-fixes).
  o md: unlock mddev before reap sync_thread in action_store (bsc#1197659).
  o media: aspeed: Fix an error handling path in aspeed_video_probe()
    (git-fixes).
  o media: coda: Add more H264 levels for CODA960 (git-fixes).
  o media: coda: Fix reported H264 profile (git-fixes).
  o media: dvb_vb2: fix possible out of bound access (git-fixes).
  o media: exynos4-is: Change clk_disable to clk_disable_unprepare (git-fixes).
  o media: exynos4-is: Fix PM disable depth imbalance in fimc_is_probe
    (git-fixes).
  o media: flexcop-usb: fix endpoint type check (git-fixes).
  o media: imx-jpeg: Add pm-sleep support for imx-jpeg (git-fixes).
  o media: imx-jpeg: Correct some definition according specification
    (git-fixes).
  o media: imx-jpeg: Disable slot interrupt when frame done (git-fixes).
  o media: imx-jpeg: Fix potential array out of bounds in queue_setup
    (git-fixes).
  o media: imx-jpeg: Leave a blank space before the configuration data
    (git-fixes).
  o media: imx-jpeg: Refactor function mxc_jpeg_parse (git-fixes).
  o media: mceusb: Use new usb_control_msg_*() routines (git-fixes).
  o media: platform: mtk-mdp: Fix mdp_ipi_comm structure alignment.
  o media: rkvdec: Disable H.264 error detection (git-fixes).
  o media: st-delta: Fix PM disable depth imbalance in delta_probe (git-fixes).
  o media: vsp1: Fix offset calculation for plane cropping.
  o misc: cs35l41: Remove unused pdn variable (bsc#1203699).
  o mISDN: fix use-after-free bugs in l1oip timer handlers (git-fixes).
  o mlxsw: i2c: Fix initialization error flow (git-fixes).
  o mm: Fix PASID use-after-free issue (bsc#1203908).
  o mmc: core: Fix inconsistent sd3_bus_mode at UHS-I SD voltage switch failure
    (git-fixes).
  o mmc: hsq: Fix data stomping during mmc recovery (git-fixes).
  o mmc: moxart: fix 4-bit bus width and remove 8-bit bus width (git-fixes).
  o mwifiex: fix sleep in atomic context bugs caused by dev_coredumpv
    (git-fixes).
  o net: axienet: fix RX ring refill allocation failure handling (git-fixes).
  o net: axienet: reset core on initialization prior to MDIO access
    (git-fixes).
  o net: bcmgenet: hide status block before TX timestamping (git-fixes).
  o net: bcmgenet: Revert "Use stronger register read/writes to assure
    ordering" (git-fixes).
  o net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).
  o net: dsa: bcm_sf2_cfp: fix an incorrect NULL check on list iterator
    (git-fixes).
  o net: dsa: bcm_sf2: Fix Wake-on-LAN with mac_link_down() (git-fixes).
  o net: dsa: felix: fix tagging protocol changes with multiple CPU ports
    (git-fixes).
  o net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
  o net: dsa: introduce helpers for iterating through ports using dp
    (git-fixes).
  o net: dsa: lantiq_gswip: Do not set GSWIP_MII_CFG_RMII_CLK (git-fixes).
  o net: dsa: lantiq_gswip: fix use after free in gswip_remove() (git-fixes).
  o net: dsa: microchip: fix bridging with more than two member ports
    (git-fixes).
  o net: dsa: mt7530: 1G can also support 1000BASE-X link mode (git-fixes).
  o net: dsa: mt7530: add missing of_node_put() in mt7530_setup() (git-fixes).
  o net: dsa: mv88e6xxx: Fix port_hidden_wait to account for port_base_addr
    (git-fixes).
  o net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register
    (git-fixes).
  o net: dsa: restrict SMSC_LAN9303_I2C kconfig (git-fixes).
  o net: emaclite: Add error handling for of_address_to_resource() (git-fixes).
  o net: enetc: Use pci_release_region() to release some resources (git-fixes).
  o net: ethernet: mediatek: ppe: fix wrong size passed to memset()
    (git-fixes).
  o net: ethernet: mv643xx: Fix over zealous checking of_get_mac_address()
    (git-fixes).
  o net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link
    (git-fixes).
  o net: ethernet: stmmac: fix write to sgmii_adapter_base (git-fixes).
  o net: fec: add missing of_node_put() in fec_enet_init_stop_mode()
    (git-fixes).
  o net: ftgmac100: access hardware register after clock ready (git-fixes).
  o net: hns3: add netdev reset check for hns3_set_tunable() (git-fixes).
  o net: hns3: fix the concurrency between functions reading debugfs
    (git-fixes).
  o net: ipa: get rid of a duplicate initialization (git-fixes).
  o net: ipa: kill ipa_cmd_pipeline_clear() (git-fixes).
  o net: ipa: record proper RX transaction count (git-fixes).
  o net: macb: Fix PTP one step sync support (git-fixes).
  o net: macb: Increment rx bd head after allocating skb and buffer
    (git-fixes).
  o net: mana: Add rmb after checking owner bits (git-fixes).
  o net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
  o net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
  o net: mdio: Fix ENOMEM return value in BCM6368 mux bus controller
    (git-fixes).
  o net: mscc: ocelot: avoid corrupting hardware counters when moving VCAP
    filters (git-fixes).
  o net: mscc: ocelot: fix all IP traffic getting trapped to CPU with PTP over
    IP (git-fixes).
  o net: mscc: ocelot: fix broken IP multicast flooding (git-fixes).
  o net: mscc: ocelot: fix last VCAP IS1/IS2 filter persisting in hardware when
    deleted (git-fixes).
  o net: mscc: ocelot: fix missing unlock on error in ocelot_hwstamp_set()
    (git-fixes).
  o net: mscc: ocelot: fix VCAP IS2 filters matching on both lookups
    (git-fixes).
  o net: mscc: ocelot: restrict tc-trap actions to VCAP IS2 lookup 0
    (git-fixes).
  o net: phy: aquantia: wait for the suspend/resume operations to finish
    (git-fixes).
  o net: phy: at803x: move page selection fix to config_init (git-fixes).
  o net: phy: Do not WARN for PHY_UP state in mdio_bus_phy_resume()
    (git-fixes).
  o net: sparx5: depends on PTP_1588_CLOCK_OPTIONAL (git-fixes).
  o net: sparx5: uses, depends on BRIDGE or !BRIDGE (git-fixes).
  o net: stmmac: dwmac-qcom-ethqos: add platform level clocks management
    (git-fixes).
  o net: stmmac: dwmac-qcom-ethqos: Enable RGMII functional clock on resume
    (git-fixes).
  o net: stmmac: dwmac-sun8i: add missing of_node_put() in
    sun8i_dwmac_register_mdio_mux() (git-fixes).
  o net: stmmac: enhance XDP ZC driver level switching performance (git-fixes).
  o net: stmmac: fix out-of-bounds access in a selftest (git-fixes).
  o net: stmmac: Fix unset max_speed difference between DT and non-DT platforms
    (git-fixes).
  o net: stmmac: only enable DMA interrupts when ready (git-fixes).
  o net: stmmac: perserve TX and RX coalesce value during XDP setup
    (git-fixes).
  o net: stmmac: remove unused get_addr() callback (git-fixes).
  o net: stmmac: Use readl_poll_timeout_atomic() in atomic state (git-fixes).
  o net: systemport: Fix an error handling path in bcm_sysport_probe()
    (git-fixes).
  o net: thunderbolt: Enable DMA paths only after rings are enabled
    (git-fixes).
  o net: usb: qmi_wwan: add Quectel RM520N (git-fixes).
  o net: wwan: iosm: Call mutex_init before locking it (git-fixes).
  o net: wwan: iosm: remove pointless null check (git-fixes).
  o net/mlx5: CT: Fix header-rewrite re-use for tupels (git-fixes).
  o net/mlx5: Drain fw_reset when removing device (git-fixes).
  o net/mlx5e: Block rx-gro-hw feature in switchdev mode (git-fixes).
  o net/mlx5e: Properly block HW GRO when XDP is enabled (git-fixes).
  o net/mlx5e: Properly block LRO when XDP is enabled (git-fixes).
  o net/mlx5e: Remove HW-GRO from reported features (git-fixes).
  o net/mlx5e: TC NIC mode, fix tc chains miss table (git-fixes).
  o net/qla3xxx: Fix a test in ql_reset_work() (git-fixes).
  o net/sunrpc: fix potential memory leaks in rpc_sysfs_xprt_state_change()
    (git-fixes).
  o NFS: Do not decrease the value of seq_nr_highest_sent (git-fixes).
  o NFS: fix problems with __nfs42_ssc_open (git-fixes).
  o NFS: Fix races in the legacy idmapper upcall (git-fixes).
  o NFS: Fix WARN_ON due to unionization of nfs_inode.nrequests (git-fixes).
  o NFS: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (git-fixes).
  o NFS: LOOKUP_DIRECTORY is also ok with symlinks (git-fixes).
  o NFS: RECLAIM_COMPLETE must handle EACCES (git-fixes).
  o NFS: Turn off open-by-filehandle and NFS re-export for NFSv4.0 (git-fixes).
  o NFS: Update mode bits after ALLOCATE and DEALLOCATE (git-fixes).
  o NFSD: Clean up the show_nf_flags() macro (git-fixes).
  o NFSD: eliminate the NFSD_FILE_BREAK_* flags (git-fixes).
  o NFSD: Fix offset type in I/O trace points (git-fixes).
  o NFSD: restore EINVAL error translation in nfsd_commit() (git-fixes).
  o of: device: Fix up of_dma_configure_id() stub (git-fixes).
  o of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).
  o parisc/sticon: fix reverse colors (bsc#1152489)
  o parisc/stifb: Fix fb_is_primary_device() only available with (bsc#1152489)
  o parisc/stifb: Implement fb_is_primary_device() (bsc#1152489)
  o parisc/stifb: Keep track of hardware path of graphics card (bsc#1152489)
  o PCI: Correct misspelled words (git-fixes).
  o PCI: Disable MSI for Tegra234 Root Ports (git-fixes).
  o PCI: Prefer 'unsigned int' over bare 'unsigned' (git-fixes).
  o PCI/ASPM: Make Intel DG2 L1 acceptable latency unlimited (jsc#PED-387).
  o pinctrl: qcom: sc8180x: Fix gpio_wakeirq_map (git-fixes).
  o pinctrl: qcom: sc8180x: Fix wrong pin numbers (git-fixes).
  o pinctrl: sunxi: Fix name for A100 R_PIO (git-fixes).
  o platform/surface: aggregator_registry: Add support for Surface Laptop Go 2
    (git-fixes).
  o platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap
    fixes (git-fixes).
  o platform/x86: i2c-multi-instantiate: Rename it for a generic serial driver
    name (bsc#1203699).
  o platform/x86: serial-multi-instantiate: Add CLSA0101 Laptop (bsc#1203699).
  o platform/x86: serial-multi-instantiate: Add SPI support (bsc#1203699).
  o platform/x86: serial-multi-instantiate: Reorganize I2C functions (bsc#
    1203699).
  o pNFS/flexfiles: Report RDMA connection errors to the server (git-fixes).
  o powerpc/pseries/vas: Pass hw_cpu_id to node associativity HCALL (bsc#
    1194869).
  o ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
  o regulator: core: Clean up on enable failure (git-fixes).
  o regulator: pfuze100: Fix the global-out-of-bounds access in
    pfuze100_regulator_probe() (git-fixes).
  o regulator: qcom_rpm: Fix circular deferral regression (git-fixes).
  o reset: imx7: Fix the iMX8MP PCIe PHY PERST support (git-fixes).
  o s390: fix double free of GS and RI CBs on fork() failure (bsc#1203197 LTC#
    199895).
  o s390/boot: fix absolute zero lowcore corruption on boot (git-fixes).
  o scsi: core: Add BLIST_NO_ASK_VPD_SIZE for some VDASD (bsc#1203039).
  o scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).
  o scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID
    cases (bsc#1203939).
  o scsi: lpfc: Add reporting capability for Link Degrade Signaling (bsc#
    1203939).
  o scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).
  o scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (bsc#
    1203939).
  o scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same
    NPort ID (bsc#1203939).
  o scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).
  o scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
  o scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed
    phba (bsc#1185032 bsc#1203939).
  o scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
  o scsi: lpfc: Remove unneeded result variable (bsc#1203939).
  o scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd (bsc#
    1203939).
  o scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#
    1203939).
  o scsi: lpfc: Rework FDMI attribute registration for unintential padding (bsc
    #1203939).
  o scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (bsc
    #1203939).
  o scsi: lpfc: Update congestion mode logging for Emulex SAN Manager
    application (bsc#1203939).
  o scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
  o scsi: mpt3sas: Fix use-after-free warning (git-fixes).
  o scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
  o scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#
    1203935).
  o scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1()
    (bsc#1203935).
  o scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
  o scsi: qla2xxx: Define static symbols (bsc#1203935).
  o scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#
    1203935).
  o scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
  o scsi: qla2xxx: Enhance driver tracing with separate tunable and more (bsc#
    1203935).
  o scsi: qla2xxx: Fix disk failure to rediscover (git-fixes).
  o scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).
  o scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#
    1203935).
  o scsi: qla2xxx: Fix spelling mistake "definiton" -> "definition" (bsc#
    1203935).
  o scsi: qla2xxx: Log message "skipping scsi_scan_host()" as informational
    (bsc#1203935).
  o scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).
  o scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
  o scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
  o scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue handler reading
    stale packets" (bsc#1203935).
  o scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
  o scsi: Revert "scsi: qla2xxx: Fix disk failure to rediscover" (git-fixes).
  o scsi: smartpqi: Add module param to disable managed ints (bsc#1203893).
  o scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).
  o selftests: Fix the if conditions of in test_extra_filter() (git-fixes).
  o selftests: forwarding: add shebang for sch_red.sh (git-fixes).
  o selftests: forwarding: Fix failing tests with old libnet (git-fixes).
  o serial: atmel: remove redundant assignment in rs485_config (git-fixes).
  o serial: Create uart_xmit_advance() (git-fixes).
  o serial: fsl_lpuart: Reset prior to registration (git-fixes).
  o serial: tegra-tcu: Use uart_xmit_advance(), fixes icount.tx accounting
    (git-fixes).
  o serial: tegra: Use uart_xmit_advance(), fixes icount.tx accounting
    (git-fixes).
  o soc: sunxi: sram: Actually claim SRAM regions (git-fixes).
  o soc: sunxi: sram: Fix debugfs info for A64 SRAM C (git-fixes).
  o soc: sunxi: sram: Prevent the driver from being unbound (git-fixes).
  o spi: Add API to count spi acpi resources (bsc#1203699).
  o spi: Create helper API to lookup ACPI info for spi device (bsc#1203699).
  o spi: dw: Fix PM disable depth imbalance in dw_spi_bt1_probe (git-fixes).
  o spi: meson-spicc: do not rely on busy flag in pow2 clk ops (git-fixes).
  o spi: mt7621: Fix an error message in mt7621_spi_probe() (git-fixes).
  o spi: propagate error code to the caller of acpi_spi_device_alloc() (bsc#
    1203699).
  o spi: qup: add missing clk_disable_unprepare on error in
    spi_qup_pm_resume_runtime() (git-fixes).
  o spi: qup: add missing clk_disable_unprepare on error in spi_qup_resume()
    (git-fixes).
  o spi: Return deferred probe error when controller isn't yet available (bsc#
    1203699).
  o spi: s3c64xx: Fix large transfers with DMA (git-fixes).
  o spi: Support selection of the index of the ACPI Spi Resource before alloc
    (bsc#1203699).
  o spi/omap100k:Fix PM disable depth imbalance in omap1_spi100k_probe
    (git-fixes).
  o struct ehci_hcd: hide new element going into a hole (git-fixes).
  o struct xhci_hcd: restore member now dynamically allocated (git-fixes).
  o SUNRPC: Do not call connect() more than once on a TCP socket (git-fixes).
  o SUNRPC: Do not leak sockets in xs_local_connect() (git-fixes).
  o SUNRPC: fix expiry of auth creds (git-fixes).
  o SUNRPC: Fix xdr_encode_bool() (git-fixes).
  o SUNRPC: Reinitialise the backchannel request buffers before reuse
    (git-fixes).
  o SUNRPC: RPC level errors should set task->tk_rpc_status (git-fixes).
  o thunderbolt: Add support for Intel Maple Ridge single port controller
    (git-fixes).
  o tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).
  o tty: serial: atmel: Preserve previous USART mode if RS485 disabled
    (git-fixes).
  o USB: add quirks for Lenovo OneLink+ Dock (git-fixes).
  o USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).
  o USB: core: Fix RST error in hub.c (git-fixes).
  o USB: core: Prevent nested device-reset calls (git-fixes).
  o USB: Drop commas after SoC match table sentinels (git-fixes).
  o USB: dwc3: core: leave default DMA if the controller does not support
    64-bit DMA (git-fixes).
  o USB: dwc3: disable USB core PHY management (git-fixes).
  o USB: dwc3: gadget: Avoid starting DWC3 gadget during UDC unbind
    (git-fixes).
  o USB: dwc3: gadget: Do not modify GEVNTCOUNT in pullup() (git-fixes).
  o USB: dwc3: gadget: Refactor pullup() (git-fixes).
  o USB: dwc3: pci: Add support for Intel Raptor Lake (git-fixes).
  o USB: Fix ehci infinite suspend-resume loop issue in zhaoxin (git-fixes).
  o USB: host: xhci: fix a comment typo in xhci_mem_init() (git-fixes).
  o USB: host: xhci: use ffs() in xhci_mem_init() (git-fixes).
  o USB: hub: avoid warm port reset during USB3 disconnect (git-fixes).
  o USB: serial: cp210x: add Decagon UCA device id (git-fixes).
  o USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
  o USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
  o USB: serial: option: add Quectel EM060K modem (git-fixes).
  o USB: serial: option: add Quectel RM520N (git-fixes).
  o USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode
    (git-fixes).
  o USB: serial: option: add support for OPPO R11 diag port (git-fixes).
  o USB: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS (git-fixes).
  o USB: storage: Add ignore-residue quirk for NXP PN7462AU (git-fixes).
  o USB: struct usb_device: hide new member (git-fixes).
  o USB: typec: intel_pmc_mux: Add new ACPI ID for Meteor Lake IOM device
    (git-fixes).
  o USB: typec: tipd: Add an additional overflow check (git-fixes).
  o USB: typec: tipd: Do not read/write more bytes than required (git-fixes).
  o USB: typec: ucsi: Remove incorrect warning (git-fixes).
  o USB: xhci-mtk: relax TT periodic bandwidth allocation (git-fixes).
  o usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
  o vfio/type1: Unpin zero pages (git-fixes).
  o vhost/vsock: Use kvmalloc/kvfree for larger packets (git-fixes).
  o video: fbdev: i740fb: Error out if 'pixclock' equals zero (git-fixes).
  o video: fbdev: pxa3xx-gcu: Fix integer overflow in pxa3xx_gcu_write
    (git-fixes).
  o virt: Add SEV-SNP guest driver (jsc#SLE-19924, jsc#SLE-24814).
  o virt: sevguest: Add documentation for SEV-SNP CPUID Enforcement (jsc#
    SLE-19924, jsc#SLE-24814).
  o virt: sevguest: Add support to derive key (jsc#SLE-19924, jsc#SLE-24814).
  o virt: sevguest: Add support to get extended report (jsc#SLE-19924, jsc#
    SLE-24814).
  o virt: sevguest: Fix bool function returning negative value (jsc#SLE-19924,
    jsc#SLE-24814).
  o virt: sevguest: Fix return value check in alloc_shared_pages() (jsc#
    SLE-19924, jsc#SLE-24814).
  o vrf: fix packet sniffing for traffic originating from ip tunnels
    (git-fixes).
  o vt: Clear selection before changing the font (git-fixes).
  o watchdog: wdat_wdt: Set the min and max timeout values properly (bsc#
    1194023).
  o wifi: ath10k: add peer map clean up for peer delete in ath10k_sta_state()
    (git-fixes).
  o wifi: ath11k: fix number of VHT beamformee spatial streams (git-fixes).
  o wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in
    il4965_rs_fill_link_cmd() (git-fixes).
  o wifi: mac80211_hwsim: check length for virtio packets (git-fixes).
  o wifi: mac80211: allow bw change during channel switch in mesh (git-fixes).
  o wifi: mac80211: fix regression with non-QoS drivers (git-fixes).
  o wifi: mac80211: Fix UAF in ieee80211_scan_rx() (git-fixes).
  o wifi: mt76: fix reading current per-tid starting sequence number for
    aggregation (git-fixes).
  o wifi: mt76: mt7615: add mt7615_mutex_acquire/release in
    mt7615_sta_set_decap_offload (git-fixes).
  o wifi: mt76: mt7915: do not check state before configuring implicit beamform
    (git-fixes).
  o wifi: mt76: sdio: fix transmitting packet hangs (git-fixes).
  o wifi: rtl8xxxu: Fix AIFS written to REG_EDCA_*_PARAM (git-fixes).
  o wifi: rtl8xxxu: Fix skb misuse in TX queue selection (git-fixes).
  o wifi: rtl8xxxu: gen2: Fix mistake in path B IQ calibration (git-fixes).
  o wifi: rtl8xxxu: Improve rtl8xxxu_queue_select (git-fixes).
  o wifi: rtl8xxxu: Remove copy-paste leftover in gen2_update_rate_mask
    (git-fixes).
  o wifi: rtl8xxxu: tighten bounds checking in rtl8xxxu_read_efuse()
    (git-fixes).
  o wifi: rtlwifi: 8192de: correct checking of IQK reload (git-fixes).
  o wifi: rtw88: add missing destroy_workqueue() on error path in rtw_core_init
    () (git-fixes).
  o workqueue: do not skip lockdep work dependency in cancel_work_sync()
    (git-fixes).
  o x86/boot: Add a pointer to Confidential Computing blob in bootparams (jsc#
    SLE-19924, jsc#SLE-24814).
  o x86/boot: Add Confidential Computing type to setup_data (jsc#SLE-19924, jsc
    #SLE-24814).
  o x86/boot: Introduce helpers for MSR reads/writes (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/boot: Put globals that are accessed early into the .data section (jsc#
    SLE-19924, jsc#SLE-24814).
  o x86/boot: Use MSR read/write helpers instead of inline assembly (jsc#
    SLE-19924, jsc#SLE-24814).
  o x86/compressed: Add helper for validating pages in the decompression stage
    (jsc#SLE-19924, jsc#SLE-24814).
  o x86/compressed: Add SEV-SNP feature detection/setup (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/compressed: Export and rename add_identity_map() (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/compressed: Register GHCB memory when SEV-SNP is active (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/compressed: Use firmware-validated CPUID leaves for SEV-SNP guests (jsc
    #SLE-19924, jsc#SLE-24814).
  o x86/compressed/64: Add identity mapping for Confidential Computing blob
    (jsc#SLE-19924, jsc#SLE-24814).
  o x86/compressed/64: Add support for SEV-SNP CPUID table in #VC handlers (jsc
    #SLE-19924, jsc#SLE-24814).
  o x86/compressed/64: Detect/setup SEV/SME features earlier during boot (jsc#
    SLE-19924, jsc#SLE-24814).
  o x86/compressed/acpi: Move EFI config table lookup to helper (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/compressed/acpi: Move EFI detection to helper (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/compressed/acpi: Move EFI kexec handling into common code (jsc#
    SLE-19924, jsc#SLE-24814).
  o x86/compressed/acpi: Move EFI system table lookup to helper (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/compressed/acpi: Move EFI vendor table lookup to helper (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/head/64: Re-enable stack protection (jsc#SLE-19924, jsc#SLE-24814).
  o x86/ibt,ftrace: Make function-graph play nice (bsc#1203969).
  o x86/kernel: Mark the .bss..decrypted section as shared in the RMP table
    (jsc#SLE-19924, jsc#SLE-24814).
  o x86/kernel: Validate ROM memory before accessing when SEV-SNP is active
    (jsc#SLE-19924, jsc#SLE-24814).
  o x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
  o x86/mm: Extend cc_attr to include AMD SEV-SNP (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/mm: Validate memory when changing the C-bit (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Add a helper for the PVALIDATE instruction (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Add a sev= cmdline option (jsc#SLE-19924, jsc#SLE-24814).
  o x86/sev: Add helper for validating pages in early enc attribute changes
    (jsc#SLE-19924, jsc#SLE-24814).
  o x86/sev: Add missing __init annotations to SEV init routines (jsc#SLE-19924
    jsc#SLE-24814).
  o x86/sev: Add SEV-SNP feature detection/setup (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Check SEV-SNP features support (jsc#SLE-19924, jsc#SLE-24814).
  o x86/sev: Check the VMPL level (jsc#SLE-19924, jsc#SLE-24814).
  o x86/sev: Detect/setup SEV/SME features earlier in boot (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Get the AP jump table address from secrets page (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/sev: Move MSR-based VMGEXITs for CPUID to helper (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Provide support for SNP guest request NAEs (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Register GHCB memory when SEV-SNP is active (jsc#SLE-19924, jsc#
    SLE-24814).
  o x86/sev: Register SEV-SNP guest request platform device (jsc#SLE-19924, jsc
    #SLE-24814).
  o x86/sev: Use firmware-validated CPUID for SEV-SNP guests (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/sev: Use SEV-SNP AP creation to start secondary CPUs (jsc#SLE-19924,
    jsc#SLE-24814).
  o x86/xen: Remove undefined behavior in setup_features() (git-fixes).
  o xen-blkback: Advertise feature-persistent as user requested (git-fixes).
  o xen-blkback: Apply 'feature_persistent' parameter when connect (git-fixes).
  o xen-blkback: fix persistent grants negotiation (git-fixes).
  o xen-blkfront: Advertise feature-persistent as user requested (git-fixes).
  o xen-blkfront: Apply 'feature_persistent' parameter when connect
    (git-fixes).
  o xen-blkfront: Cache feature_persistent value before advertisement
    (git-fixes).
  o xen-blkfront: Handle NULL gendisk (git-fixes).
  o xen-netback: only remove 'hotplug-status' when the vif is actually
    destroyed (git-fixes).
  o xen/gntdev: Avoid blocking in unmap_grant_pages() (git-fixes).
  o xen/gntdev: Ignore failure to unmap INVALID_GRANT_HANDLE (git-fixes).
  o xen/grants: prevent integer overflow in gnttab_dma_alloc_pages()
    (git-fixes).
  o xen/usb: do not use arbitrary_virt_to_machine() (git-fixes).
  o xhci: Allocate separate command structures for each LPM command
    (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-3585=1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2022-3585=1

Package List:

  o openSUSE Leap 15.4 (aarch64 x86_64):
       cluster-md-kmp-azure-5.14.21-150400.14.16.1
       cluster-md-kmp-azure-debuginfo-5.14.21-150400.14.16.1
       dlm-kmp-azure-5.14.21-150400.14.16.1
       dlm-kmp-azure-debuginfo-5.14.21-150400.14.16.1
       gfs2-kmp-azure-5.14.21-150400.14.16.1
       gfs2-kmp-azure-debuginfo-5.14.21-150400.14.16.1
       kernel-azure-5.14.21-150400.14.16.1
       kernel-azure-debuginfo-5.14.21-150400.14.16.1
       kernel-azure-debugsource-5.14.21-150400.14.16.1
       kernel-azure-devel-5.14.21-150400.14.16.1
       kernel-azure-devel-debuginfo-5.14.21-150400.14.16.1
       kernel-azure-extra-5.14.21-150400.14.16.1
       kernel-azure-extra-debuginfo-5.14.21-150400.14.16.1
       kernel-azure-livepatch-devel-5.14.21-150400.14.16.1
       kernel-azure-optional-5.14.21-150400.14.16.1
       kernel-azure-optional-debuginfo-5.14.21-150400.14.16.1
       kernel-syms-azure-5.14.21-150400.14.16.1
       kselftests-kmp-azure-5.14.21-150400.14.16.1
       kselftests-kmp-azure-debuginfo-5.14.21-150400.14.16.1
       ocfs2-kmp-azure-5.14.21-150400.14.16.1
       ocfs2-kmp-azure-debuginfo-5.14.21-150400.14.16.1
       reiserfs-kmp-azure-5.14.21-150400.14.16.1
       reiserfs-kmp-azure-debuginfo-5.14.21-150400.14.16.1
  o openSUSE Leap 15.4 (noarch):
       kernel-devel-azure-5.14.21-150400.14.16.1
       kernel-source-azure-5.14.21-150400.14.16.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP4 (aarch64 x86_64):
       kernel-azure-5.14.21-150400.14.16.1
       kernel-azure-debuginfo-5.14.21-150400.14.16.1
       kernel-azure-debugsource-5.14.21-150400.14.16.1
       kernel-azure-devel-5.14.21-150400.14.16.1
       kernel-azure-devel-debuginfo-5.14.21-150400.14.16.1
       kernel-syms-azure-5.14.21-150400.14.16.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP4 (noarch):
       kernel-devel-azure-5.14.21-150400.14.16.1
       kernel-source-azure-5.14.21-150400.14.16.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1263.html
  o https://www.suse.com/security/cve/CVE-2022-2586.html
  o https://www.suse.com/security/cve/CVE-2022-3202.html
  o https://www.suse.com/security/cve/CVE-2022-3239.html
  o https://www.suse.com/security/cve/CVE-2022-3303.html
  o https://www.suse.com/security/cve/CVE-2022-39189.html
  o https://www.suse.com/security/cve/CVE-2022-41218.html
  o https://www.suse.com/security/cve/CVE-2022-41848.html
  o https://www.suse.com/security/cve/CVE-2022-41849.html
  o https://bugzilla.suse.com/1152472
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1185032
  o https://bugzilla.suse.com/1190497
  o https://bugzilla.suse.com/1194023
  o https://bugzilla.suse.com/1194869
  o https://bugzilla.suse.com/1195917
  o https://bugzilla.suse.com/1196444
  o https://bugzilla.suse.com/1196869
  o https://bugzilla.suse.com/1197659
  o https://bugzilla.suse.com/1198189
  o https://bugzilla.suse.com/1200622
  o https://bugzilla.suse.com/1201309
  o https://bugzilla.suse.com/1201310
  o https://bugzilla.suse.com/1201987
  o https://bugzilla.suse.com/1202095
  o https://bugzilla.suse.com/1202960
  o https://bugzilla.suse.com/1203039
  o https://bugzilla.suse.com/1203066
  o https://bugzilla.suse.com/1203101
  o https://bugzilla.suse.com/1203197
  o https://bugzilla.suse.com/1203263
  o https://bugzilla.suse.com/1203338
  o https://bugzilla.suse.com/1203360
  o https://bugzilla.suse.com/1203361
  o https://bugzilla.suse.com/1203389
  o https://bugzilla.suse.com/1203410
  o https://bugzilla.suse.com/1203505
  o https://bugzilla.suse.com/1203552
  o https://bugzilla.suse.com/1203664
  o https://bugzilla.suse.com/1203693
  o https://bugzilla.suse.com/1203699
  o https://bugzilla.suse.com/1203701
  o https://bugzilla.suse.com/1203767
  o https://bugzilla.suse.com/1203769
  o https://bugzilla.suse.com/1203794
  o https://bugzilla.suse.com/1203798
  o https://bugzilla.suse.com/1203893
  o https://bugzilla.suse.com/1203902
  o https://bugzilla.suse.com/1203906
  o https://bugzilla.suse.com/1203908
  o https://bugzilla.suse.com/1203933
  o https://bugzilla.suse.com/1203935
  o https://bugzilla.suse.com/1203939
  o https://bugzilla.suse.com/1203969
  o https://bugzilla.suse.com/1203987
  o https://bugzilla.suse.com/1203992

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EwAr
-----END PGP SIGNATURE-----