SUSE-SU-2021:1572-1: important: Security update for the Linux Kernel

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed May 12 13:31:38 UTC 2021


   SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1572-1
Rating:             important
References:         #1043990 #1046303 #1047233 #1055117 #1056787 
                    #1065729 #1087405 #1097583 #1097584 #1097585 
                    #1097586 #1097587 #1097588 #1101816 #1103990 
                    #1104353 #1109837 #1111981 #1114648 #1118657 
                    #1118661 #1151794 #1152457 #1175306 #1178089 
                    #1180624 #1180846 #1181062 #1181161 #1182613 
                    #1182672 #1183063 #1183203 #1183289 #1184170 
                    #1184194 #1184208 #1184209 #1184211 #1184350 
                    #1184388 #1184509 #1184512 #1184514 #1184647 
                    #1184650 #1184724 #1184731 #1184736 #1184737 
                    #1184738 #1184742 #1184760 #1184942 #1184952 
                    #1184957 #1184984 #1185041 #1185113 #1185195 
                    #1185197 #1185244 #1185269 #1185335 #1185365 
                    #1185472 #1185491 #1185549 
Cross-References:   CVE-2020-36310 CVE-2020-36312 CVE-2020-36322
                    CVE-2021-28950 CVE-2021-29155 CVE-2021-29650
                   
CVSS scores:
                    CVE-2020-36310 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36310 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36312 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-36322 (SUSE): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H
                    CVE-2021-28950 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-29155 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-29155 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2021-29650 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-29650 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has 62 fixes is
   now available.

Description:

   The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive
   various security and bugfixes.


   The following security bugs were fixed:

   - CVE-2020-36312: Fixed an issue within virt/kvm/kvm_main.c that had a
     kvm_io_bus_unregister_dev memory leak upon a kmalloc failure
     (bnc#1184509).
   - CVE-2021-29650: Fixed an issue within the netfilter subsystem that
     allowed attackers to cause a denial of service (panic) because
     net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a
     full memory barrier upon the assignment of a new table value
     (bnc#1184208).
   - CVE-2021-29155: Fixed an issue within kernel/bpf/verifier.c that
     performed undesirable out-of-bounds speculation on pointer arithmetic,
     leading to side-channel attacks that defeat Spectre mitigations and
     obtain sensitive information from kernel memory. Specifically, for
     sequences of pointer arithmetic operations, the pointer modification
     performed by the first operation is not correctly accounted for when
     restricting subsequent operations (bnc#1184942).
   - CVE-2020-36310: Fixed an issue within arch/x86/kvm/svm/svm.c that
     allowed a set_memory_region_test infinite loop for certain nested page
     faults (bnc#1184512).
   - CVE-2021-28950: Fixed an issue within fs/fuse/fuse_i.h where a "stall on
     CPU" could have occured because a retry loop continually finds the same
     bad inode (bnc#1184194, bnc#1184211).
   - CVE-2020-36322: Fixed an issue within the FUSE filesystem implementation
     where fuse_do_getattr() calls make_bad_inode() in inappropriate
     situations, causing a system crash. NOTE: the original fix for this
     vulnerability was incomplete, and its incompleteness is tracked as
     CVE-2021-28950 (bnc#1184211, bnc#1184952).
   - CVE-2021-3444: Fixed incorrect mod32 BPF verifier truncation
     (bsc#1184170).

   The following non-security bugs were fixed:

   - arm64: PCI: mobiveil: remove driver Prepare to replace it with
     upstreamed driver
   - blk-settings: align max_sectors on "logical_block_size" boundary
     (bsc#1185195).
   - block: fix use-after-free on cached last_lookup partition (bsc#1181062).
   - block: recalculate segment count for multi-segment discards correctly
     (bsc#1184724).
   - btrfs: fix qgroup data rsv leak caused by falloc failure (bsc#1185549).
   - btrfs: track qgroup released data in own variable in
     insert_prealloc_file_extent (bsc#1185549).
   - cdc-acm: fix BREAK rx code path adding necessary calls (git-fixes).
   - cxgb4: avoid collecting SGE_QBASE regs during traffic (bsc#1097585
     bsc#1097586 bsc#1097587 bsc#1097588 bsc#1097583 bsc#1097584).
   - drivers/perf: thunderx2_pmu: Fix memory resource error handling
     (git-fixes).
   - ext4: find old entry again if failed to rename whiteout (bsc#1184742).
   - ext4: fix potential error in ext4_do_update_inode (bsc#1184731).
   - fs: direct-io: fix missing sdio->boundary (bsc#1184736).
   - handle also the opposite type of race condition
   - i40e: Fix display statistics for veb_tc (bsc#1111981).
   - i40e: Fix kernel oops when i40e driver removes VF's (bsc#1101816 ).
   - i40e: Fix sparse warning: missing error code 'err' (jsc#SLE-4797).
   - ibmvnic: avoid calling napi_disable() twice (bsc#1065729).
   - ibmvnic: clean up the remaining debugfs data structures (bsc#1065729).
   - ibmvnic: Continue with reset if set link down failed (bsc#1184350
     ltc#191533).
   - ibmvnic: improve failover sysfs entry (bsc#1043990 ltc#155681 git-fixes).
   - ibmvnic: print adapter state as a string (bsc#1152457 ltc#174432
     git-fixes).
   - ibmvnic: print reset reason as a string (bsc#1152457 ltc#174432
     git-fixes).
   - ibmvnic: queue reset work in system_long_wq (bsc#1152457 ltc#174432
     git-fixes).
   - ibmvnic: remove duplicate napi_schedule call in do_reset function
     (bsc#1065729).
   - ibmvnic: remove duplicate napi_schedule call in open function
     (bsc#1065729).
   - ice: Cleanup fltr list in case of allocation issues (bsc#1118661 ).
   - ice: Fix for dereference of NULL pointer (bsc#1118661 ).
   - igc: Fix Pause Frame Advertising (jsc#SLE-4799).
   - igc: Fix Supported Pause Frame Link Setting (jsc#SLE-4799).
   - igc: reinit_locked() should be called with rtnl_lock (bsc#1118657).
   - iopoll: introduce read_poll_timeout macro (git-fixes).
   - isofs: release buffer head before return (bsc#1182613).
   - kabi: Fix breakage in NVMe driver (bsc#1181161).
   - kabi: Fix nvmet error log definitions (bsc#1181161).
   - kabi: nvme: fix fast_io_fail_tmo (bsc#1181161).
   - kABI: powerpc/pseries: Add shutdown() to vio_driver and vio_bus
     (bsc#1184209 ltc#190917).
   - kernel/smp: make csdlock timeout depend on boot parameter (bsc#1180846).
   - libbpf: Use SOCK_CLOEXEC when opening the netlink socket (bsc#1109837).
   - libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
     (bsc#1185269).
   - libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
     labels (bsc#1185269).
   - libnvdimm/security: ensure sysfs poll thread woke up and fetch updated
     attr (git-fixes).
   - locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
     (bsc#1185041).
   - macros.kernel-source: Use spec_install_pre for certificate installation
     (boo#1182672).
   - mmc: sdhci-of-esdhc: make sure delay chain locked for HS400 (git-fixes).
   - mmc: sdhci-of-esdhc: set the sd clock divisor value above 3 (git-fixes).
   - mm: fix memory_failure() handling of dax-namespace metadata
     (bsc#1185335).
   - net: bcmgenet: use hardware padding of runt frames (git-fixes).
   - net: cxgb4: fix return error value in t4_prep_fw (git-fixes).
   - net: hns3: clear VF down state bit before request link status
     (bsc#1104353).
   - net/mlx5: Fix PBMC register mapping (bsc#1103990).
   - net/mlx5: Fix placement of log_max_flow_counter (bsc#1046303 ).
   - netsec: ignore 'phy-mode' device property on ACPI systems (git-fixes).
   - nvme: add error log page slot definition (bsc#1181161).
   - nvme-fabrics: allow to queue requests for live queues (bsc#1181161).
   - nvme-fabrics: do not check state NVME_CTRL_NEW for request acceptance
     (bsc#1181161).
   - nvme-fabrics: reject I/O to offline device (bsc#1181161).
   - nvme: include admin_q sync with nvme_sync_queues (bsc#1181161).
   - nvme: introduce "Command Aborted By host" status code (bsc#1181161).
   - nvme: introduce nvme_is_fabrics to check fabrics cmd (bsc#1181161).
   - nvme: introduce nvme_sync_io_queues (bsc#1181161).
   - nvme: make fabrics command run on a separate request queue (bsc#1181161).
   - nvme-pci: Sync queues on reset (bsc#1181161).
   - nvme: prevent warning triggered by nvme_stop_keep_alive (bsc#1181161).
   - nvme-rdma: avoid race between time out and tear down (bsc#1181161).
   - nvme-rdma: avoid repeated request completion (bsc#1181161).
   - nvme-rdma: avoid request double completion for concurrent
     nvme_rdma_timeout (bsc#1181161).
   - nvme-rdma: fix controller reset hang during traffic (bsc#1181161).
   - nvme-rdma: fix possible hang when failing to set io queues (bsc#1181161).
   - nvme-rdma: fix timeout handler (bsc#1181161).
   - nvme-rdma: serialize controller teardown sequences (bsc#1181161).
   - nvme: Restart request timers in resetting state (bsc#1181161).
   - nvmet: add error-log definitions (bsc#1181161).
   - nvmet: add error log support for fabrics-cmd (bsc#1181161).
   - nvme-tcp: avoid race between time out and tear down (bsc#1181161).
   - nvme-tcp: avoid repeated request completion (bsc#1181161).
   - nvme-tcp: avoid request double completion for concurrent
     nvme_tcp_timeout (bsc#1181161).
   - nvme-tcp: fix controller reset hang during traffic (bsc#1181161).
   - nvme-tcp: fix possible hang when failing to set io queues (bsc#1181161).
   - nvme-tcp: fix timeout handler (bsc#1181161).
   - nvme-tcp: serialize controller teardown sequences (bsc#1181161).
   - nvme: unlink head after removing last namespace (bsc#1181161).
   - ocfs2: fix a use after free on error (bsc#1184738).
   - ocfs2: fix deadlock between setattr and dio_end_io_write (bsc#1185197).
   - PCI: mobiveil: Add 8-bit and 16-bit CSR register accessors ().
   - PCI: mobiveil: Add callback function for interrupt initialization ().
   - PCI: mobiveil: Add callback function for link up check ().
   - PCI: mobiveil: Add configured inbound windows counter ().
   - PCI: mobiveil: Add Header Type field check ().
   - PCI: mobiveil: Add PCIe Gen4 RC driver for Layerscape SoCs ().
   - PCI: mobiveil: Add upper 32-bit CPU base address setup in outbound
     window ().
   - PCI: mobiveil: Add upper 32-bit PCI base address setup in inbound window
     ().
   - PCI: mobiveil: Allow mobiveil_host_init() to be used to re-init host ().
   - PCI: mobiveil: Clean-up program_{ib/ob}_windows() ().
   - PCI: mobiveil: Clear the control fields before updating it ().
   - PCI: mobiveil: Collect the interrupt related operations into a function
     ().
   - PCI: mobiveil: Fix csr_read()/write() build issue ().
   - PCI: mobiveil: Fix devfn check in mobiveil_pcie_valid_device() ().
   - PCI: mobiveil: Fix error return values ().
   - PCI: mobiveil: Fix infinite-loop in the INTx handling function ().
   - PCI: mobiveil: Fix INTx interrupt clearing in mobiveil_pcie_isr() ().
   - PCI: mobiveil: Fix PCI base address in MEM/IO outbound windows ().
   - PCI: mobiveil: Fix the Class Code field ().
   - PCI: mobiveil: Fix the CPU base address setup in inbound window ().
   - PCI: mobiveil: Fix the valid check for inbound and outbound windows ().
   - PCI: mobiveil: Initialize Primary/Secondary/Subordinate bus numbers ().
   - PCI: mobiveil: Introduce a new structure mobiveil_root_port ().
   - PCI: mobiveil: ls_pcie_g4: add Workaround for A-011451 ().
   - PCI: mobiveil: ls_pcie_g4: add Workaround for A-011577 ().
   - PCI: mobiveil: ls_pcie_g4: fix SError when accessing config space ().
   - PCI: mobiveil: Make some register updates more readable ().
   - PCI: mobiveil: Mask out hardcoded bits in inbound/outbound windows setup
     ().
   - PCI: mobiveil: Modularize the Mobiveil PCIe Host Bridge IP driver ().
   - PCI: mobiveil: Move IRQ chained handler setup out of DT parse ().
   - PCI: mobiveil: Move PCIe PIO enablement out of inbound window routine ().
   - PCI: mobiveil: Move the host initialization into a function ().
   - PCI: mobiveil: Move the link up waiting out of mobiveil_host_init() ().
   - PCI: mobiveil: Refactor the MEM/IO outbound window initialization ().
   - PCI: mobiveil: Reformat the code for readability ().
   - PCI: mobiveil: Remove an unnecessary return value check ().
   - PCI: mobiveil: Remove the flag MSI_FLAG_MULTI_PCI_MSI ().
   - PCI: mobiveil: Unify register accessors ().
   - PCI: mobiveil: Update the resource list traversal function ().
   - PCI: mobiveil: Use pci_parse_request_of_pci_ranges() ().
   - PCI: mobiveil: Use the 1st inbound window for MEM inbound transactions
     ().
   - PCI: mobiveil: Use WIN_NUM_0 explicitly for CFG outbound window ().
   - post.sh: Return an error when module update fails (bsc#1047233
     bsc#1184388).
   - powerepc/book3s64/hash: Align start/end address correctly with bolt
     mapping (bsc#1184957).
   - powerpc/64s: Fix pte update for kernel memory on radix (bsc#1055117
     git-fixes).
   - powerpc/asm-offsets: GPR14 is not needed either (bsc#1065729).
   - powerpc/fadump: Mark fadump_calculate_reserve_size as __init
     (bsc#1065729).
   - powerpc/mm: Add cond_resched() while removing hpte mappings (bsc#1183289
     ltc#191637).
   - powerpc/perf: Fix PMU constraint check for EBB events (bsc#1065729).
   - powerpc/prom: Mark identical_pvr_fixup as __init (bsc#1065729).
   - powerpc/pseries: Add shutdown() to vio_driver and vio_bus (bsc#1184209
     ltc#190917).
   - reiserfs: update reiserfs_xattrs_initialized() condition (bsc#1184737).
   - Revert "rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel
     package (bsc#1184514)" This turned out to be a bad idea: the
     kernel-$flavor-devel package must be usable without kernel-$flavor, e.g.
     at the build of a KMP. And this change brought superfluous installation
     of kernel-preempt when a system had kernel-syms (bsc#1185113).
   - rpm/kernel-binary.spec.in: Fix dependency of kernel-*-devel package
     (bsc#1184514)
   - rpm/kernel-obs-build.spec.in: Include essiv with dm-crypt (boo#1183063).
   - rpm/kernel-subpackage-build: Workaround broken bot
     (https://github.com/openSUSE/openSUSE-release-tools/issues/2439)
   - rpm/macros.kernel-source: fix KMP failure in %install (bsc#1185244)
   - rpm/mkspec: Use tilde instead of dot for version string with rc
     (bsc#1184650)
   - rtc: pcf2127: fix pcf2127_nvmem_read/write() returns (git-fixes).
   - sch_red: fix off-by-one checks in red_check_params() (bsc1056787).
   - scsi: ibmvfc: Fix invalid state machine BUG_ON() (bsc#1184647
     ltc#191231).
   - scsi: libsas: docs: Remove notify_ha_event() (git-fixes).
   - scsi: lpfc: Copyright updates for 12.8.0.9 patches (bsc#1185472).
   - scsi: lpfc: Eliminate use of LPFC_DRIVER_NAME in lpfc_attr.c
     (bsc#1185472).
   - scsi: lpfc: Fix a bunch of kernel-doc issues (bsc#1185472).
   - scsi: lpfc: Fix a bunch of kernel-doc misdemeanours (bsc#1185472).
   - scsi: lpfc: Fix a bunch of misnamed functions (bsc#1185472).
   - scsi: lpfc: Fix a few incorrectly named functions (bsc#1185472).
   - scsi: lpfc: Fix a typo (bsc#1185472).
   - scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
     response (bsc#1185472).
   - scsi: lpfc: Fix DMA virtual address ptr assignment in bsg (bsc#1185365).
   - scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
     (bsc#1185472).
   - scsi: lpfc: Fix formatting and misspelling issues (bsc#1185472).
   - scsi: lpfc: Fix gcc -Wstringop-overread warning (bsc#1185472).
   - scsi: lpfc: Fix illegal memory access on Abort IOCBs (bsc#1183203).
   - scsi: lpfc: Fix incorrectly documented function
     lpfc_debugfs_commonxripools_data() (bsc#1185472).
   - scsi: lpfc: Fix incorrect naming of __lpfc_update_fcf_record()
     (bsc#1185472).
   - scsi: lpfc: Fix kernel-doc formatting issue (bsc#1185472).
   - scsi: lpfc: Fix lack of device removal on port swaps with PRLIs
     (bsc#1185472).
   - scsi: lpfc: Fix lpfc_hdw_queue attribute being ignored (bsc#1185472).
   - scsi: lpfc: Fix missing FDMI registrations after Mgmt Svc login
     (bsc#1185472).
   - scsi: lpfc: Fix NMI crash during rmmod due to circular hbalock
     dependency (bsc#1185472).
   - scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
     (bsc#1185472).
   - scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
     (bsc#1185472).
   - scsi: lpfc: Fix silent memory allocation failure in
     lpfc_sli4_bsg_link_diag_test() (bsc#1185472).
   - scsi: lpfc: Fix some error codes in debugfs (bsc#1185472).
   - scsi: lpfc: Fix use-after-free on unused nodes after port swap
     (bsc#1185472).
   - scsi: lpfc: Fix various trivial errors in comments and log messages
     (bsc#1185472).
   - scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
     (bsc#1185472).
   - scsi: lpfc: Standardize discovery object logging format (bsc#1185472).
   - scsi: lpfc: Update lpfc version to 12.8.0.9 (bsc#1185472).
   - scsi: qla2xxx: Add error counters to debugfs node (bsc#1185491).
   - scsi: qla2xxx: Add H:C:T info in the log message for fc ports
     (bsc#1185491).
   - scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
     (bsc#1185491).
   - scsi: qla2xxx: Assign boolean values to a bool variable (bsc#1185491).
   - scsi: qla2xxx: Check kzalloc() return value (bsc#1185491).
   - scsi: qla2xxx: Consolidate zio threshold setting for both FCP NVMe
     (bsc#1185491).
   - scsi: qla2xxx: Constify struct qla_tgt_func_tmpl (bsc#1185491).
   - scsi: qla2xxx: Do logout even if fabric scan retries got exhausted
     (bsc#1185491).
   - scsi: qla2xxx: Enable NVMe CONF (BIT_7) when enabling SLER (bsc#1185491).
   - scsi: qla2xxx: fc_remote_port_chkready() returns a SCSI result value
     (bsc#1185491).
   - scsi: qla2xxx: Fix a couple of misdocumented functions (bsc#1185491).
   - scsi: qla2xxx: Fix a couple of misnamed functions (bsc#1185491).
   - scsi: qla2xxx: Fix broken #endif placement (bsc#1185491).
   - scsi: qla2xxx: Fix crash in PCIe error handling (bsc#1185491).
   - scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() (bsc#1185491).
   - scsi: qla2xxx: Fix endianness annotations (bsc#1185491).
   - scsi: qla2xxx: Fix incorrectly named function qla8044_check_temp()
     (bsc#1185491).
   - scsi: qla2xxx: Fix IOPS drop seen in some adapters (bsc#1185491).
   - scsi: qla2xxx: Fix mailbox Ch erroneous error (bsc#1185491).
   - scsi: qla2xxx: Fix mailbox recovery during PCIe error (bsc#1185491).
   - scsi: qla2xxx: Fix RISC RESET completion polling (bsc#1185491).
   - scsi: qla2xxx: Fix some incorrect formatting/spelling issues
     (bsc#1185491).
   - scsi: qla2xxx: Fix some memory corruption (bsc#1185491).
   - scsi: qla2xxx: Fix stuck session (bsc#1185491).
   - scsi: qla2xxx: Fix use after free in bsg (bsc#1185491).
   - scsi: qla2xxx: Implementation to get and manage host, target stats and
     initiator port (bsc#1185491).
   - scsi: qla2xxx: Move some messages from debug to normal log level
     (bsc#1185491).
   - scsi: qla2xxx: Remove redundant NULL check (bsc#1185491).
   - scsi: qla2xxx: Remove unnecessary NULL check (bsc#1185491).
   - scsi: qla2xxx: Remove unneeded if-null-free check (bsc#1185491).
   - scsi: qla2xxx: Replace __qla2x00_marker()'s missing underscores
     (bsc#1185491).
   - scsi: qla2xxx: Reserve extra IRQ vectors (bsc#1185491).
   - scsi: qla2xxx: Reuse existing error handling path (bsc#1185491).
   - scsi: qla2xxx: Simplify if statement (bsc#1185491).
   - scsi: qla2xxx: Simplify qla8044_minidump_process_control() (bsc#1185491).
   - scsi: qla2xxx: Simplify the calculation of variables (bsc#1185491).
   - scsi: qla2xxx: Suppress Coverity complaints about dseg_r* (bsc#1185491).
   - scsi: qla2xxx: Update default AER debug mask (bsc#1185491).
   - scsi: qla2xxx: Update version to 10.02.00.105-k (bsc#1185491).
   - scsi: qla2xxx: Update version to 10.02.00.106-k (bsc#1185491).
   - scsi: qla2xxx: Use dma_pool_zalloc() (bsc#1185491).
   - scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe
     (bsc#1185491).
   - scsi: smartpqi: Correct driver removal with HBA disks (bsc#1178089).
   - scsi: smartpqi: Correct pqi_sas_smp_handler busy condition (bsc#1178089).
   - scsi: smartpqi: Update version to 1.2.16-012 (bsc#1178089).
   - smsc95xx: avoid memory leak in smsc95xx_bind (git-fixes).
   - smsc95xx: check return value of smsc95xx_reset (git-fixes).
   - spi: spi-fsl-dspi: Fix little endian access to PUSHR CMD and TXDATA
     (git-fixes).
   - stop_machine: mark helpers __always_inline (bsc#1087405 git-fixes).
   - struct usbip_device kABI fixup (git-fixes).
   - USB: cdc-acm: downgrade message to debug (git-fixes).
   - USB: CDC-ACM: fix poison/unpoison imbalance (bsc#1184984).
   - USB: cdc-acm: fix use-after-free after probe failure (git-fixes).
   - USB: cdc-acm: untangle a circular dependency between callback and
     softint (git-fixes).
   - USB: quirks: ignore remote wake-up on Fibocom L850-GL LTE modem
     (git-fixes).
   - USB: serial: ch341: add new Product ID (git-fixes).
   - USB: serial: cp210x: add ID for Acuity Brands nLight Air Adapter
     (git-fixes).
   - USB: serial: cp210x: add some more GE USB IDs (git-fixes).
   - USB: xhci: Fix ASMedia ASM1042A and ASM3242 DMA addressing (git-fixes).
   - usbip: add sysfs_lock to synchronize sysfs code paths (git-fixe).
   - usbip: fix vudc to check for stream socket (git-fixes).
   - usbip: stub-dev synchronize sysfs code paths (git-fixes).
   - usbip: synchronize event handler with sysfs code paths (git-fixes).
   - veth: Store queue_mapping independently of XDP prog presence
     (bsc#1109837).
   - video: hyperv_fb: Fix a double free in hvfb_probe (bsc#1175306,
     git-fixes).
   - x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
     (bsc#1114648).
   - x86/insn: Add some Intel instructions to the opcode map (bsc#1184760).
   - x86/insn: Add some more Intel instructions to the opcode map
     (bsc#1184760).
   - x86: Introduce TS_COMPAT_RESTART to fix get_nr_restart_syscall()
     (bsc#1114648).
   - x86/microcode: Check for offline CPUs before requesting new microcode
     (bsc#1114648).
   - x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
     (bsc#1114648).
   - x86/reboot: Force all cpus to exit VMX root if VMX is supported
     (bsc#1114648).
   - xdp: fix xdp_return_frame() kernel BUG throw for page_pool memory model
     (bsc#1109837).
   - xhci: Improve detection of device initiated wake signal (git-fixes).


Special Instructions and Notes:

   Please reboot the system after installing this update.

Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1572=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      kernel-devel-azure-4.12.14-16.56.1
      kernel-source-azure-4.12.14-16.56.1

   - SUSE Linux Enterprise Server 12-SP5 (x86_64):

      kernel-azure-4.12.14-16.56.1
      kernel-azure-base-4.12.14-16.56.1
      kernel-azure-base-debuginfo-4.12.14-16.56.1
      kernel-azure-debuginfo-4.12.14-16.56.1
      kernel-azure-debugsource-4.12.14-16.56.1
      kernel-azure-devel-4.12.14-16.56.1
      kernel-syms-azure-4.12.14-16.56.1


References:

   https://www.suse.com/security/cve/CVE-2020-36310.html
   https://www.suse.com/security/cve/CVE-2020-36312.html
   https://www.suse.com/security/cve/CVE-2020-36322.html
   https://www.suse.com/security/cve/CVE-2021-28950.html
   https://www.suse.com/security/cve/CVE-2021-29155.html
   https://www.suse.com/security/cve/CVE-2021-29650.html
   https://bugzilla.suse.com/1043990
   https://bugzilla.suse.com/1046303
   https://bugzilla.suse.com/1047233
   https://bugzilla.suse.com/1055117
   https://bugzilla.suse.com/1056787
   https://bugzilla.suse.com/1065729
   https://bugzilla.suse.com/1087405
   https://bugzilla.suse.com/1097583
   https://bugzilla.suse.com/1097584
   https://bugzilla.suse.com/1097585
   https://bugzilla.suse.com/1097586
   https://bugzilla.suse.com/1097587
   https://bugzilla.suse.com/1097588
   https://bugzilla.suse.com/1101816
   https://bugzilla.suse.com/1103990
   https://bugzilla.suse.com/1104353
   https://bugzilla.suse.com/1109837
   https://bugzilla.suse.com/1111981
   https://bugzilla.suse.com/1114648
   https://bugzilla.suse.com/1118657
   https://bugzilla.suse.com/1118661
   https://bugzilla.suse.com/1151794
   https://bugzilla.suse.com/1152457
   https://bugzilla.suse.com/1175306
   https://bugzilla.suse.com/1178089
   https://bugzilla.suse.com/1180624
   https://bugzilla.suse.com/1180846
   https://bugzilla.suse.com/1181062
   https://bugzilla.suse.com/1181161
   https://bugzilla.suse.com/1182613
   https://bugzilla.suse.com/1182672
   https://bugzilla.suse.com/1183063
   https://bugzilla.suse.com/1183203
   https://bugzilla.suse.com/1183289
   https://bugzilla.suse.com/1184170
   https://bugzilla.suse.com/1184194
   https://bugzilla.suse.com/1184208
   https://bugzilla.suse.com/1184209
   https://bugzilla.suse.com/1184211
   https://bugzilla.suse.com/1184350
   https://bugzilla.suse.com/1184388
   https://bugzilla.suse.com/1184509
   https://bugzilla.suse.com/1184512
   https://bugzilla.suse.com/1184514
   https://bugzilla.suse.com/1184647
   https://bugzilla.suse.com/1184650
   https://bugzilla.suse.com/1184724
   https://bugzilla.suse.com/1184731
   https://bugzilla.suse.com/1184736
   https://bugzilla.suse.com/1184737
   https://bugzilla.suse.com/1184738
   https://bugzilla.suse.com/1184742
   https://bugzilla.suse.com/1184760
   https://bugzilla.suse.com/1184942
   https://bugzilla.suse.com/1184952
   https://bugzilla.suse.com/1184957
   https://bugzilla.suse.com/1184984
   https://bugzilla.suse.com/1185041
   https://bugzilla.suse.com/1185113
   https://bugzilla.suse.com/1185195
   https://bugzilla.suse.com/1185197
   https://bugzilla.suse.com/1185244
   https://bugzilla.suse.com/1185269
   https://bugzilla.suse.com/1185335
   https://bugzilla.suse.com/1185365
   https://bugzilla.suse.com/1185472
   https://bugzilla.suse.com/1185491
   https://bugzilla.suse.com/1185549



More information about the sle-security-updates mailing list