-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2395
                   Security update for the Linux Kernel
                                17 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux Kernel
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-29156 CVE-2022-28893 CVE-2022-28748
                   CVE-2022-28356 CVE-2022-1516 CVE-2022-1419
                   CVE-2022-1353 CVE-2022-1280 CVE-2022-1158
                   CVE-2022-0812 CVE-2021-38208 CVE-2021-20321
                   CVE-2021-20292 CVE-2021-4154 CVE-2021-0707
                   CVE-2020-27835  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221676-1

Comment: CVSS (Max):  8.8 CVE-2021-4154 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for the Linux Kernel

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1676-1
Rating:            important
References:        #1028340 #1065729 #1071995 #1121726 #1137728 #1152489
                   #1177028 #1179878 #1182073 #1183723 #1187055 #1191647
                   #1193556 #1193842 #1195926 #1196018 #1196114 #1196367
                   #1196514 #1196639 #1196942 #1197157 #1197391 #1197656
                   #1197660 #1197914 #1197926 #1198217 #1198330 #1198400
                   #1198413 #1198437 #1198448 #1198484 #1198515 #1198516
                   #1198660 #1198742 #1198825 #1199012 #1199024
Cross-References:  CVE-2020-27835 CVE-2021-0707 CVE-2021-20292 CVE-2021-20321
                   CVE-2021-38208 CVE-2021-4154 CVE-2022-0812 CVE-2022-1158
                   CVE-2022-1280 CVE-2022-1353 CVE-2022-1419 CVE-2022-1516
                   CVE-2022-28356 CVE-2022-28748 CVE-2022-28893 CVE-2022-29156
Affected Products:
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Public Cloud 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Manager Proxy 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that solves 16 vulnerabilities, contains 6 features and has 25 fixes
is now available.

Description:


The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security
and bugfixes.

The following security bugs were fixed:

  o CVE-2020-27835: Fixed a use after free vulnerability in infiniband hfi1
    driver in the way user calls Ioctl after open dev file and fork. A local
    user could use this flaw to crash the system (bnc#1179878).
  o CVE-2021-0707: Fixed a use after free vulnerability in dma_buf_release of
    dma-buf.c, which may lead to local escalation of privilege with no
    additional execution privileges needed (bnc#1198437).
  o CVE-2021-20292: Fixed object validation prior to performing operations on
    the object in nouveau_sgdma_create_ttm in Nouveau DRM subsystem (bnc#
    1183723).
  o CVE-2021-20321: Fixed a race condition accessing file object in the
    OverlayFS subsystem in the way users do rename in specific way with
    OverlayFS. A local user could have used this flaw to crash the system (bnc#
    1191647).
  o CVE-2021-38208: Fixed a denial of service (NULL pointer dereference and
    BUG) by making a getsockname call after a certain type of failure of a bind
    call (bnc#1187055).
  o CVE-2021-4154: Fixed a use-after-free vulnerability in cgroup1_parse_param
    in kernel/cgroup/cgroup-v1.c, allowing a local privilege escalation by an
    attacker with user privileges by exploiting the fsconfig syscall parameter,
    leading to a container breakout and a denial of service on the system (bnc#
    1193842).
  o CVE-2022-0812: Fixed information leak when a file is read from RDMA (bsc#
    1196639)
  o CVE-2022-1158: Fixed a vulnerability in the kvm module that may lead to a
    use-after-free write or denial of service (bsc#1197660).
  o CVE-2022-1280: Fixed a use-after-free vulnerability in drm_lease_held in
    drivers/gpu/drm/drm_lease.c (bnc#1197914).
  o CVE-2022-1353: Fixed access controll to kernel memory in the pfkey_register
    function in net/key/af_key.c (bnc#1198516).
  o CVE-2022-1419: Fixed a concurrency use-after-free in vgem_gem_dumb_create
    (bsc#1198742).
  o CVE-2022-1516: Fixed null-ptr-deref caused by x25_disconnect (bsc#1199012).
  o CVE-2022-28356: Fixed a refcount leak bug in net/llc/af_llc.c (bnc#
    1197391).
  o CVE-2022-28748: Fixed memory lead over the network by ax88179_178a devices
    (bsc#1196018).
  o CVE-2022-28893: Fixed a use after free vulnerability in inet_put_port where
    some sockets are not closed before xs_xprt_free() (bsc#1198330).
  o CVE-2022-29156: Fixed a double free vulnerability related to
    rtrs_clt_dev_release.ate (jsc#SLE-15176 bsc#1198515).


The following non-security bugs were fixed:

  o ACPI/APEI: Limit printable size of BERT table data (git-fixes).
  o ACPI: processor idle: Check for architectural support for LPI (git-fixes).
  o ACPICA: Avoid walking the ACPI Namespace if it is not there (git-fixes).
  o ALSA: cs4236: fix an incorrect NULL check on list iterator (git-fixes).
  o ALSA: hda/hdmi: fix warning about PCM count when used with SOF (git-fixes).
  o ALSA: hda/realtek: Add alc256-samsung-headphone fixup (git-fixes).
  o ALSA: hda/realtek: Add quirk for Clevo PD50PNT (git-fixes).
  o ALSA: hda/realtek: Fix audio regression on Mi Notebook Pro 2020
    (git-fixes).
  o ALSA: pcm: Test for "silence" field in struct "pcm_format_data"
    (git-fixes).
  o ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb
    (git-fixes).
  o ALSA: usb-audio: Increase max buffer size (git-fixes).
  o ALSA: usb-audio: Limit max buffer and period sizes per time (git-fixes).
  o ASoC: atmel: Remove system clock tree configuration for at91sam9g20ek
    (git-fixes).
  o ASoC: codecs: wcd934x: do not switch off SIDO Buck when codec is in use
    (git-fixes).
  o ASoC: mediatek: mt6358: add missing EXPORT_SYMBOLs (git-fixes).
  o ASoC: msm8916-wcd-digital: Check failure for
    devm_snd_soc_register_component (git-fixes).
  o ASoC: soc-compress: Change the check for codec_dai (git-fixes).
  o ASoC: soc-compress: prevent the potentially use of null pointer
    (git-fixes).
  o ASoC: soc-core: skip zero num_dai component in searching dai name
    (git-fixes).
  o ASoC: soc-dapm: fix two incorrect uses of list iterator (git-fixes).
  o Bluetooth: Fix use after free in hci_send_acl (git-fixes).
  o Bluetooth: btmtksdio: Fix kernel oops in btmtksdio_interrupt (git-fixes).
  o Bluetooth: hci_serdev: call init_rwsem() before p->open() (git-fixes).
  o Documentation: add link to stable release candidate tree (git-fixes).
  o HID: i2c-hid: fix GET/SET_REPORT for unnumbered reports (git-fixes).
  o IB/hfi1: Allow larger MTU without AIP (jsc#SLE-13208).
  o Input: omap4-keypad - fix pm_runtime_get_sync() error checking (git-fixes).
  o KEYS: fix length validation in keyctl_pkey_params_get_2() (git-fixes).
  o NFSv4: fix open failure with O_ACCMODE flag (git-fixes).
  o PCI: aardvark: Fix reading PCI_EXP_RTSTA_PME bit on emulated bridge
    (git-fixes).
  o PCI: aardvark: Fix support for MSI interrupts (git-fixes).
  o PCI: imx6: Allow to probe when dw_pcie_wait_for_link() fails (git-fixes).
  o PCI: pciehp: Add Qualcomm quirk for Command Completed erratum (git-fixes).
  o PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
  o PM: core: keep irq flags in device_pm_check_callbacks() (git-fixes).
  o RDMA/core: Set MR type in ib_reg_user_mr (jsc#SLE-8449).
  o RDMA/mlx5: Add a missing update of cache->last_add (jsc#SLE-15175).
  o RDMA/mlx5: Do not remove cache MRs when a delay is needed (jsc#SLE-15175).
  o RDMA/mlx5: Fix the flow of a miss in the allocation of a cache ODP MR (jsc#
    SLE-15175).
  o SUNRPC: Ensure we flush any closed sockets before xs_xprt_free()
    (git-fixes).
  o SUNRPC: Fix the svc_deferred_event trace class (git-fixes).
  o SUNRPC: Handle ENOMEM in call_transmit_status() (git-fixes).
  o SUNRPC: Handle low memory situations in call_status() (git-fixes).
  o SUNRPC: change locking for xs_swap_enable/disable (bsc#1196367).
  o USB: serial: pl2303: add IBM device IDs (git-fixes).
  o USB: serial: simple: add Nokia phone driver (git-fixes).
  o USB: storage: ums-realtek: fix error code in rts51x_read_mem() (git-fixes).
  o USB: usb-storage: Fix use of bitfields for hardware data in ene_ub6250.c
    (git-fixes).
  o USB: dwc3: omap: fix "unbalanced disables for smps10_out1" on omap5evm
    (git-fixes).
  o USB: gadget: uvc: Fix crash when encoding data for usb request (git-fixes).
  o adm8211: fix error return code in adm8211_probe() (git-fixes).
  o arm64/sve: Use correct size when reinitialising SVE state (git-fixes)
  o arm64: clear_page() shouldn't use DC ZVA when DCZID_EL0.DZP == 1
    (git-fixes)
  o arm64: dts: allwinner: h5: NanoPI Neo 2: Fix ethernet node (git-fixes)
  o arm64: dts: allwinner: orangepi-zero-plus: fix PHY mode (git-fixes)
  o arm64: dts: exynos: correct GIC CPU interfaces address range on (git-fixes)
  o arm64: dts: ls1028a: fix memory node (git-fixes)
  o arm64: dts: ls1028a: fix node name for the sysclk (git-fixes)
  o arm64: dts: lx2160a: fix scl-gpios property name (git-fixes)
  o arm64: dts: marvell: armada-37xx: Extend PCIe MEM space (git-fixes)
  o arm64: dts: marvell: armada-37xx: Fix reg for standard variant of
    (git-fixes)
  o arm64: dts: marvell: armada-37xx: Remap IO space to bus address 0x0
    (git-fixes)
  o arm64: dts: rockchip: Fix GPU register width for RK3328 (git-fixes)
  o arm64: dts: rockchip: remove mmc-hs400-enhanced-strobe from (git-fixes)
  o arm64: dts: zii-ultra: fix 12V_MAIN voltage (git-fixes)
  o arm64: head: avoid over-mapping in map_memory (git-fixes)
  o ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs
    (git-fixes).
  o ata: sata_dwc_460ex: Fix crash due to OOB write (git-fixes).
  o ath10k: fix memory overwrite of the WoWLAN wakeup packet pattern
    (git-fixes).
  o ath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111 (git-fixes).
  o ath5k: fix building with LEDS=m (git-fixes).
  o ath9k: Fix usage of driver-private space in tx_info (git-fixes).
  o ath9k: Properly clear TX status area before reporting to mac80211
    (git-fixes).
  o ath9k_htc: fix uninit value bugs (git-fixes).
  o bareudp: use ipv6_mod_enabled to check if IPv6 enabled (jsc#SLE-15172).
  o bfq: Avoid merging queues with different parents (bsc#1197926).
  o bfq: Drop pointless unlock-lock pair (bsc#1197926).
  o bfq: Get rid of __bio_blkcg() usage (bsc#1197926).
  o bfq: Make sure bfqg for which we are queueing requests is online (bsc#
    1197926).
  o bfq: Remove pointless bfq_init_rq() calls (bsc#1197926).
  o bfq: Split shared queues on move between cgroups (bsc#1197926).
  o bfq: Track whether bfq_group is still online (bsc#1197926).
  o bfq: Update cgroup information before merging bio (bsc#1197926).
  o block: Drop leftover references to RQF_SORTED (bsc#1182073).
  o bnx2x: fix napi API usage sequence (bsc#1198217).
  o bpf: Resolve to prog->aux->dst_prog->type only for BPF_PROG_TYPE_EXT
    (git-fixes bsc#1177028).
  o brcmfmac: firmware: Allocate space for default boardrev in nvram
    (git-fixes).
  o brcmfmac: pcie: Fix crashes due to early IRQs (git-fixes).
  o brcmfmac: pcie: Release firmwares in the brcmf_pcie_setup error path
    (git-fixes).
  o brcmfmac: pcie: Replace brcmf_pcie_copy_mem_todev with memcpy_toio
    (git-fixes).
  o carl9170: fix missing bit-wise or operator for tx_params (git-fixes).
  o cfg80211: hold bss_lock while updating nontrans_list (git-fixes).
  o cifs: fix bad fids sent over wire (bsc#1197157).
  o clk: Enforce that disjoints limits are invalid (git-fixes).
  o clk: si5341: fix reported clk_rate when output divider is 2 (git-fixes).
  o direct-io: clean up error paths of do_blockdev_direct_IO (bsc#1197656).
  o direct-io: defer alignment check until after the EOF check (bsc#1197656).
  o direct-io: do not force writeback for reads beyond EOF (bsc#1197656).
  o dma-debug: fix return value of __setup handlers (git-fixes).
  o dma: at_xdmac: fix a missing check on list iterator (git-fixes).
  o dmaengine: Revert "dmaengine: shdma: Fix runtime PM imbalance on error"
    (git-fixes).
  o dmaengine: idxd: add RO check for wq max_batch_size write (git-fixes).
  o dmaengine: idxd: add RO check for wq max_transfer_size write (git-fixes).
  o dmaengine: imx-sdma: Fix error checking in sdma_event_remap (git-fixes).
  o dmaengine: mediatek:Fix PM usage reference leak of
    mtk_uart_apdma_alloc_chan_resources (git-fixes).
  o drm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj (git-fixes).
  o drm/amd/display: Fix a NULL pointer dereference in
    amdgpu_dm_connector_add_common_modes() (git-fixes).
  o drm/amd/display: Fix allocate_mst_payload assert on resume (git-fixes).
  o drm/amd/display: do not ignore alpha property on pre-multiplied mode
    (git-fixes).
  o drm/amd: Add USBC connector ID (git-fixes).
  o drm/amdgpu: Fix recursive locking warning (git-fixes).
  o drm/amdgpu: fix off by one in amdgpu_gfx_kiq_acquire() (git-fixes).
  o drm/amdkfd: Check for potential null return of kmalloc_array() (git-fixes).
  o drm/amdkfd: Fix Incorrect VMIDs passed to HWS (git-fixes).
  o drm/amdkfd: make CRAT table missing message informational only (git-fixes).
  o drm/bridge: Add missing pm_runtime_disable() in __dw_mipi_dsi_probe
    (git-fixes).
  o drm/bridge: Fix free wrong object in sii8620_init_rcp_input_dev
    (git-fixes).
  o drm/bridge: cdns-dsi: Make sure to to create proper aliases for dt
    (git-fixes).
  o drm/edid: Do not clear formats if using deep color (git-fixes).
  o drm/edid: check basic audio support on CEA extension block (git-fixes).
  o drm/i915/gem: Flush coherency domains on first set-domain-ioctl
    (git-fixes).
  o drm/i915: Call i915_globals_exit() if pci_register_device() fails
    (git-fixes).
  o drm/imx: Fix memory leak in imx_pd_connector_get_modes (git-fixes).
  o drm/mediatek: Add AAL output size configuration (git-fixes).
  o drm/mediatek: Fix aal size config (git-fixes).
  o drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init()
    (git-fixes).
  o drm/panel/raspberrypi-touchscreen: Avoid NULL deref if not initialised
    (git-fixes).
  o drm/panel/raspberrypi-touchscreen: Initialise the bridge in prepare
    (git-fixes).
  o drm/tegra: Fix reference leak in tegra_dsi_ganged_probe (git-fixes).
  o drm/vc4: Use pm_runtime_resume_and_get to fix pm_runtime_get_sync() usage
    (git-fixes).
  o drm: Add orientation quirk for GPD Win Max (git-fixes).
  o drm: add a locked version of drm_is_current_master (bsc#1197914).
  o drm: add a locked version of drm_is_current_master (bsc#1197914).
  o drm: drm_file struct kABI compatibility workaround (bsc#1197914).
  o drm: drm_file struct kABI compatibility workaround (bsc#1197914).
  o drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
  o drm: protect drm_master pointers in drm_lease.c (bsc#1197914).
  o drm: serialize drm_file.master with a new spinlock (bsc#1197914).
  o drm: serialize drm_file.master with a new spinlock (bsc#1197914).
  o drm: use the lookup lock in drm_is_current_master (bsc#1197914).
  o drm: use the lookup lock in drm_is_current_master (bsc#1197914).
  o e1000e: Fix possible overflow in LTR decoding (git-fixes).
  o fibmap: Reject negative block numbers (bsc#1198448).
  o fibmap: Use bmap instead of ->bmap method in ioctl_fibmap (bsc#1198448).
  o firmware: arm_scmi: Fix sorting of retrieved clock rates (git-fixes).
  o gpiolib: acpi: use correct format characters (git-fixes).
  o gpu: ipu-v3: Fix dev_dbg frequency output (git-fixes).
  o hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER (git-fixes).
  o i2c: dev: Force case user pointers in compat_i2cdev_ioctl() (git-fixes).
  o ipmi: Fix UAF when uninstall ipmi_si and ipmi_msghandler module
    (git-fixes).
  o ipmi: Move remove_work to dedicated workqueue (git-fixes).
  o ipmi: bail out if init_srcu_struct fails (git-fixes).
  o iwlwifi: Fix -EIO error code that is never returned (git-fixes).
  o iwlwifi: mvm: Fix an error code in iwl_mvm_up() (git-fixes).
  o livepatch: Do not block removal of patches that are safe to unload (bsc#
    1071995).
  o lz4: fix LZ4_decompress_safe_partial read out of bound (git-fixes).
  o media: cx88-mpeg: clear interrupt status register before streaming video
    (git-fixes).
  o media: hdpvr: initialize dev->worker at hdpvr_register_videodev
    (git-fixes).
  o memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (git-fixes).
  o mfd: asic3: Add missing iounmap() on error asic3_mfd_probe (git-fixes).
  o mfd: mc13xxx: Add check for mc13xxx_irq_request (git-fixes).
  o mmc: host: Return an error when ->enable_sdio_irq() ops is missing
    (git-fixes).
  o mmc: mmci: stm32: correctly check all elements of sg list (git-fixes).
  o mmc: mmci_sdmmc: Replace sg_dma_xxx macros (git-fixes).
  o mmc: renesas_sdhi: do not overwrite TAP settings when HS400 tuning is
    complete (git-fixes).
  o mtd: onenand: Check for error irq (git-fixes).
  o mtd: rawnand: atmel: fix refcount issue in atmel_nand_controller_init
    (git-fixes).
  o mtd: rawnand: gpmi: fix controller timings setting (git-fixes).
  o mwl8k: Fix a double Free in mwl8k_probe_hw (git-fixes).
  o net: asix: add proper error handling of usb read errors (git-fixes).
  o net: mcs7830: handle usb read errors properly (git-fixes).
  o net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (git-fixes).
  o nfc: nci: add flush_workqueue to prevent uaf (git-fixes).
  o power: reset: gemini-poweroff: Fix IRQ check in gemini_poweroff_probe
    (git-fixes).
  o power: supply: ab8500: Fix memory leak in ab8500_fg_sysfs_init (git-fixes).
  o power: supply: axp20x_battery: properly report current when discharging
    (git-fixes).
  o power: supply: axp288-charger: Set Vhold to 4.4V (git-fixes).
  o power: supply: bq24190_charger: Fix bq24190_vbus_is_enabled() wrong false
    return (git-fixes).
  o power: supply: wm8350-power: Add missing free in free_charger_irq
    (git-fixes).
  o power: supply: wm8350-power: Handle error for wm8350_register_irq
    (git-fixes).
  o powerpc/perf: Fix power10 event alternatives (jsc#SLE-13513 git-fixes).
  o powerpc/perf: Fix power9 event alternatives (bsc#1137728, LTC#178106,
    git-fixes).
  o ptrace: Check PTRACE_O_SUSPEND_SECCOMP permission on PTRACE_SEIZE (bsc#
    1198413).
  o random: check for signal_pending() outside of need_resched() check
    (git-fixes).
  o ray_cs: Check ioremap return value (git-fixes).
  o regulator: wm8994: Add an off-on delay for WM8994 variant (git-fixes).
  o rtc: check if __rtc_read_time was successful (git-fixes).
  o rtc: wm8350: Handle error for wm8350_register_irq (git-fixes).
  o scsi: libsas: Fix sas_ata_qc_issue() handling of NCQ NON DATA commands
    (git-fixes).
  o scsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()
    (git-fixes).
  o scsi: mpt3sas: Page fault in reply q processing (git-fixes).
  o scsi: scsi_dh_alua: Avoid crash during alua_bus_detach() (bsc#1028340 bsc#
    1198825).
  o spi: Fix erroneous sgs value with min_t() (git-fixes).
  o spi: Fix invalid sgs value (git-fixes).
  o spi: atmel-quadspi: Fix the buswidth adjustment between spi-mem and
    controller (git-fixes).
  o spi: bcm-qspi: fix MSPI only access with bcm_qspi_exec_mem_op()
    (git-fixes).
  o spi: mxic: Fix the transmit path (git-fixes).
  o spi: tegra20: Use of_device_get_match_data() (git-fixes).
  o staging: mt7621-dts: fix LEDs and pinctrl on GB-PC1 devicetree (git-fixes).
  o vgacon: Propagate console boot parameters before calling `vc_resize' (bsc#
    1152489)
  o video: fbdev: atari: Atari 2 bpp (STe) palette bugfix (git-fixes).
  o video: fbdev: cirrusfb: check pixclock to avoid divide by zero (git-fixes).
  o video: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow
    (git-fixes).
  o video: fbdev: sm712fb: Fix crash in smtcfb_read() (git-fixes).
  o video: fbdev: sm712fb: Fix crash in smtcfb_write() (git-fixes).
  o video: fbdev: udlfb: properly check endpoint type (bsc#1152489)
  o video: fbdev: w100fb: Reset global state (git-fixes).
  o virtio_console: break out of buf poll on remove (git-fixes).
  o virtio_console: eliminate anonymous module_init & module_exit (git-fixes).
  o w1: w1_therm: fixes w1_seq for ds28ea00 sensors (git-fixes).
  o x86/pm: Save the MSR validity status at context setup (bsc#1198400).
  o x86/sev: Unroll string mmio with CC_ATTR_GUEST_UNROLL_STRING_IO
    (git-fixes).
  o x86/speculation: Restore speculation related MSRs during S3 resume (bsc#
    1198400).
  o xen/blkfront: fix comment for need_copy (git-fixes).
  o xen/x86: obtain full video frame buffer address for Dom0 also under EFI
    (bsc#1193556).
  o xen/x86: obtain upper 32 bits of video frame buffer address for Dom0 (bsc#
    1193556).
  o xen: fix is_xen_pmu() (git-fixes).
  o xhci: fix runtime PM imbalance in USB2 resume (git-fixes).
  o xhci: fix uninitialized string returned by xhci_decode_ctrl_ctx()
    (git-fixes).

Special Instructions and Notes:

Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-1676=1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2022-1676=1

Package List:

  o openSUSE Leap 15.3 (noarch):
       kernel-devel-azure-5.3.18-150300.38.56.1
       kernel-source-azure-5.3.18-150300.38.56.1
  o openSUSE Leap 15.3 (x86_64):
       cluster-md-kmp-azure-5.3.18-150300.38.56.1
       cluster-md-kmp-azure-debuginfo-5.3.18-150300.38.56.1
       dlm-kmp-azure-5.3.18-150300.38.56.1
       dlm-kmp-azure-debuginfo-5.3.18-150300.38.56.1
       gfs2-kmp-azure-5.3.18-150300.38.56.1
       gfs2-kmp-azure-debuginfo-5.3.18-150300.38.56.1
       kernel-azure-5.3.18-150300.38.56.1
       kernel-azure-debuginfo-5.3.18-150300.38.56.1
       kernel-azure-debugsource-5.3.18-150300.38.56.1
       kernel-azure-devel-5.3.18-150300.38.56.1
       kernel-azure-devel-debuginfo-5.3.18-150300.38.56.1
       kernel-azure-extra-5.3.18-150300.38.56.1
       kernel-azure-extra-debuginfo-5.3.18-150300.38.56.1
       kernel-azure-livepatch-devel-5.3.18-150300.38.56.1
       kernel-azure-optional-5.3.18-150300.38.56.1
       kernel-azure-optional-debuginfo-5.3.18-150300.38.56.1
       kernel-syms-azure-5.3.18-150300.38.56.1
       kselftests-kmp-azure-5.3.18-150300.38.56.1
       kselftests-kmp-azure-debuginfo-5.3.18-150300.38.56.1
       ocfs2-kmp-azure-5.3.18-150300.38.56.1
       ocfs2-kmp-azure-debuginfo-5.3.18-150300.38.56.1
       reiserfs-kmp-azure-5.3.18-150300.38.56.1
       reiserfs-kmp-azure-debuginfo-5.3.18-150300.38.56.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (noarch):
       kernel-devel-azure-5.3.18-150300.38.56.1
       kernel-source-azure-5.3.18-150300.38.56.1
  o SUSE Linux Enterprise Module for Public Cloud 15-SP3 (x86_64):
       kernel-azure-5.3.18-150300.38.56.1
       kernel-azure-debuginfo-5.3.18-150300.38.56.1
       kernel-azure-debugsource-5.3.18-150300.38.56.1
       kernel-azure-devel-5.3.18-150300.38.56.1
       kernel-azure-devel-debuginfo-5.3.18-150300.38.56.1
       kernel-syms-azure-5.3.18-150300.38.56.1


References:

  o https://www.suse.com/security/cve/CVE-2020-27835.html
  o https://www.suse.com/security/cve/CVE-2021-0707.html
  o https://www.suse.com/security/cve/CVE-2021-20292.html
  o https://www.suse.com/security/cve/CVE-2021-20321.html
  o https://www.suse.com/security/cve/CVE-2021-38208.html
  o https://www.suse.com/security/cve/CVE-2021-4154.html
  o https://www.suse.com/security/cve/CVE-2022-0812.html
  o https://www.suse.com/security/cve/CVE-2022-1158.html
  o https://www.suse.com/security/cve/CVE-2022-1280.html
  o https://www.suse.com/security/cve/CVE-2022-1353.html
  o https://www.suse.com/security/cve/CVE-2022-1419.html
  o https://www.suse.com/security/cve/CVE-2022-1516.html
  o https://www.suse.com/security/cve/CVE-2022-28356.html
  o https://www.suse.com/security/cve/CVE-2022-28748.html
  o https://www.suse.com/security/cve/CVE-2022-28893.html
  o https://www.suse.com/security/cve/CVE-2022-29156.html
  o https://bugzilla.suse.com/1028340
  o https://bugzilla.suse.com/1065729
  o https://bugzilla.suse.com/1071995
  o https://bugzilla.suse.com/1121726
  o https://bugzilla.suse.com/1137728
  o https://bugzilla.suse.com/1152489
  o https://bugzilla.suse.com/1177028
  o https://bugzilla.suse.com/1179878
  o https://bugzilla.suse.com/1182073
  o https://bugzilla.suse.com/1183723
  o https://bugzilla.suse.com/1187055
  o https://bugzilla.suse.com/1191647
  o https://bugzilla.suse.com/1193556
  o https://bugzilla.suse.com/1193842
  o https://bugzilla.suse.com/1195926
  o https://bugzilla.suse.com/1196018
  o https://bugzilla.suse.com/1196114
  o https://bugzilla.suse.com/1196367
  o https://bugzilla.suse.com/1196514
  o https://bugzilla.suse.com/1196639
  o https://bugzilla.suse.com/1196942
  o https://bugzilla.suse.com/1197157
  o https://bugzilla.suse.com/1197391
  o https://bugzilla.suse.com/1197656
  o https://bugzilla.suse.com/1197660
  o https://bugzilla.suse.com/1197914
  o https://bugzilla.suse.com/1197926
  o https://bugzilla.suse.com/1198217
  o https://bugzilla.suse.com/1198330
  o https://bugzilla.suse.com/1198400
  o https://bugzilla.suse.com/1198413
  o https://bugzilla.suse.com/1198437
  o https://bugzilla.suse.com/1198448
  o https://bugzilla.suse.com/1198484
  o https://bugzilla.suse.com/1198515
  o https://bugzilla.suse.com/1198516
  o https://bugzilla.suse.com/1198660
  o https://bugzilla.suse.com/1198742
  o https://bugzilla.suse.com/1198825
  o https://bugzilla.suse.com/1199012
  o https://bugzilla.suse.com/1199024

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VdGR
-----END PGP SIGNATURE-----