[SUSE-SU-2022:3609-1] Security update for the Linux Kernel

Severity Important
Affected Packages 14
CVEs 26

Security update for the Linux Kernel

The SUSE Linux Enterprise 15 SP3 Azure kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2022-39190: Fixed an issue that was discovered in net/netfilter/nf_tables_api.c and could cause a denial of service upon binding to an already bound chain (bnc#1203117).
  • CVE-2022-39188: Fixed race condition in include/asm-generic/tlb.h where a device driver can free a page while it still has stale TLB entries (bnc#1203107).
  • CVE-2022-36879: Fixed an issue in xfrm_expand_policies in net/xfrm/xfrm_policy.c where a refcount could be dropped twice (bnc#1201948).
  • CVE-2022-3028: Fixed race condition that was found in the IP framework for transforming packets (XFRM subsystem) (bnc#1202898).
  • CVE-2022-2977: Fixed reference counting for struct tpm_chip (bsc#1202672).
  • CVE-2022-2905: Fixed tnum_range usage on array range checking for poke descriptors (bsc#1202564, bsc#1202860).
  • CVE-2022-2663: Fixed an issue that was found in nf_conntrack_irc where the message handling could be confused and incorrectly matches the message (bnc#1202097).
  • CVE-2022-2639: Fixed an integer coercion error that was found in the openvswitch kernel module (bnc#1202154).
  • CVE-2022-26373: Fixed non-transparent sharing of return predictor targets between contexts in some Intel Processors (bnc#1201726).
  • CVE-2022-2588: Fixed use-after-free in cls_route (bsc#1202096).
  • CVE-2022-20369: Fixed out of bounds write in v4l2_m2m_querybuf of v4l2-mem2mem.c (bnc#1202347).
  • CVE-2022-20368: Fixed slab-out-of-bounds access in packet_recvmsg() (bsc#1202346).
  • CVE-2021-4203: Fixed use-after-free read flaw that was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (bnc#1194535).
  • CVE-2021-4155: Fixed a data leak flaw that was found in the way XFS_IOC_ALLOCSP IOCTL in the XFS filesystem (bnc#1194272).
  • CVE-2020-36516: Fixed an issue in the mixed IPID assignment method where an attacker was able to inject data into or terminate a victim's TCP session (bnc#1196616).
  • CVE-2020-27784: Fixed a vulnerability that was found in printer_ioctl() printer_ioctl() when accessing a deallocated instance (bnc#1202895).
  • CVE-2016-3695: Fixed an issue inside the einj_error_inject function in drivers/acpi/apei/einj.c that allowed users to simulate hardware errors and consequently cause a denial of service (bnc#1023051).
  • CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).
  • CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
  • CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).
  • CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl (bnc#1203987).
  • CVE-2022-41849: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open (bnc#1203992).
  • CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bnc#1202095).
  • CVE-2022-41222: Fixed a use-after-free via a stale TLB because an rmap lock is not held during a PUD move (bnc#1203622).
  • CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates (bnc#1202677).
  • CVE-2020-16119: Fixed a use-after-free vulnerability exploitable by a local attacker due to reuse of a DCCP socket. (bnc#1177471)

The following non-security bugs were fixed:

  • ACPI: APEI: Better fix to avoid spamming the console with old error logs (git-fixes).
  • ACPI: CPPC: Do not prevent CPPC from working in the future (git-fixes).
  • ACPI: EC: Remove duplicate ThinkPad X1 Carbon 6th entry from DMI quirks (git-fixes).
  • ACPI: LPSS: Fix missing check in register_device_clock() (git-fixes).
  • ACPI: PM: save NVS memory for Lenovo G40-45 (git-fixes).
  • ACPI: processor: Remove freq Qos request for all CPUs (git-fixes).
  • ACPI: property: Return type of acpi_add_nondev_subnodes() should be bool (git-fixes).
  • ACPI: video: Force backlight native for some TongFang devices (git-fixes).
  • ACPI: video: Shortening quirk list by identifying Clevo by board_name only (git-fixes).
  • ALSA: aloop: Fix random zeros in capture data when using jiffies timer (git-fixes).
  • ALSA: bcd2000: Fix a UAF bug on the error path of probing (git-fixes).
  • ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() (git-fixes).
  • ALSA: hda/cirrus - support for iMac 12,1 model (git-fixes).
  • ALSA: hda/conexant: Add quirk for LENOVO 20149 Notebook model (git-fixes).
  • ALSA: hda/realtek: Add a quirk for HP OMEN 15 (8786) mute LED (git-fixes).
  • ALSA: hda/realtek: Add mute LED quirk for HP Omen laptop (git-fixes).
  • ALSA: hda/realtek: Add new alc285-hp-amp-init model (git-fixes).
  • ALSA: hda/realtek: Add quirk for another Asus K42JZ model (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo L140PU (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NP50PNJ (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NP70PNJ (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NP70PNP (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NS50PU (git-fixes).
  • ALSA: hda/realtek: Add quirk for Clevo NV45PZ (git-fixes).
  • ALSA: hda/realtek: Add quirk for Dell Latitude 7520 (git-fixes).
  • ALSA: hda/realtek: Add quirk for HP Dev One (git-fixes).
  • ALSA: hda/realtek: Add quirk for HP Spectre x360 15-eb0xxx (git-fixes).
  • ALSA: hda/realtek: Add quirk for the Framework Laptop (git-fixes).
  • ALSA: hda/realtek: Add quirk for TongFang devices with pop noise (git-fixes).
  • ALSA: hda/realtek: Fix deadlock by COEF mutex (git-fixes).
  • ALSA: hda/realtek: Fix headset mic for Acer SF313-51 (git-fixes).
  • ALSA: hda/realtek: Fix LED on HP ProBook 435 G7 (git-fixes).
  • ALSA: hda/realtek: fix mute/micmute LEDs for a HP ProBook (git-fixes).
  • ALSA: hda/realtek: fix mute/micmute LEDs for HP machines (git-fixes).
  • ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine (git-fixes).
  • ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machines (git-fixes).
  • ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
  • ALSA: info: Fix llseek return value when using callback (git-fixes).
  • ALSA: seq: Fix data-race at module auto-loading (git-fixes).
  • ALSA: seq: oss: Fix data-race for max_midi_devs access (git-fixes).
  • ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() (git-fixes).
  • ALSA: usb-audio: fix spelling mistakes (git-fixes).
  • ALSA: usb-audio: Inform the delayed registration more properly (git-fixes).
  • ALSA: usb-audio: More comprehensive mixer map for ASUS ROG Zenith II (git-fixes).
  • ALSA: usb-audio: Register card again for iface over delayed_register option (git-fixes).
  • ALSA: usb-audio: Split endpoint setups for hw_params and prepare (git-fixes).
  • ARM: 9077/1: PLT: Move struct plt_entries definition to header (git-fixes).
  • ARM: 9078/1: Add warn suppress parameter to arm_gen_branch_link() (git-fixes).
  • ARM: 9079/1: ftrace: Add MODULE_PLTS support (git-fixes).
  • ARM: 9098/1: ftrace: MODULE_PLT: Fix build problem without DYNAMIC_FTRACE (git-fixes).
  • arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)
  • arm64: dts: allwinner: A64 Sopine: phy-mode rgmii-id (git-fixes)
  • arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to (bsc#1202341)
  • arm64: dts: allwinner: H5: NanoPi Neo Plus2: phy-mode rgmii-id (git-fixes)
  • arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes)
  • arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma (git-fixes)
  • arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes)
  • arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes)
  • arm64: kexec_file: use more system keyrings to verify kernel image signature (bsc#1196444).
  • arm64: mm: Always update TCR_EL1 from __cpu_set_tcr_t0sz() (git-fixes)
  • arm64: mm: fix p?d_leaf() (git-fixes)
  • arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (git-fixes)
  • arm64: mm: Validate hotplug range before creating linear mapping (git-fixes)
  • arm64: signal: nofpsimd: Do not allocate fp/simd context when not available (git-fixes).
  • arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes)
  • arm64: tegra: Remove non existent Tegra194 reset (git-fixes)
  • arm64: tlb: fix the TTL value of tlb_get_level (git-fixes)
  • asm-generic: sections: refactor memory_intersects (git-fixes).
  • ASoC: audio-graph-card: Add of_node_put() in fail path (git-fixes).
  • ASoC: codecs: da7210: add check for i2c_add_driver (git-fixes).
  • ASoC: codecs: msm8916-wcd-digital: move gains from SX_TLV to S8_TLV (git-fixes).
  • ASoC: codecs: wcd9335: move gains from SX_TLV to S8_TLV (git-fixes).
  • ASoC: mt6797-mt6351: Fix refcount leak in mt6797_mt6351_dev_probe (git-fixes).
  • ASoC: qcom: q6dsp: Fix an off-by-one in q6adm_alloc_copp() (git-fixes).
  • ASoC: SOF: debug: Fix potential buffer overflow by snprintf() (git-fixes).
  • ASoC: tas2770: Allow mono streams (git-fixes).
  • ata: libata-eh: Add missing command name (git-fixes).
  • ath10k: do not enforce interrupt trigger type (git-fixes).
  • ath10k: Fix error handling in ath10k_setup_msa_resources (git-fixes).
  • atm: idt77252: fix use-after-free bugs caused by tst_timer (git-fixes).
  • blk-iocost: clamp inuse and skip noops in __propagate_weights() (bsc#1202722).
  • blk-iocost: fix operation ordering in iocg_wake_fn() (bsc#1202720).
  • blk-iocost: fix weight updates of inner active iocgs (bsc#1202717).
  • blk-iocost: rename propagate_active_weights() to propagate_weights() (bsc#1202722).
  • blktrace: fix blk_rq_merge documentation (git-fixes).
  • Bluetooth: hci_intel: Add check for platform_driver_register (git-fixes).
  • Bluetooth: L2CAP: Fix build errors in some archs (git-fixes).
  • Bluetooth: L2CAP: Fix l2cap_global_chan_by_psm regression (git-fixes).
  • Bluetooth: L2CAP: Fix use-after-free caused by l2cap_chan_put (git-fixes).
  • Bluetooth: MGMT: Fixes build warnings with C=1 (git-fixes).
  • bpf: Compile out btf_parse_module() if module BTF is not enabled (git-fixes).
  • bus: hisi_lpc: fix missing platform_device_put() in hisi_lpc_acpi_probe() (git-fixes).
  • can: Break loopback loop on loopback documentation (git-fixes).
  • can: ems_usb: fix clang's -Wunaligned-access warning (git-fixes).
  • can: error: specify the values of data[5..7] of CAN error frames (git-fixes).
  • can: hi311x: do not report txerr and rxerr during bus-off (git-fixes).
  • can: kvaser_usb_hydra: do not report txerr and rxerr during bus-off (git-fixes).
  • can: kvaser_usb_leaf: do not report txerr and rxerr during bus-off (git-fixes).
  • can: m_can: process interrupt only when not runtime suspended (git-fixes).
  • can: pch_can: do not report txerr and rxerr during bus-off (git-fixes).
  • can: pch_can: pch_can_error(): initialize errc before using it (git-fixes).
  • can: rcar_can: do not report txerr and rxerr during bus-off (git-fixes).
  • can: sja1000: do not report txerr and rxerr during bus-off (git-fixes).
  • can: sun4i_can: do not report txerr and rxerr during bus-off (git-fixes).
  • can: usb_8dev: do not report txerr and rxerr during bus-off (git-fixes).
  • ceph: do not leak snap_rwsem in handle_cap_grant (bsc#1202810).
  • ceph: do not truncate file in atomic_open (bsc#1202811).
  • cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (bsc#1203906).
  • cgroup: Trace event cgroup id fields should be u64 (git-fixes).
  • cgroup: Use separate src/dst nodes when preloading css_sets for migration (bsc#1201610).
  • clk: bcm: rpi: Fix error handling of raspberrypi_fw_get_rate (git-fixes).
  • clk: core: Fix runtime PM sequence in clk_core_unprepare() (git-fixes).
  • clk: core: Honor CLK_OPS_PARENT_ENABLE for clk gate ops (git-fixes).
  • clk: qcom: camcc-sdm845: Fix topology around titan_top power domain (git-fixes).
  • clk: qcom: clk-krait: unlock spin after mux completion (git-fixes).
  • clk: qcom: ipq8074: dont disable gcc_sleep_clk_src (git-fixes).
  • clk: qcom: ipq8074: fix NSS core PLL-s (git-fixes).
  • clk: qcom: ipq8074: fix NSS port frequency tables (git-fixes).
  • clk: qcom: ipq8074: set BRANCH_HALT_DELAY flag for UBI clocks (git-fixes).
  • clk: qcom: ipq8074: SW workaround for UBI32 PLL lock (git-fixes).
  • clk: renesas: r9a06g032: Fix UART clkgrp bitsel (git-fixes).
  • clk: rockchip: add sclk_mac_lbtest to rk3188_critical_clocks (git-fixes).
  • coresight: cti: Correct the parameter for pm_runtime_put (git-fixes).
  • crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
  • crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes)
  • devlink: Fix use-after-free after a failed reload (git-fixes).
  • dm raid: fix KASAN warning in raid5_add_disks (git-fixes).
  • dmaengine: sprd: Cleanup in .remove() after pm_runtime_get_sync() failed (git-fixes).
  • dpaa2-eth: unregister the netdev before disconnecting from the PHY (git-fixes).
  • driver core: Do not probe devices after bus_type.match() probe deferral (git-fixes).
  • driver core: fix potential deadlock in __driver_attach (git-fixes).
  • drm: adv7511: override i2c address of cec before accessing it (git-fixes).
  • drm: bridge: adv7511: Add check for mipi_dsi_driver_register (git-fixes).
  • drm: bridge: sii8620: fix possible off-by-one (git-fixes).
  • drm/amd/display: Enable building new display engine with KCOV enabled (git-fixes).
  • drm/amdgpu: Check BO's requested pinning domains against its preferred_domains (git-fixes).
  • drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).
  • drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).
  • drm/amdgpu: remove useless condition in amdgpu_job_stop_all_jobs_on_sched() (git-fixes).
  • drm/bridge: tc358767: Make sure Refclk clock are enabled (git-fixes).
  • drm/doc: Fix comment typo (git-fixes).
  • drm/exynos/exynos7_drm_decon: free resources when clk_set_parent() failed (git-fixes).
  • drm/gem: Fix GEM handle release errors (git-fixes).
  • drm/gem: Properly annotate WW context on drm_gem_lock_reservations() error (git-fixes).
  • drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).
  • drm/i915/reg: Fix spelling mistake 'Unsupport' -> 'Unsupported' (git-fixes).
  • drm/mcde: Fix refcount leak in mcde_dsi_bind (git-fixes).
  • drm/mediatek: Add pull-down MIPI operation in mtk_dsi_poweroff function (git-fixes).
  • drm/mediatek: dpi: Only enable dpi after the bridge is enabled (git-fixes).
  • drm/mediatek: dpi: Remove output format of YUV (git-fixes).
  • drm/meson: Correct OSD1 global alpha value (git-fixes).
  • drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
  • drm/meson: Fix overflow implicit truncation warnings (git-fixes).
  • drm/meson: Fix refcount bugs in meson_vpu_has_available_connectors() (git-fixes).
  • drm/mipi-dbi: align max_chunk to 2 in spi_transfer (git-fixes).
  • drm/msm/dsi: Fix number of regulators for msm8996_dsi_cfg (git-fixes).
  • drm/msm/dsi: Fix number of regulators for SDM660 (git-fixes).
  • drm/msm/dsi: fix the inconsistent indenting (git-fixes).
  • drm/msm/hdmi: enable core-vcc/core-vdda-supply for 8996 platform (git-fixes).
  • drm/msm/mdp5: Fix global state lock backoff (git-fixes).
  • drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
  • drm/nouveau: fix another off-by-one in nvbios_addr (git-fixes).
  • drm/radeon: add a force flush to delay work when radeon (git-fixes).
  • drm/radeon: fix incorrrect SPDX-License-Identifiers (git-fixes).
  • drm/radeon: fix potential buffer overflow in ni_set_mc_special_registers() (git-fixes).
  • drm/rockchip: Fix an error handling path rockchip_dp_probe() (git-fixes).
  • drm/rockchip: vop: Do not crash for invalid duplicate_state() (git-fixes).
  • drm/st7735r: Fix module autoloading for Okaya RH128128T (git-fixes).
  • drm/sun4i: dsi: Prevent underflow when computing packet sizes (git-fixes).
  • drm/vc4: dsi: Add correct stop condition to vc4_dsi_encoder_disable iteration (git-fixes).
  • drm/vc4: dsi: Correct DSI divider calculations (git-fixes).
  • drm/vc4: dsi: Correct pixel order for DSI0 (git-fixes).
  • drm/vc4: hdmi: Correct HDMI timing registers for interlaced modes (git-fixes).
  • drm/vc4: hdmi: Fix timings for interlaced modes (git-fixes).
  • drm/vc4: plane: Fix margin calculations for the right/bottom edges (git-fixes).
  • drm/vc4: plane: Remove subpixel positioning check (git-fixes).
  • efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).
  • ehea: fix error return code in ehea_restart_qps() (git-fixes).
  • enetc: Fix endianness issues for enetc_qos (git-fixes).
  • ethernet: sun: niu: fix missing checks of niu_pci_eeprom_read() (git-fixes).
  • ext4: add reserved GDT blocks check (bsc#1202712).
  • ext4: do not set SB_ACTIVE in ext4_orphan_cleanup() (bsc#1202708).
  • ext4: do not use the orphan list when migrating an inode (bsc#1197756).
  • ext4: Fix BUG_ON in ext4_bread when write quota data (bsc#1197755).
  • ext4: fix bug_on in ext4_writepages (bsc#1200872).
  • ext4: fix error handling code in add_new_gdb (bsc#1179722).
  • ext4: fix error handling in ext4_restore_inline_data() (bsc#1197757).
  • ext4: fix invalid inode checksum (bsc#1179723).
  • ext4: fix loff_t overflow in ext4_max_bitmap_size() (bsc#1202709).
  • ext4: fix overhead calculation to account for the reserved gdt blocks (bsc#1200869).
  • ext4: fix potential infinite loop in ext4_dx_readdir() (bsc#1191662).
  • ext4: fix race when reusing xattr blocks (bsc#1198971).
  • ext4: fix symlink file size not match to file content (bsc#1200868).
  • ext4: fix use-after-free in ext4_rename_dir_prepare (bsc#1200871).
  • ext4: fix use-after-free in ext4_search_dir (bsc#1202710).
  • ext4: fix warning in ext4_handle_inode_extension (bsc#1202711).
  • ext4: force overhead calculation if the s_overhead_cluster makes no sense (bsc#1200870).
  • ext4: recover csum seed of tmp_inode after migrating to extents (bsc#1202713).
  • ext4: remove EA inode entry from mbcache on inode eviction (bsc#1198971).
  • ext4: unindent codeblock in ext4_xattr_block_set() (bsc#1198971).
  • fbcon: Fix boundary checks for fbcon=vc:n1-n2 parameters (git-fixes).
  • fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init() (git-fixes).
  • fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).
  • firmware: tegra: bpmp: Do only aligned access to IPC memory area (git-fixes).
  • Fix parsing of rpm/macros.kernel-source on SLE12 (bsc#1201019).
  • fpga: altera-pr-ip: fix unsigned comparison with less than zero (git-fixes).
  • fs-writeback: writeback_sb_inodes: Recalculate 'wrote' according skipped pages (bsc#1200873).
  • ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (git-fixes).
  • fuse: ioctl: translate ENOSYS (bsc#1203136).
  • fuse: limit nsec (bsc#1203135).
  • fuse: Remove the control interface for virtio-fs (bsc#1203137).
  • gadgetfs: ep_io - wait until IRQ finishes (git-fixes).
  • geneve: do not use RT_TOS for IPv6 flowlabel (git-fixes).
  • geneve: fix TOS inheriting for ipv4 (git-fixes).
  • gpio: gpiolib-of: Fix refcount bugs in of_mm_gpiochip_add_data() (git-fixes).
  • gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx (git-fixes).
  • gpio: pca953x: Add mutex_lock for regcache sync in PM (git-fixes).
  • HID: alps: Declare U1_UNICORN_LEGACY support (git-fixes).
  • HID: cp2112: prevent a buffer overflow in cp2112_xfer() (git-fixes).
  • HID: intel-ish-hid: ishtp: Fix ishtp client sending disordered message (git-fixes).
  • HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).
  • HID: steam: Prevent NULL pointer dereference in steam_{recv,send}_report (git-fixes).
  • HID: wacom: Do not register pad_input for touch switch (git-fixes).
  • HID: wacom: Only report rotation for art pen (git-fixes).
  • hv_netvsc: Load and store the proper (NBL_HASH_INFO) per-packet info (bsc#1202701).
  • hwmon: (gpio-fan) Fix array out of bounds access (git-fixes).
  • i2c: cadence: Support PEC for SMBus block read (git-fixes).
  • i2c: Fix a potential use after free (git-fixes).
  • i2c: imx: Make sure to unregister adapter on remove() (git-fixes).
  • i2c: mux-gpmux: Add of_node_put() when breaking out of loop (git-fixes).
  • ice: report supported and advertised autoneg using PHY capabilities (git-fixes).
  • ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
  • ieee802154/adf7242: defer destroy_workqueue call (git-fixes).
  • iio: accel: bma220: Fix alignment for DMA safety (git-fixes).
  • iio: accel: sca3000: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ad7266: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ad7298: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ad7476: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ad7766: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ad7768-1: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ad7887: Fix alignment for DMA safety (git-fixes).
  • iio: adc: hi8435: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ltc2497: Fix alignment for DMA safety (git-fixes).
  • iio: adc: max1027: Fix alignment for DMA safety (git-fixes).
  • iio: adc: max11100: Fix alignment for DMA safety (git-fixes).
  • iio: adc: max1118: Fix alignment for DMA safety (git-fixes).
  • iio: adc: mcp320x: Fix alignment for DMA safety (git-fixes).
  • iio: adc: mcp3911: make use of the sign bit (git-fixes).
  • iio: adc: mcp3911: use correct formula for AD conversion (git-fixes).
  • iio: adc: ti-adc0832: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-adc084s021: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-adc12138: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-adc128s052: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-adc161s626: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-ads124s08: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-ads7950: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-ads8344: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-ads8688: Fix alignment for DMA safety (git-fixes).
  • iio: adc: ti-tlc4541: Fix alignment for DMA safety (git-fixes).
  • iio: amplifiers: ad8366: Fix alignment for DMA safety (git-fixes).
  • iio: core: Fix IIO_ALIGN and rename as it was not sufficiently large (git-fixes).
  • iio: dac: ad5064: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5360: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5421: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5449: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5504: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5755: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5761: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5764: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad5791: Fix alignment for DMA saftey (git-fixes).
  • iio: dac: ad7303: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ad8801: Fix alignment for DMA safety (git-fixes).
  • iio: dac: mcp4922: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ti-dac082s085: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ti-dac5571: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ti-dac7311: Fix alignment for DMA safety (git-fixes).
  • iio: dac: ti-dac7612: Fix alignment for DMA safety (git-fixes).
  • iio: frequency: ad9523: Fix alignment for DMA safety (git-fixes).
  • iio: frequency: adf4350: Fix alignment for DMA safety (git-fixes).
  • iio: frequency: adf4371: Fix alignment for DMA safety (git-fixes).
  • iio: gyro: adis16080: Fix alignment for DMA safety (git-fixes).
  • iio: gyro: adis16130: Fix alignment for DMA safety (git-fixes).
  • iio: gyro: adxrs450: Fix alignment for DMA safety (git-fixes).
  • iio: gyro: fxas210002c: Fix alignment for DMA safety (git-fixes).
  • iio: light: isl29028: Fix the warning in isl29028_remove() (git-fixes).
  • iio: potentiometer: ad5272: Fix alignment for DMA safety (git-fixes).
  • iio: potentiometer: max5481: Fix alignment for DMA safety (git-fixes).
  • iio: potentiometer: mcp41010: Fix alignment for DMA safety (git-fixes).
  • iio: potentiometer: mcp4131: Fix alignment for DMA safety (git-fixes).
  • iio: proximity: as3935: Fix alignment for DMA safety (git-fixes).
  • iio: resolver: ad2s1200: Fix alignment for DMA safety (git-fixes).
  • iio: resolver: ad2s90: Fix alignment for DMA safety (git-fixes).
  • ima: force signature verification when CONFIG_KEXEC_SIG is configured (bsc#1203737).
  • Input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).
  • Input: iforce - wake up after clearing IFORCE_XMIT_RUNNING flag (git-fixes).
  • Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).
  • Input: rk805-pwrkey - fix module autoloading (git-fixes).
  • Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).
  • intel_th: Fix a resource leak in an error handling path (git-fixes).
  • intel_th: msu-sink: Potential dereference of null pointer (git-fixes).
  • intel_th: msu: Fix vmalloced buffers (git-fixes).
  • intel_th: pci: Add Meteor Lake-P support (git-fixes).
  • intel_th: pci: Add Raptor Lake-S CPU support (git-fixes).
  • intel_th: pci: Add Raptor Lake-S PCH support (git-fixes).
  • iommu/amd: Simplify and Consolidate Virtual APIC (AVIC) Enablement (git-fixes).
  • iommu/arm-smmu: qcom_iommu: Add of_node_put() when breaking out of loop (git-fixes).
  • iommu/exynos: Handle failed IOMMU device registration properly (git-fixes).
  • iommu/iova: Improve 32-bit free space estimate (git-fixes).
  • iommu/ipmmu-vmsa: Check for error num after setting mask (git-fixes).
  • iommu/mediatek: Add list_del in mtk_iommu_remove (git-fixes).
  • iommu/msm: Fix an incorrect NULL check on list iterator (git-fixes).
  • iommu/omap: Fix regression in probe for NULL pointer dereference (git-fixes).
  • iommu/vt-d: avoid invalid memory access via node_online(NUMA_NO_NODE) (git-fixes).
  • iommu/vt-d: Calculate mask for non-aligned flushes (git-fixes).
  • iommu/vt-d: Fix PCI bus rescan device hot add (git-fixes).
  • iommu/vt-d: Fix RID2PASID setup/teardown failure (git-fixes).
  • ipheth: fix EOVERFLOW in ipheth_rcvbulk_callback (git-fixes).
  • ipmi: ssif: initialize ssif_info->client early (git-fixes).
  • ixgbevf: add correct exception tracing for XDP (git-fixes).
  • jbd2: fix assertion 'jh->b_frozen_data == NULL' failure when journal aborted (bsc#1202716).
  • jbd2: fix outstanding credits assert in jbd2_journal_commit_transaction() (bsc#1202715).
  • jfs: fix GPF in diFree (bsc#1203389).
  • JFS: fix memleak in jfs_mount (git-fixes).
  • JFS: more checks for invalid superblock (git-fixes).
  • jfs: prevent NULL deref in diFree (bsc#1203389).
  • kABI: cgroup: Restore KABI of css_set (bsc#1201610).
  • kABI: x86: kexec: hide new include from genksyms (bsc#1196444).
  • kabi/severities: add stmmac driver local sumbols
  • kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
  • kexec: do not verify the signature without the lockdown or mandatory signature (bsc#1203737).
  • kexec: drop weak attribute from arch_kexec_apply_relocations_add.
  • kexec: drop weak attribute from functions (bsc#1196444).
  • kexec: drop weak attribute from functions (bsc#1196444).
  • kexec: KEYS, s390: Make use of built-in and secondary keyring for signature verification (bsc#1196444).
  • kexec: KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).
  • kfifo: fix kfifo_to_user() return type (git-fixes).
  • kfifo: fix ternary sign extension bugs (git-fixes).
  • KVM: arm64: Avoid setting the upper 32 bits of TCR_EL2 and CPTR_EL2 (bsc#1201442)
  • KVM: nVMX: Let userspace set nVMX MSR to any host supported value (git-fixes).
  • KVM: nVMX: Snapshot pre-VM-Enter BNDCFGS for !nested_run_pending case (git-fixes).
  • KVM: nVMX: Snapshot pre-VM-Enter DEBUGCTL for !nested_run_pending case (git-fixes).
  • KVM: PPC: Book3S HV: Context tracking exit guest context before enabling irqs (bsc#1065729).
  • KVM: PPC: Book3S HV: Prevent POWER7/8 TLB flush flushing SLB (bsc#1156395).
  • KVM: PPC: Book3S HV: Use GLOBAL_TOC for kvmppc_h_set_dabr/xdabr() (bsc#1156395).
  • KVM: PPC: Fix vmx/vsx mixup in mmio emulation (bsc#1156395).
  • KVM: PPC: Use arch_get_random_seed_long instead of powernv variant (bsc#1156395).
  • KVM: VMX: Refuse to load kvm_intel if EPT and NX are disabled (git-fixes).
  • KVM: x86: accept userspace interrupt only if no event is injected (git-fixes).
  • KVM: x86: Mark TSS busy during LTR emulation after all fault checks (git-fixes).
  • KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP (git-fixes).
  • lib: bitmap: provide devm_bitmap_alloc() and devm_bitmap_zalloc() (git-fixes).
  • lib/list_debug.c: Detect uninitialized lists (git-fixes).
  • lightnvm: Remove lightnvm implemenation (bsc#1191881 bsc#1201420 ZDI-CAN-17325).
  • list: add 'list_del_init_careful()' to go with 'list_empty_careful()' (bsc#1202745).
  • locking/lockdep: Avoid potential access of invalid memory in lock_class (git-fixes).
  • loop: Fix missing discard support when using LOOP_CONFIGURE (bsc#1202718).
  • mbcache: add functions to delete entry if unused (bsc#1198971).
  • mbcache: do not reclaim used entries (bsc#1198971).
  • md-raid10: fix KASAN warning (git-fixes).
  • md: call __md_stop_writes in md_stop (git-fixes).
  • md: unlock mddev before reap sync_thread in action_store (bsc#1197659).
  • md/bitmap: do not set sb values if can't pass sanity check (bsc#1197158).
  • media: hdpvr: fix error value returns in hdpvr_read (git-fixes).
  • media: rc: increase rc-mm tolerance and add debug message (git-fixes).
  • media: rtl28xxu: add missing sleep before probing slave demod (git-fixes).
  • media: rtl28xxu: Add support for PROlectrix DV107669 DVB-T dongle (git-fixes).
  • media: rtl28xxu: set keymap for Astrometa DVB-T2 (git-fixes).
  • media: smipcie: fix interrupt handling and IR timeout (git-fixes).
  • media: tw686x: Register the irq at the end of probe (git-fixes).
  • media: usb: dvb-usb-v2: rtl28xxu: convert to use i2c_new_client_device() (git-fixes).
  • media: v4l2-mem2mem: always consider OUTPUT queue during poll (git-fixes).
  • media: v4l2-mem2mem: reorder checks in v4l2_m2m_poll() (git-fixes).
  • mediatek: mt76: mac80211: Fix missing of_node_put() in mt76_led_init() (git-fixes).
  • memstick/ms_block: Fix a memory leak (git-fixes).
  • memstick/ms_block: Fix some incorrect memory allocation (git-fixes).
  • meson-mx-socinfo: Fix refcount leak in meson_mx_socinfo_init (git-fixes).
  • mfd: max77620: Fix refcount leak in max77620_initialise_fps (git-fixes).
  • mfd: t7l66xb: Drop platform disable callback (git-fixes).
  • misc: fastrpc: fix memory corruption on open (git-fixes).
  • misc: fastrpc: fix memory corruption on probe (git-fixes).
  • misc: rtsx: Fix an error handling path in rtsx_pci_probe() (git-fixes).
  • mm: bdi: initialize bdi_min_ratio when bdi is unregistered (bsc#1197763).
  • mm: fix page reference leak in soft_offline_page() (git fixes (mm/memory-failure)).
  • mm: memcontrol: fix potential oom_lock recursion deadlock (bsc#1202447).
  • mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#1203159).
  • mm: proc: smaps_rollup: do not stall write attempts on mmap_lock (bsc#1201990).
  • mm: rmap: Fix anon_vma->degree ambiguity leading to double-reuse (git-fixes, bsc#1203098).
  • mm: smaps*: extend smap_gather_stats to support specified beginning (bsc#1201990).
  • mmap locking API: add mmap_lock_is_contended() (bsc#1201990).
  • mmc: cavium-octeon: Add of_node_put() when breaking out of loop (git-fixes).
  • mmc: cavium-thunderx: Add of_node_put() when breaking out of loop (git-fixes).
  • mmc: pxamci: Fix an error handling path in pxamci_probe() (git-fixes).
  • mmc: pxamci: Fix another error handling path in pxamci_probe() (git-fixes).
  • mmc: sdhci-of-at91: fix set_uhs_signaling rewriting of MC1R (git-fixes).
  • mmc: sdhci-of-esdhc: Fix refcount leak in esdhc_signal_voltage_switch (git-fixes).
  • module: Ignore _GLOBAL_OFFSET_TABLE_ when warning for undefined symbols (git-fixes).
  • mt76: mt76x02u: fix possible memory leak in __mt76x02u_mcu_send_msg (git-fixes).
  • mt7601u: add USB device ID for some versions of XiaoDu WiFi Dongle (git-fixes).
  • mtd: maps: Fix refcount leak in ap_flash_init (git-fixes).
  • mtd: maps: Fix refcount leak in of_flash_probe_versatile (git-fixes).
  • mtd: partitions: Fix refcount leak in parse_redboot_of (git-fixes).
  • mtd: rawnand: meson: Fix a potential double free issue (git-fixes).
  • mtd: sm_ftl: Fix deadlock caused by cancel_work_sync in sm_release (git-fixes).
  • mtd: st_spi_fsm: Add a clk_disable_unprepare() in .probe()'s error path (git-fixes).
  • net_sched: cls_route: disallow handle of 0 (bsc#1202393).
  • net: bcmgenet: Add mdio-bcm-unimac soft dependency (git-fixes).
  • net: cpsw: add missing of_node_put() in cpsw_probe_dt() (git-fixes).
  • net: cpsw: Properly initialise struct page_pool_params (git-fixes).
  • net: davinci_emac: Fix incorrect masking of tx and rx error channel (git-fixes).
  • net: dsa: b53: fix an off by one in checking 'vlan->vid' (git-fixes).
  • net: dsa: felix: suppress -EPROBE_DEFER errors (git-fixes).
  • net: dsa: mt7530: fix VLAN traffic leaks (git-fixes).
  • net: enetc: report software timestamping via SO_TIMESTAMPING (git-fixes).
  • net: enetc: unmap DMA in enetc_send_cmd() (git-fixes).
  • net: enetc: Use pci_release_region() to release some resources (git-fixes).
  • net: ethernet: aeroflex: fix UAF in greth_of_remove (git-fixes).
  • net: ethernet: ezchip: fix error handling (git-fixes).
  • net: ethernet: ezchip: fix UAF in nps_enet_remove (git-fixes).
  • net: ethernet: ezchip: remove redundant check (git-fixes).
  • net: ethernet: fix potential use-after-free in ec_bhf_remove (git-fixes).
  • net: ethernet: ti: cpsw_ale: Fix access to un-initialized memory (git-fixes).
  • net: fec_ptp: add clock rate zero check (git-fixes).
  • net: fec: fix the potential memory leak in fec_enet_init() (git-fixes).
  • net: ftgmac100: Fix crash when removing driver (git-fixes).
  • net: hdlc_x25: Return meaningful error code in x25_open (git-fixes).
  • net: hns: Fix kernel-doc (git-fixes).
  • net: lantiq: fix memory corruption in RX ring (git-fixes).
  • net: lapbether: Prevent racing when checking whether the netif is running (git-fixes).
  • net: mana: Add rmb after checking owner bits (git-fixes).
  • net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
  • net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
  • net: moxa: Use devm_platform_get_and_ioremap_resource() (git-fixes).
  • net: mscc: ocelot: correctly report the timestamping RX filters in ethtool (git-fixes).
  • net: mscc: ocelot: do not downgrade timestamping RX filters in SIOCSHWTSTAMP (git-fixes).
  • net: mvpp2: fix interrupt mask/unmask skip condition (git-fixes).
  • net: netcp: Fix an error message (git-fixes).
  • net: pch_gbe: Propagate error from devm_gpio_request_one() (git-fixes).
  • net: rose: fix netdev reference changes (git-fixes).
  • net: sock: tracing: Fix sock_exceed_buf_limit not to dereference stale pointer (git-fixes).
  • net: stmicro: handle clk_prepare() failure during init (git-fixes).
  • net: stmmac: disable clocks in stmmac_remove_config_dt() (git-fixes).
  • net: stmmac: dwmac1000: Fix extended MAC address registers definition (git-fixes).
  • net: stmmac: Modify configuration method of EEE timers (git-fixes).
  • net: stmmac: Use resolved link config in mac_link_up() (git-fixes).
  • net: vmxnet3: fix possible NULL pointer dereference in vmxnet3_rq_cleanup() (bsc#1200431).
  • net: vmxnet3: fix possible use-after-free bugs in vmxnet3_rq_alloc_rx_buf() (bsc#1200431).
  • net: vmxnet3: remove multiple false checks in vmxnet3_ethtool.c (bsc#1200431).
  • net:emac/emac-mac: Fix a use after free in emac_mac_tx_buf_send (git-fixes).
  • net:enetc: allocate CBD ring data memory using DMA coherent methods (git-fixes).
  • net/mlx5e: Check for needed capability for cvlan matching (git-fixes).
  • net/sonic: Fix a resource leak in an error handling path in 'jazz_sonic_probe()' (git-fixes).
  • NFS: Do not decrease the value of seq_nr_highest_sent (git-fixes).
  • NFS: fix nfs_path in case of a rename retry (git-fixes).
  • NFS: Fix races in the legacy idmapper upcall (git-fixes).
  • NFS: Fix second deadlock in nfs4_evict_inode() (git-fixes).
  • NFS: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (git-fixes).
  • NFS: nfs4_proc_set_acl needs to restore NFS_CAP_UIDGID_NOMAP on error (git-fixes).
  • NFS: RECLAIM_COMPLETE must handle EACCES (git-fixes).
  • NFS: support EXCHGID4_FLAG_SUPP_FENCE_OPS 4.2 EXCHANGE_ID flag (git-fixes).
  • NFSD: Add missing NFSv2 .pc_func methods (git-fixes).
  • NFSD: Clamp WRITE offsets (git-fixes).
  • NFSD: Fix offset type in I/O trace points (git-fixes).
  • NFSD: Fix possible sleep during nfsd4_release_lockowner() (git-fixes).
  • NFSD: fix use-after-free due to delegation race (git-fixes).
  • NFSD: prevent integer overflow on 32 bit systems (git-fixes).
  • NFSD: prevent underflow in nfssvc_decode_writeargs() (git-fixes).
  • NTB: ntb_tool: uninitialized heap data in tool_fn_write() (git-fixes).
  • nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).
  • nvme-rdma: Handle number of queue changes (bsc#1201865).
  • nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).
  • nvme-tcp: Handle number of queue changes (bsc#1201865).
  • nvme: fix RCU hole that allowed for endless looping in multipath round robin (bsc#1202636).
  • nvmet: Expose max queues to configfs (bsc#1201865).
  • objtool: Add support for intra-function calls (bsc#1202396).
  • objtool: Make handle_insn_ops() unconditional (bsc#1202396).
  • objtool: Remove INSN_STACK (bsc#1202396).
  • objtool: Rework allocating stack_ops on decode (bsc#1202396).
  • objtool: Support multiple stack_op per instruction (bsc#1202396).
  • ocfs2: drop acl cache for directories too (bsc#1191667).
  • ocfs2: fix crash when initialize filecheck kobj fails (bsc#1197920).
  • ocfs2: mount fails with buffer overflow in strlen (bsc#1197760).
  • octeontx2-af: fix infinite loop in unmapping NPC counter (git-fixes).
  • of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).
  • of/device: Fix up of_dma_configure_id() stub (git-fixes).
  • PCI: Add ACS quirk for Broadcom BCM5750x NICs (git-fixes).
  • PCI: dwc: Add unroll iATU space support to dw_pcie_disable_atu() (git-fixes).
  • PCI: dwc: Always enable CDM check if 'snps,enable-cdm-check' exists (git-fixes).
  • PCI: dwc: Deallocate EPC memory on dw_pcie_ep_init() errors (git-fixes).
  • PCI: dwc: Disable outbound windows only for controllers using iATU (git-fixes).
  • PCI: dwc: Stop link on host_init errors and de-initialization (git-fixes).
  • PCI: hv: Fix hv_arch_irq_unmask() for multi-MSI (bsc#1200845).
  • PCI: hv: Fix interrupt mapping for multi-MSI (bsc#1200845).
  • PCI: hv: Fix multi-MSI to allow more than one MSI vector (bsc#1200845).
  • PCI: hv: Make the code arch neutral by adding arch specific interfaces (bsc#1200845).
  • PCI: hv: Only reuse existing IRTE allocation for Multi-MSI (bsc#1200845).
  • PCI: hv: Reuse existing IRTE allocation in compose_msi_msg() (bsc#1200845).
  • PCI: qcom: Fix pipe clock imbalance (git-fixes).
  • PCI: qcom: Power on PHY before IPQ8074 DBI register accesses (git-fixes).
  • PCI: qcom: Set up rev 2.1.0 PARF_PHY before enabling clocks (git-fixes).
  • PCI: tegra194: Fix link up retry sequence (git-fixes).
  • PCI: tegra194: Fix PM error handling in tegra_pcie_config_ep() (git-fixes).
  • PCI: tegra194: Fix Root Port interrupt handling (git-fixes).
  • PCI/ACPI: Guard ARM64-specific mcfg_quirks (git-fixes).
  • PCI/portdrv: Do not disable AER reporting in get_port_device_capability() (git-fixes).
  • perf bench: Share some global variables to fix build with gcc 10 (git-fixes).
  • pinctrl: nomadik: Fix refcount leak in nmk_pinctrl_dt_subnode_to_map (git-fixes).
  • pinctrl: qcom: msm8916: Allow CAMSS GP clocks to be muxed (git-fixes).
  • pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH (git-fixes).
  • pinctrl: sunxi: Add I/O bias setting for H6 R-PIO (git-fixes).
  • pinctrl/rockchip: fix gpio device creation (git-fixes).
  • platform/olpc: Fix uninitialized data in debugfs write (git-fixes).
  • platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes (git-fixes).
  • platform/x86: pmc_atom: Fix SLP_TYPx bitfield mask (git-fixes).
  • PM: runtime: Remove link state checks in rpm_get/put_supplier() (git-fixes).
  • powerpc: define get_cycles macro for arch-override (bsc#1065729).
  • powerpc: Enable execve syscall exit tracepoint (bsc#1065729).
  • powerpc: powernv: kABI: add back powernv_get_random_long (bsc#1065729).
  • powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).
  • powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).
  • powerpc/perf: Optimize clearing the pending PMI and remove WARN_ON for PMI check in power_pmu_disable (bsc#1156395).
  • powerpc/powernv: Avoid crashing if rng is NULL (bsc#1065729).
  • powerpc/powernv: delay rng platform device creation until later in boot (bsc#1065729).
  • powerpc/powernv: rename remaining rng powernv_ functions to pnv_ (bsc#1065729).
  • powerpc/powernv: Staticify functions without prototypes (bsc#1065729).
  • powerpc/powernv: wire up rng during setup_arch (bsc#1065729).
  • powerpc/powernv/kvm: Use darn for H_RANDOM on Power9 (bsc#1065729).
  • powerpc/pseries: wire up rng during setup_arch() (bsc#1065729).
  • powerpc/xive: Fix refcount leak in xive_get_max_prio (git-fixess).
  • ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
  • profiling: fix shift too large makes kernel panic (git-fixes).
  • profiling: fix shift-out-of-bounds bugs (git fixes).
  • psi: Fix uaf issue when psi trigger is destroyed while being polled (bsc#1203909).
  • qlcnic: Add null check after calling netdev_alloc_skb (git-fixes).
  • random: fix crash on multiple early calls to add_bootloader_randomness() (git-fixes).
  • random: remove useless header comment (git fixes).
  • ratelimit: Fix data-races in ___ratelimit() (git-fixes).
  • regulator: core: Clean up on enable failure (git-fixes).
  • regulator: of: Fix refcount leak bug in of_get_regulation_constraints() (git-fixes).
  • reiserfs: fix handling of -EOPNOTSUPP in reiserfs_for_each_xattr (bsc#1202714).
  • remoteproc: qcom: q6v5-mss: add powerdomains to MSM8996 config (git-fixes).
  • remoteproc: qcom: wcnss: Fix handling of IRQs (git-fixes).
  • s390/crash: fix incorrect number of bytes to copy to user space (git-fixes).
  • s390/crash: make copy_oldmem_page() return number of bytes copied (git-fixes).
  • s390/mm: do not trigger write fault when vma does not allow VM_WRITE (git-fixes).
  • s390/mm: fix 2KB pgtable release race (git-fixes).
  • s390/ptrace: pass invalid syscall numbers to tracing (bsc#1192594 LTC#197522).
  • s390/qeth: cache link_info for ethtool (bsc#1202984 LTC#199607).
  • s390/qeth: clean up default cases for ethtool link mode (bsc#1202984 LTC#199607).
  • s390/qeth: improve QUERY CARD INFO processing (bsc#1202984 LTC#199607).
  • s390/qeth: improve selection of ethtool link modes (bsc#1202984 LTC#199607).
  • s390/qeth: set static link info during initialization (bsc#1202984 LTC#199607).
  • s390/qeth: tolerate error when querying card info (bsc#1202984 LTC#199607).
  • s390/qeth: use QUERY OAT for initial link info (bsc#1202984 LTC#199607).
  • sched/debug: Remove mpol_get/put and task_lock/unlock from (git-fixes)
  • sched/fair: Revise comment about lb decision matrix (git fixes (sched/fair)).
  • sched/membarrier: fix missing local execution of ipi_sync_rq_state() (git fixes (sched/membarrier)).
  • scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).
  • scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).
  • scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID cases (bsc#1203939).
  • scsi: lpfc: Add reporting capability for Link Degrade Signaling (bsc#1203939).
  • scsi: lpfc: Add warning notification period to CMF_SYNC_WQE (bsc#1203063).
  • scsi: lpfc: Check the return value of alloc_workqueue() (bsc#1203063).
  • scsi: lpfc: Copyright updates for 14.2.0.6 patches (bsc#1203063).
  • scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).
  • scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (bsc#1203939).
  • scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same NPort ID (bsc#1203939).
  • scsi: lpfc: Fix null ndlp ptr dereference in abnormal exit path for GFT_ID (bsc#1203063).
  • scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).
  • scsi: lpfc: Fix unsolicited FLOGI receive handling during PT2PT discovery (bsc#1203063).
  • scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
  • scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed phba (bsc#1185032 bsc#1203939).
  • scsi: lpfc: Remove SANDiags related code (bsc#1203063).
  • scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
  • scsi: lpfc: Remove unneeded result variable (bsc#1203939).
  • scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd (bsc#1203939).
  • scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1203939).
  • scsi: lpfc: Rework FDMI attribute registration for unintential padding (bsc#1203939).
  • scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (bsc#1203939).
  • scsi: lpfc: Rework MIB Rx Monitor debug info logic (bsc#1203063).
  • scsi: lpfc: Update congestion mode logging for Emulex SAN Manager application (bsc#1203939).
  • scsi: lpfc: Update lpfc version to 14.2.0.6 (bsc#1203063).
  • scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
  • scsi: mpt3sas: Fix use-after-free warning (git-fixes).
  • scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
  • scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#1203935).
  • scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (bsc#1203935).
  • scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
  • scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#1203935).
  • scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
  • scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).
  • scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1203935).
  • scsi: qla2xxx: Log message 'skipping scsi_scan_host()' as informational (bsc#1203935).
  • scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).
  • scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
  • scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
  • scsi: qla2xxx: Revert 'scsi: qla2xxx: Fix response queue handler reading stale packets' (bsc#1203935).
  • scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
  • scsi: sg: Allow waiting for commands to complete on removed device (git-fixes).
  • scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
  • scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).
  • scsi: smartpqi: Update LUN reset handler (bsc#1200622).
  • selftests: futex: Use variable MAKE instead of make (git-fixes).
  • serial: 8250_dw: Store LSR into lsr_saved_flags in dw8250_tx_wait_empty() (git-fixes).
  • serial: fsl_lpuart: RS485 RTS polariy is inverse (git-fixes).
  • serial: mvebu-uart: uart2 error bits clearing (git-fixes).
  • serial: tegra: Change lower tolerance baud rate limit for tegra20 and tegra30 (git-fixes).
  • soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs (git-fixes).
  • soc: fsl: guts: machine variable might be unset (git-fixes).
  • soundwire: bus_type: fix remove and shutdown support (git-fixes).
  • spi: Fix incorrect cs_setup delay handling (git-fixes).
  • spi: spi-rspi: Fix PIO fallback on RZ platforms (git-fixes).
  • spi: synquacer: Add missing clk_disable_unprepare() (git-fixes).
  • spmi: trace: fix stack-out-of-bound access in SPMI tracing functions (git-fixes).
  • squashfs: fix divide error in calculate_skip() (git-fixes).
  • staging: rtl8192u: Fix sleep in atomic context bug in dm_fsync_timer_callback (git-fixes).
  • staging: rtl8712: fix use after free bugs (git-fixes).
  • SUNRPC reverting d03727b248d0 ('NFSv4 fix CLOSE not waiting for direct IO compeletion') (git-fixes).
  • SUNRPC: Clean up scheduling of autoclose (git-fixes).
  • SUNRPC: Do not call connect() more than once on a TCP socket (git-fixes).
  • SUNRPC: Do not dereference xprt->snd_task if it's a cookie (git-fixes).
  • SUNRPC: Do not leak sockets in xs_local_connect() (git-fixes).
  • SUNRPC: fix expiry of auth creds (git-fixes).
  • SUNRPC: Fix misplaced barrier in call_decode (git-fixes).
  • SUNRPC: Fix READ_PLUS crasher (git-fixes).
  • SUNRPC: Partial revert of commit 6f9f17287e78 (git-fixes).
  • SUNRPC: Prevent immediate close+reconnect (git-fixes).
  • SUNRPC: Reinitialise the backchannel request buffers before reuse (git-fixes).
  • SUNRPC: RPC level errors should set task->tk_rpc_status (git-fixes).
  • svcrdma: Hold private mutex while invoking rdma_accept() (git-fixes).
  • tee: optee: Fix incorrect page free bug (git-fixes).
  • thermal: Fix NULL pointer dereferences in of_thermal_ functions (git-fixes).
  • thermal: sysfs: Fix cooling_device_stats_setup() error code path (git-fixes).
  • thermal/tools/tmon: Include pthread and time headers in tmon.h (git-fixes).
  • thunderbolt: Use the actual buffer in tb_async_error() (git-fixes).
  • tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (git fixes (kernel/time)).
  • tools/thermal: Fix possible path truncations (git-fixes).
  • tracing: Add ustring operation to filtering string pointers (git-fixes).
  • tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).
  • tracing/histogram: Fix a potential memory leak for kstrdup() (git-fixes).
  • tracing/histograms: Fix memory leak problem (git-fixes).
  • tracing/probes: Have kprobes and uprobes use $COMM too (git-fixes).
  • tty: serial: Fix refcount leak bug in ucc_uart.c (git-fixes).
  • tty: serial: lpuart: disable flow control while waiting for the transmit engine to complete (git-fixes).
  • tty: vt: initialize unicode screen buffer (git-fixes).
  • USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).
  • USB: core: Fix RST error in hub.c (git-fixes).
  • USB: core: Prevent nested device-reset calls (git-fixes).
  • USB: dwc2: fix wrong order of phy_power_on and phy_init (git-fixes).
  • USB: dwc3: add cancelled reasons for dwc3 requests (git-fixes).
  • USB: dwc3: disable USB core PHY management (git-fixes).
  • USB: dwc3: ep0: Fix delay status handling (git-fixes).
  • USB: dwc3: gadget: END_TRANSFER before CLEAR_STALL command (git-fixes).
  • USB: dwc3: gadget: Fix IN endpoint max packet size allocation (git-fixes).
  • USB: dwc3: gadget: Refactor dwc3_gadget_ep_dequeue (git-fixes).
  • USB: dwc3: gadget: Remove FS bInterval_m1 limitation (git-fixes).
  • USB: dwc3: gadget: Remove unnecessary checks (git-fixes).
  • USB: dwc3: gadget: Replace list_for_each_entry_safe() if using giveback (git-fixes).
  • USB: dwc3: gadget: Store resource index of start cmd (git-fixes).
  • USB: dwc3: qcom: fix missing optional irq warnings.
  • USB: dwc3: Switch to platform_get_irq_byname_optional() (git-fixes).
  • USB: ehci: handshake CMD_RUN instead of STS_HALT (git-fixes).
  • USB: Follow-up to SPDX identifiers addition - remove now useless comments (git-fixes).
  • USB: gadget: mass_storage: Fix cdrom data transfers on MAC-OS (git-fixes).
  • USB: gadget: u_audio: fix race condition on endpoint stop (git-fixes).
  • USB: gadget: udc-xilinx: replace memcpy with memcpy_toio (git-fixes).
  • USB: gadget: udc: amd5536 depends on HAS_DMA (git-fixes).
  • USB: gadget: uvc: call uvc uvcg_warn on completed status instead of uvcg_info (git-fixes).
  • USB: host: Fix refcount leak in ehci_hcd_ppc_of_probe (git-fixes).
  • USB: host: ohci-ppc-of: Fix refcount leak bug (git-fixes).
  • USB: host: xhci: use snprintf() in xhci_decode_trb() (git-fixes).
  • USB: ohci-nxp: Fix refcount leak in ohci_hcd_nxp_probe (git-fixes).
  • USB: otg-fsm: Fix hrtimer list corruption (git-fixes).
  • USB: renesas: Fix refcount leak bug (git-fixes).
  • USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).
  • USB: serial: ch341: fix lost character on LCR updates (git-fixes).
  • USB: serial: ch341: name prescaler, divisor registers (git-fixes).
  • USB: serial: cp210x: add Decagon UCA device id (git-fixes).
  • USB: serial: fix tty-port initialized comments (git-fixes).
  • USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
  • USB: serial: option: add Quectel EM060K modem (git-fixes).
  • USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode (git-fixes).
  • USB: serial: option: add support for OPPO R11 diag port (git-fixes).
  • USB: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS (git-fixes).
  • USB: storage: Add ignore-residue quirk for NXP PN7462AU (git-fixes).
  • USB: struct usb_device: hide new member (git-fixes).
  • USB: typec: altmodes/displayport: correct pin assignment for UFP receptacles (git-fixes).
  • USB: typec: ucsi: Acknowledge the GET_ERROR_STATUS command completion (git-fixes).
  • USB: xhci: tegra: Fix error check (git-fixes).
  • usbnet: Fix linkwatch use-after-free on disconnect (git-fixes).
  • usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
  • usbnet: smsc95xx: Fix deadlock on runtime resume (git-fixes).
  • vboxguest: Do not use devm for irq (git-fixes).
  • vfio/ccw: Remove UUID from s390 debug log (git-fixes).
  • video: fbdev: amba-clcd: Fix refcount leak bugs (git-fixes).
  • video: fbdev: arkfb: Check the size of screen before memset_io() (git-fixes).
  • video: fbdev: arkfb: Fix a divide-by-zero bug in ark_set_pixclock() (git-fixes).
  • video: fbdev: i740fb: Check the argument of i740_calc_vclk() (git-fixes).
  • video: fbdev: s3fb: Check the size of screen before memset_io() (git-fixes).
  • video: fbdev: sis: fix typos in SiS_GetModeID() (git-fixes).
  • video: fbdev: vt8623fb: Check the size of screen before memset_io() (git-fixes).
  • virtio_net: fix memory leak inside XPD_TX with mergeable (git-fixes).
  • virtio-gpu: fix a missing check to avoid NULL dereference (git-fixes).
  • virtio-net: fix the race between refill work and close (git-fixes).
  • VMCI: Add support for ARM64 (bsc#1199291, jsc#SLE-24635).
  • VMCI: Check exclusive_vectors when freeing interrupt 1 (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: add MMIO access to registers (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: add support for DMA datagrams receive (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: add support for DMA datagrams sends (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: allocate send and receive buffers for DMA datagrams (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: detect DMA datagram capability (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: register dummy IRQ handlers for DMA datagrams (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: set OS page size (bsc#1199291, jsc#SLE-24635).
  • VMCI: dma dg: whitespace formatting change for vmci register defines (bsc#1199291, jsc#SLE-24635).
  • VMCI: Enforce queuepair max size for IOCTL_VMCI_QUEUEPAIR_ALLOC (bsc#1199291, jsc#SLE-24635).
  • VMCI: Fix some error handling paths in vmci_guest_probe_device() (bsc#1199291, jsc#SLE-24635).
  • VMCI: Release notification_bitmap in error path (bsc#1199291, jsc#SLE-24635).
  • vmxnet3: add command to set ring buffer sizes (bsc#1200431).
  • vmxnet3: add support for capability registers (bsc#1200431).
  • vmxnet3: add support for large passthrough BAR register (bsc#1200431).
  • vmxnet3: add support for out of order rx completion (bsc#1200431).
  • vmxnet3: disable overlay offloads if UPT device does not support (bsc#1200431).
  • vmxnet3: do not reschedule napi for rx processing (bsc#1200431).
  • vmxnet3: do not stop tx queues after netif_device_detach() (bsc#1200431).
  • vmxnet3: Implement ethtool's get_channels command (bsc#1200431).
  • vmxnet3: limit number of TXDs used for TSO packet (bsc#1200431).
  • vmxnet3: prepare for version 7 changes (bsc#1200431).
  • vmxnet3: Record queue number to incoming packets (bsc#1200431).
  • vmxnet3: Remove useless DMA-32 fallback configuration (bsc#1200431).
  • vmxnet3: switch from 'pci_' to 'dma_' API (bsc#1200431).
  • vmxnet3: update to version 7 (bsc#1200431).
  • vmxnet3: use ext1 field to indicate encapsulated packet (bsc#1200431).
  • vsock: Fix memory leak in vsock_connect() (git-fixes).
  • vsock: Set socket state back to SS_UNCONNECTED in vsock_connect_timeout() (git-fixes).
  • vt: Clear selection before changing the font (git-fixes).
  • vt: selection, introduce vc_is_sel (git-fixes).
  • watchdog: armada_37xx_wdt: check the return value of devm_ioremap() in armada_37xx_wdt_probe() (git-fixes).
  • watchdog: wdat_wdt: Set the min and max timeout values properly (bsc#1194023).
  • wifi: cfg80211: debugfs: fix return type in ht40allow_map_read() (git-fixes).
  • wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).
  • wifi: iwlegacy: 4965: fix potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).
  • wifi: iwlwifi: mvm: fix double list_add at iwl_mvm_mac_wake_tx_queue (git-fixes).
  • wifi: libertas: Fix possible refcount leak in if_usb_probe() (git-fixes).
  • wifi: mac80211_hwsim: add back erroneously removed cast (git-fixes).
  • wifi: mac80211_hwsim: fix race condition in pending packet (git-fixes).
  • wifi: mac80211_hwsim: use 32-bit skb cookie (git-fixes).
  • wifi: mac80211: Do not finalize CSA in IBSS mode if state is disconnected (git-fixes).
  • wifi: p54: add missing parentheses in p54_flush() (git-fixes).
  • wifi: p54: Fix an error handling path in p54spi_probe() (git-fixes).
  • wifi: rtlwifi: fix error codes in rtl_debugfs_set_write_h2c() (git-fixes).
  • wifi: wil6210: debugfs: fix info leak in wil_write_file_wmi() (git-fixes).
  • wifi: wil6210: debugfs: fix uninitialized variable use in wil_write_file_wmi() (git-fixes).
  • x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still work so that it can be disabled.
  • x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
  • x86/olpc: fix 'logical not is only applied to the left hand side' (git-fixes).
  • x86/xen: Remove undefined behavior in setup_features() (git-fixes).
  • xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
  • xfs: bunmapi has unnecessary AG lock ordering issues (git-fixes).
  • xfs: check sb_meta_uuid for dabuf buffer recovery (bsc#1202577).
  • xfs: Fix assert failure in xfs_setattr_size() (git-fixes).
  • xfs: make xfs_rtalloc_query_range input parameters const (git-fixes).
  • xfs: mark a data structure sick if there are cross-referencing errors (git-fixes).
  • xfs: only reset incore inode health state flags when reclaiming an inode (git-fixes).
  • xfs: prevent a UAF when log IO errors race with unmount (git-fixes).
  • xfs: use kmem_cache_free() for kmem_cache objects (git-fixes).
  • xprtrdma: Fix cwnd update ordering (git-fixes).
  • xprtrdma: Fix XDRBUF_SPARSE_PAGES support (git-fixes).
ID
SUSE-SU-2022:3609-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2022/suse-su-20223609-1/
Published
2022-10-18T09:44:53
(23 months ago)
Modified
2022-10-18T09:44:53
(23 months ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Source # ID Name URL
Suse SUSE ratings https://www.suse.com/support/security/rating/
Suse URL of this CSAF notice https://ftp.suse.com/pub/projects/security/csaf/suse-su-2022_3609-1.json
Suse URL for SUSE-SU-2022:3609-1 https://www.suse.com/support/update/announcement/2022/suse-su-20223609-1/
Suse E-Mail link for SUSE-SU-2022:3609-1 https://lists.suse.com/pipermail/sle-security-updates/2022-October/012557.html
Bugzilla SUSE Bug 1023051 https://bugzilla.suse.com/1023051
Bugzilla SUSE Bug 1065729 https://bugzilla.suse.com/1065729
Bugzilla SUSE Bug 1156395 https://bugzilla.suse.com/1156395
Bugzilla SUSE Bug 1177471 https://bugzilla.suse.com/1177471
Bugzilla SUSE Bug 1179722 https://bugzilla.suse.com/1179722
Bugzilla SUSE Bug 1179723 https://bugzilla.suse.com/1179723
Bugzilla SUSE Bug 1181862 https://bugzilla.suse.com/1181862
Bugzilla SUSE Bug 1185032 https://bugzilla.suse.com/1185032
Bugzilla SUSE Bug 1191662 https://bugzilla.suse.com/1191662
Bugzilla SUSE Bug 1191667 https://bugzilla.suse.com/1191667
Bugzilla SUSE Bug 1191881 https://bugzilla.suse.com/1191881
Bugzilla SUSE Bug 1192594 https://bugzilla.suse.com/1192594
Bugzilla SUSE Bug 1194023 https://bugzilla.suse.com/1194023
Bugzilla SUSE Bug 1194272 https://bugzilla.suse.com/1194272
Bugzilla SUSE Bug 1194535 https://bugzilla.suse.com/1194535
Bugzilla SUSE Bug 1196444 https://bugzilla.suse.com/1196444
Bugzilla SUSE Bug 1196616 https://bugzilla.suse.com/1196616
Bugzilla SUSE Bug 1196867 https://bugzilla.suse.com/1196867
Bugzilla SUSE Bug 1197158 https://bugzilla.suse.com/1197158
Bugzilla SUSE Bug 1197659 https://bugzilla.suse.com/1197659
Bugzilla SUSE Bug 1197755 https://bugzilla.suse.com/1197755
Bugzilla SUSE Bug 1197756 https://bugzilla.suse.com/1197756
Bugzilla SUSE Bug 1197757 https://bugzilla.suse.com/1197757
Bugzilla SUSE Bug 1197760 https://bugzilla.suse.com/1197760
Bugzilla SUSE Bug 1197763 https://bugzilla.suse.com/1197763
Bugzilla SUSE Bug 1197920 https://bugzilla.suse.com/1197920
Bugzilla SUSE Bug 1198971 https://bugzilla.suse.com/1198971
Bugzilla SUSE Bug 1199255 https://bugzilla.suse.com/1199255
Bugzilla SUSE Bug 1199291 https://bugzilla.suse.com/1199291
Bugzilla SUSE Bug 1200084 https://bugzilla.suse.com/1200084
Bugzilla SUSE Bug 1200313 https://bugzilla.suse.com/1200313
Bugzilla SUSE Bug 1200431 https://bugzilla.suse.com/1200431
Bugzilla SUSE Bug 1200622 https://bugzilla.suse.com/1200622
Bugzilla SUSE Bug 1200845 https://bugzilla.suse.com/1200845
Bugzilla SUSE Bug 1200868 https://bugzilla.suse.com/1200868
Bugzilla SUSE Bug 1200869 https://bugzilla.suse.com/1200869
Bugzilla SUSE Bug 1200870 https://bugzilla.suse.com/1200870
Bugzilla SUSE Bug 1200871 https://bugzilla.suse.com/1200871
Bugzilla SUSE Bug 1200872 https://bugzilla.suse.com/1200872
Bugzilla SUSE Bug 1200873 https://bugzilla.suse.com/1200873
Bugzilla SUSE Bug 1201019 https://bugzilla.suse.com/1201019
Bugzilla SUSE Bug 1201309 https://bugzilla.suse.com/1201309
Bugzilla SUSE Bug 1201310 https://bugzilla.suse.com/1201310
Bugzilla SUSE Bug 1201420 https://bugzilla.suse.com/1201420
Bugzilla SUSE Bug 1201442 https://bugzilla.suse.com/1201442
Bugzilla SUSE Bug 1201489 https://bugzilla.suse.com/1201489
Bugzilla SUSE Bug 1201610 https://bugzilla.suse.com/1201610
Bugzilla SUSE Bug 1201645 https://bugzilla.suse.com/1201645
Bugzilla SUSE Bug 1201705 https://bugzilla.suse.com/1201705
Bugzilla SUSE Bug 1201726 https://bugzilla.suse.com/1201726
Bugzilla SUSE Bug 1201865 https://bugzilla.suse.com/1201865
Bugzilla SUSE Bug 1201948 https://bugzilla.suse.com/1201948
Bugzilla SUSE Bug 1201990 https://bugzilla.suse.com/1201990
Bugzilla SUSE Bug 1202095 https://bugzilla.suse.com/1202095
Bugzilla SUSE Bug 1202096 https://bugzilla.suse.com/1202096
Bugzilla SUSE Bug 1202097 https://bugzilla.suse.com/1202097
Bugzilla SUSE Bug 1202154 https://bugzilla.suse.com/1202154
Bugzilla SUSE Bug 1202341 https://bugzilla.suse.com/1202341
Bugzilla SUSE Bug 1202346 https://bugzilla.suse.com/1202346
Bugzilla SUSE Bug 1202347 https://bugzilla.suse.com/1202347
Bugzilla SUSE Bug 1202385 https://bugzilla.suse.com/1202385
Bugzilla SUSE Bug 1202393 https://bugzilla.suse.com/1202393
Bugzilla SUSE Bug 1202396 https://bugzilla.suse.com/1202396
Bugzilla SUSE Bug 1202447 https://bugzilla.suse.com/1202447
Bugzilla SUSE Bug 1202577 https://bugzilla.suse.com/1202577
Bugzilla SUSE Bug 1202636 https://bugzilla.suse.com/1202636
Bugzilla SUSE Bug 1202672 https://bugzilla.suse.com/1202672
Bugzilla SUSE Bug 1202677 https://bugzilla.suse.com/1202677
Bugzilla SUSE Bug 1202701 https://bugzilla.suse.com/1202701
Bugzilla SUSE Bug 1202708 https://bugzilla.suse.com/1202708
Bugzilla SUSE Bug 1202709 https://bugzilla.suse.com/1202709
Bugzilla SUSE Bug 1202710 https://bugzilla.suse.com/1202710
Bugzilla SUSE Bug 1202711 https://bugzilla.suse.com/1202711
Bugzilla SUSE Bug 1202712 https://bugzilla.suse.com/1202712
Bugzilla SUSE Bug 1202713 https://bugzilla.suse.com/1202713
Bugzilla SUSE Bug 1202714 https://bugzilla.suse.com/1202714
Bugzilla SUSE Bug 1202715 https://bugzilla.suse.com/1202715
Bugzilla SUSE Bug 1202716 https://bugzilla.suse.com/1202716
Bugzilla SUSE Bug 1202717 https://bugzilla.suse.com/1202717
Bugzilla SUSE Bug 1202718 https://bugzilla.suse.com/1202718
Bugzilla SUSE Bug 1202720 https://bugzilla.suse.com/1202720
Bugzilla SUSE Bug 1202722 https://bugzilla.suse.com/1202722
Bugzilla SUSE Bug 1202745 https://bugzilla.suse.com/1202745
Bugzilla SUSE Bug 1202756 https://bugzilla.suse.com/1202756
Bugzilla SUSE Bug 1202810 https://bugzilla.suse.com/1202810
Bugzilla SUSE Bug 1202811 https://bugzilla.suse.com/1202811
Bugzilla SUSE Bug 1202860 https://bugzilla.suse.com/1202860
Bugzilla SUSE Bug 1202895 https://bugzilla.suse.com/1202895
Bugzilla SUSE Bug 1202898 https://bugzilla.suse.com/1202898
Bugzilla SUSE Bug 1202960 https://bugzilla.suse.com/1202960
Bugzilla SUSE Bug 1202984 https://bugzilla.suse.com/1202984
Bugzilla SUSE Bug 1203063 https://bugzilla.suse.com/1203063
Bugzilla SUSE Bug 1203098 https://bugzilla.suse.com/1203098
Bugzilla SUSE Bug 1203107 https://bugzilla.suse.com/1203107
Bugzilla SUSE Bug 1203116 https://bugzilla.suse.com/1203116
Bugzilla SUSE Bug 1203117 https://bugzilla.suse.com/1203117
Bugzilla SUSE Bug 1203135 https://bugzilla.suse.com/1203135
Bugzilla SUSE Bug 1203136 https://bugzilla.suse.com/1203136
Bugzilla SUSE Bug 1203137 https://bugzilla.suse.com/1203137
Bugzilla SUSE Bug 1203159 https://bugzilla.suse.com/1203159
Bugzilla SUSE Bug 1203313 https://bugzilla.suse.com/1203313
Bugzilla SUSE Bug 1203389 https://bugzilla.suse.com/1203389
Bugzilla SUSE Bug 1203410 https://bugzilla.suse.com/1203410
Bugzilla SUSE Bug 1203424 https://bugzilla.suse.com/1203424
Bugzilla SUSE Bug 1203552 https://bugzilla.suse.com/1203552
Bugzilla SUSE Bug 1203622 https://bugzilla.suse.com/1203622
Bugzilla SUSE Bug 1203737 https://bugzilla.suse.com/1203737
Bugzilla SUSE Bug 1203769 https://bugzilla.suse.com/1203769
Bugzilla SUSE Bug 1203906 https://bugzilla.suse.com/1203906
Bugzilla SUSE Bug 1203909 https://bugzilla.suse.com/1203909
Bugzilla SUSE Bug 1203933 https://bugzilla.suse.com/1203933
Bugzilla SUSE Bug 1203935 https://bugzilla.suse.com/1203935
Bugzilla SUSE Bug 1203939 https://bugzilla.suse.com/1203939
Bugzilla SUSE Bug 1203987 https://bugzilla.suse.com/1203987
Bugzilla SUSE Bug 1203992 https://bugzilla.suse.com/1203992
CVE SUSE CVE CVE-2016-3695 page https://www.suse.com/security/cve/CVE-2016-3695/
CVE SUSE CVE CVE-2020-16119 page https://www.suse.com/security/cve/CVE-2020-16119/
CVE SUSE CVE CVE-2020-27784 page https://www.suse.com/security/cve/CVE-2020-27784/
CVE SUSE CVE CVE-2020-36516 page https://www.suse.com/security/cve/CVE-2020-36516/
CVE SUSE CVE CVE-2021-4155 page https://www.suse.com/security/cve/CVE-2021-4155/
CVE SUSE CVE CVE-2021-4203 page https://www.suse.com/security/cve/CVE-2021-4203/
CVE SUSE CVE CVE-2022-20368 page https://www.suse.com/security/cve/CVE-2022-20368/
CVE SUSE CVE CVE-2022-20369 page https://www.suse.com/security/cve/CVE-2022-20369/
CVE SUSE CVE CVE-2022-2503 page https://www.suse.com/security/cve/CVE-2022-2503/
CVE SUSE CVE CVE-2022-2586 page https://www.suse.com/security/cve/CVE-2022-2586/
CVE SUSE CVE CVE-2022-2588 page https://www.suse.com/security/cve/CVE-2022-2588/
CVE SUSE CVE CVE-2022-26373 page https://www.suse.com/security/cve/CVE-2022-26373/
CVE SUSE CVE CVE-2022-2639 page https://www.suse.com/security/cve/CVE-2022-2639/
CVE SUSE CVE CVE-2022-2663 page https://www.suse.com/security/cve/CVE-2022-2663/
CVE SUSE CVE CVE-2022-2905 page https://www.suse.com/security/cve/CVE-2022-2905/
CVE SUSE CVE CVE-2022-2977 page https://www.suse.com/security/cve/CVE-2022-2977/
CVE SUSE CVE CVE-2022-3028 page https://www.suse.com/security/cve/CVE-2022-3028/
CVE SUSE CVE CVE-2022-3239 page https://www.suse.com/security/cve/CVE-2022-3239/
CVE SUSE CVE CVE-2022-3303 page https://www.suse.com/security/cve/CVE-2022-3303/
CVE SUSE CVE CVE-2022-36879 page https://www.suse.com/security/cve/CVE-2022-36879/
CVE SUSE CVE CVE-2022-39188 page https://www.suse.com/security/cve/CVE-2022-39188/
CVE SUSE CVE CVE-2022-39190 page https://www.suse.com/security/cve/CVE-2022-39190/
CVE SUSE CVE CVE-2022-41218 page https://www.suse.com/security/cve/CVE-2022-41218/
CVE SUSE CVE CVE-2022-41222 page https://www.suse.com/security/cve/CVE-2022-41222/
CVE SUSE CVE CVE-2022-41848 page https://www.suse.com/security/cve/CVE-2022-41848/
CVE SUSE CVE CVE-2022-41849 page https://www.suse.com/security/cve/CVE-2022-41849/
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/reiserfs-kmp-azure?arch=x86_64&distro=opensuse-leap-15.3 suse reiserfs-kmp-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/ocfs2-kmp-azure?arch=x86_64&distro=opensuse-leap-15.3 suse ocfs2-kmp-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kselftests-kmp-azure?arch=x86_64&distro=opensuse-leap-15.3 suse kselftests-kmp-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-syms-azure?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-syms-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-source-azure?arch=noarch&distro=opensuse-leap-15.3 suse kernel-source-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 noarch
Affected pkg:rpm/suse/kernel-devel-azure?arch=noarch&distro=opensuse-leap-15.3 suse kernel-devel-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 noarch
Affected pkg:rpm/suse/kernel-azure?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-azure-optional?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-azure-optional < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-azure-livepatch-devel?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-azure-livepatch-devel < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-azure-extra?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-azure-extra < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/kernel-azure-devel?arch=x86_64&distro=opensuse-leap-15.3 suse kernel-azure-devel < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/gfs2-kmp-azure?arch=x86_64&distro=opensuse-leap-15.3 suse gfs2-kmp-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/dlm-kmp-azure?arch=x86_64&distro=opensuse-leap-15.3 suse dlm-kmp-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
Affected pkg:rpm/suse/cluster-md-kmp-azure?arch=x86_64&distro=opensuse-leap-15.3 suse cluster-md-kmp-azure < 5.3.18-150300.38.80.1 opensuse-leap-15.3 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...