Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:4053-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-4037 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
  • CVE-2021-4037 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2153 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2022-2153 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-2964 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2964 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2978 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2978 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3176 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3176 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3424 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3424 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3521 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3521 ( NVD ): 2.6 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3524 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3524 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3535 ( SUSE ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3535 ( NVD ): 3.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3542 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3542 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3545 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3545 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-3565 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3565 ( NVD ): 4.6 CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-3577 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3577 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3586 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3586 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3594 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3594 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3621 ( SUSE ): 4.3 CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3621 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3625 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3625 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3629 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3629 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3629 ( NVD ): 2.6 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3640 ( SUSE ): 7.1 CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-3640 ( NVD ): 5.5 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-3646 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3646 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3649 ( SUSE ): 3.1 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-3649 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-39189 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-39189 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42703 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42703 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-43750 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-43750 ( NVD ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Development Tools Module 15-SP3
  • Legacy Module 15-SP3
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 24 vulnerabilities, contains four features and has 16 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.

The following security bugs were fixed:

  • CVE-2021-4037: Fixed function logic vulnerability that allowed local users to create files for the XFS file-system with an unintended group ownership and with group execution and SGID permission bits set (bnc#1198702).
  • CVE-2022-2153: Fixed vulnerability in KVM that could allow an unprivileged local attacker on the host to cause DoS (bnc#1200788).
  • CVE-2022-2964: Fixed memory corruption issues in ax88179_178a devices (bnc#1202686).
  • CVE-2022-2978: Fixed use-after-free in the NILFS file system that could lead to local privilege escalation or DoS (bnc#1202700).
  • CVE-2022-3176: Fixed use-after-free in io_uring when using POLLFREE (bnc#1203391).
  • CVE-2022-3424: Fixed use-after-free in gru_set_context_option(), gru_fault() and gru_handle_user_call_os() that could lead to kernel panic (bsc#1204166).
  • CVE-2022-3521: Fixed race condition in kcm_tx_work() in net/kcm/kcmsock.c (bnc#1204355).
  • CVE-2022-3524: Fixed memory leak in ipv6_renew_options() in the IPv6 handler (bnc#1204354).
  • CVE-2022-3535: Fixed memory leak in mvpp2_dbgfs_port_init() in drivers/net/ethernet/marvell/mvpp2/mvpp2_debugfs.c (bnc#1204417).
  • CVE-2022-3542: Fixed memory leak in bnx2x_tpa_stop() in drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c (bnc#1204402).
  • CVE-2022-3545: Fixed use-after-free in area_cache_get() in drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c (bnc#1204415).
  • CVE-2022-3565: Fixed use-after-free in del_timer() in drivers/isdn/mISDN/l1oip_core.c (bnc#1204431).
  • CVE-2022-3577: Fixed out-of-bounds memory write flaw in bigben device driver that could lead to local privilege escalation or DoS (bnc#1204470).
  • CVE-2022-3586: Fixed use-after-free in socket buffer (SKB) that could allow a local unprivileged user to cause a denial of service (bnc#1204439).
  • CVE-2022-3594: Fixed excessive data logging in intr_callback() in drivers/net/usb/r8152.c (bnc#1204479).
  • CVE-2022-3621: Fixed null pointer dereference in nilfs_bmap_lookup_at_level() in fs/nilfs2/inode.c (bnc#1204574).
  • CVE-2022-3625: Fixed use-after-free in devlink_param_set()/devlink_param_get() in net/core/devlink.c (bnc#1204637).
  • CVE-2022-3629: Fixed memory leak in vsock_connect() in net/vmw_vsock/af_vsock.c (bnc#1204635).
  • CVE-2022-3640: Fixed use-after-free in l2cap_conn_del() in net/bluetooth/l2cap_core.c (bnc#1204619).
  • CVE-2022-3646: Fixed memory leak in nilfs_attach_log_writer() in fs/nilfs2/segment.c (bnc#1204646).
  • CVE-2022-3649: Fixed use-after-free in nilfs_new_inode() in fs/nilfs2/inode.c (bnc#1204647).
  • CVE-2022-39189: Fixed a flaw in the x86 KVM subsystem that could allow unprivileged guest users to compromise the guest kernel via TLB flush operations on preempted vCPU (bnc#1203066).
  • CVE-2022-42703: Fixed use-after-free in mm/rmap.c related to leaf anon_vma double reuse (bnc#1204168).
  • CVE-2022-43750: Fixed vulnerability in usbmon that allowed a user-space client to corrupt the monitor's internal memory (bnc#1204653).

The following non-security bugs were fixed:

  • ACPI: APEI: do not add task_work to kernel thread to avoid memory leak (git-fixes).
  • ACPI: HMAT: Release platform device in case of platform_device_add_data() fails (git-fixes).
  • ACPI: extlog: Handle multiple records (git-fixes).
  • ACPI: processor idle: Practically limit "Dummy wait" workaround to old Intel systems (bnc#1203802).
  • ACPI: video: Add Toshiba Satellite/Portege Z830 quirk (git-fixes).
  • ALSA: Use del_timer_sync() before freeing timer (git-fixes).
  • ALSA: ac97: fix possible memory leak in snd_ac97_dev_register() (git-fixes).
  • ALSA: aoa: Fix I2S device accounting (git-fixes).
  • ALSA: aoa: i2sbus: fix possible memory leak in i2sbus_add_dev() (git-fixes).
  • ALSA: asihpi - Remove useless code in hpi_meter_get_peak() (git-fixes).
  • ALSA: au88x0: use explicitly signed char (git-fixes).
  • ALSA: dmaengine: increment buffer pointer atomically (git-fixes).
  • ALSA: hda/hdmi: Do not skip notification handling during PM operation (git-fixes).
  • ALSA: hda/realtek: Add Intel Reference SSID to support headset keys (git-fixes).
  • ALSA: hda/realtek: Add pincfg for ASUS G513 HP jack (git-fixes).
  • ALSA: hda/realtek: Add pincfg for ASUS G533Z HP jack (git-fixes).
  • ALSA: hda/realtek: Add quirk for ASUS GA503R laptop (git-fixes).
  • ALSA: hda/realtek: Add quirk for ASUS GV601R laptop (git-fixes).
  • ALSA: hda/realtek: Add quirk for Huawei WRT-WX9 (git-fixes).
  • ALSA: hda/realtek: Correct pin configs for ASUS G533Z (git-fixes).
  • ALSA: hda/realtek: Enable 4-speaker output Dell Precision 5530 laptop (git-fixes).
  • ALSA: hda/realtek: remove ALC289_FIXUP_DUAL_SPK for Dell 5530 (git-fixes).
  • ALSA: hda/sigmatel: Fix unused variable warning for beep power change (git-fixes).
  • ALSA: hda/sigmatel: Keep power up while beep is enabled (git-fixes).
  • ALSA: hda/tegra: Align BDL entry to 4KB boundary (git-fixes).
  • ALSA: hda: Fix position reporting on Poulsbo (git-fixes).
  • ALSA: hda: add Intel 5 Series / 3400 PCI DID (git-fixes).
  • ALSA: oss: Fix potential deadlock at unregistration (git-fixes).
  • ALSA: rawmidi: Drop register_mutex in snd_rawmidi_free() (git-fixes).
  • ALSA: rme9652: use explicitly signed char (git-fixes).
  • ALSA: usb-audio: Fix NULL dererence at error path (git-fixes).
  • ALSA: usb-audio: Fix potential memory leaks (git-fixes).
  • ASoC: eureka-tlv320: Hold reference returned from of_find_xxx API (git-fixes).
  • ASoC: fsl_sai: Remove unnecessary FIFO reset in ISR (git-fixes).
  • ASoC: mt6660: Fix PM disable depth imbalance in mt6660_i2c_probe (git-fixes).
  • ASoC: nau8824: Fix semaphore unbalance at error paths (git-fixes).
  • ASoC: rsnd: Add check for rsnd_mod_power_on (git-fixes).
  • ASoC: tas2770: Reinit regcache on reset (git-fixes).
  • ASoC: wcd9335: fix order of Slimbus unprepare/disable (git-fixes).
  • ASoC: wcd934x: fix order of Slimbus unprepare/disable (git-fixes).
  • ASoC: wm5102: Fix PM disable depth imbalance in wm5102_probe (git-fixes).
  • ASoC: wm5110: Fix PM disable depth imbalance in wm5110_probe (git-fixes).
  • ASoC: wm8997: Fix PM disable depth imbalance in wm8997_probe (git-fixes).
  • Bluetooth: L2CAP: Fix user-after-free (git-fixes).
  • Bluetooth: L2CAP: initialize delayed works at l2cap_chan_create() (git-fixes).
  • Bluetooth: hci_core: Fix not handling link timeouts propertly (git-fixes).
  • Bluetooth: hci_sysfs: Fix attempting to call device_add multiple times (git-fixes).
  • HID: hidraw: fix memory leak in hidraw_release() (git-fixes).
  • HID: magicmouse: Do not set BTN_MOUSE on double report (git-fixes).
  • HID: multitouch: Add memory barriers (git-fixes).
  • HID: roccat: Fix use-after-free in roccat_read() (git-fixes).
  • HSI: omap_ssi: Fix refcount leak in ssi_probe (git-fixes).
  • HSI: omap_ssi_port: Fix dma_map_sg error check (git-fixes).
  • IB/cm: Cancel mad on the DREQ event when the state is MRA_REP_RCVD (git-fixes)
  • IB/cma: Allow XRC INI QPs to set their local ACK timeout (git-fixes)
  • IB/core: Only update PKEY and GID caches on respective events (git-fixes)
  • IB/hfi1: Adjust pkey entry in index 0 (git-fixes)
  • IB/hfi1: Fix abba locking issue with sc_disable() (git-fixes)
  • IB/hfi1: Fix possible null-pointer dereference in _extend_sdma_tx_descs() (git-fixes)
  • IB/mlx4: Add support for REJ due to timeout (git-fixes)
  • IB/mlx4: Use port iterator and validation APIs (git-fixes)
  • IB/qib: Protect from buffer overflow in struct qib_user_sdma_pkt fields (git-fixes)
  • IB/rdmavt: Add __init/__exit annotations to module init/exit funcs (git-fixes)
  • IB/srpt: Remove redundant assignment to ret (git-fixes)
  • Input: i8042 - fix refount leak on sparc (git-fixes).
  • Input: xpad - add supported devices as contributed on github (git-fixes).
  • Input: xpad - fix wireless 360 controller breaking after suspend (git-fixes).
  • KVM: nVMX: Unconditionally purge queued/injected events on nested "exit" (git-fixes).
  • KVM: s390: Clarify SIGP orders versus STOP/RESTART (git-fixes).
  • KVM: s390: VSIE: fix MVPG handling for prefixing and MSO (git-fixes).
  • KVM: s390: clear kicked_mask before sleeping again (git-fixes).
  • KVM: s390: preserve deliverable_mask in __airqs_kick_single_vcpu (git-fixes).
  • KVM: s390: pv: do not present the ecall interrupt twice (git-fixes).
  • KVM: s390: split kvm_s390_real_to_abs (git-fixes).
  • KVM: s390x: fix SCK locking (git-fixes).
  • KVM: x86/emulator: Fix handing of POP SS to correctly set interruptibility (git-fixes).
  • PCI: Dynamically map ECAM regions (bsc#1204382).
  • PCI: Fix used_buses calculation in pci_scan_child_bus_extend() (git-fixes).
  • PCI: Sanitise firmware BAR assignments behind a PCI-PCI bridge (git-fixes).
  • PM: domains: Fix handling of unavailable/disabled idle states (git-fixes).
  • PM: hibernate: Allow hybrid sleep to work with s2idle (git-fixes).
  • RDMA/bnxt_re: Add missing spin lock initialization (git-fixes)
  • RDMA/bnxt_re: Fix query SRQ failure (git-fixes)
  • RDMA/cm: Fix memory leak in ib_cm_insert_listen (git-fixes)
  • RDMA/cma: Ensure rdma_addr_cancel() happens before issuing more requests (git-fixes)
  • RDMA/cma: Fix arguments order in net device validation (git-fixes)
  • RDMA/core: Sanitize WQ state received from the userspace (git-fixes)
  • RDMA/cxgb4: Remove MW support (git-fixes)
  • RDMA/efa: Free IRQ vectors on error flow (git-fixes)
  • RDMA/efa: Remove double QP type assignment (git-fixes)
  • RDMA/efa: Use ib_umem_num_dma_pages() (git-fixes)
  • RDMA/hfi1: Fix potential integer multiplication overflow errors (git-fixes)
  • RDMA/hns: Remove unnecessary check for the sgid_attr when modifying QP (git-fixes)
  • RDMA/i40iw: Use ib_umem_num_dma_pages() (git-fixes)
  • RDMA/iwcm: Release resources if iw_cm module initialization fails (git-fixes)
  • RDMA/mlx4: Return missed an error if device does not support steering (git-fixes)
  • RDMA/mlx5: Add missing check for return value in get namespace flow (git-fixes)
  • RDMA/mlx5: Block FDB rules when not in switchdev mode (git-fixes)
  • RDMA/mlx5: Fix memory leak in error flow for subscribe event routine (git-fixes)
  • RDMA/mlx5: Make mkeys always owned by the kernel's PD when not enabled (git-fixes)
  • RDMA/mlx5: Set user priority for DCT (git-fixes)
  • RDMA/mlx5: Use set_mkc_access_pd_addr_fields() in reg_create() (git-fixes)
  • RDMA/qedr: Fix NULL deref for query_qp on the GSI QP (git-fixes)
  • RDMA/qedr: Fix potential memory leak in __qedr_alloc_mr() (git-fixes)
  • RDMA/qedr: Fix reporting QP timeout attribute (git-fixes)
  • RDMA/qib: Remove superfluous fallthrough statements (git-fixes)
  • RDMA/rtrs-srv: Pass the correct number of entries for dma mapped SGL (git-fixes)
  • RDMA/rxe: Do not overwrite errno from ib_umem_get() (git-fixes)
  • RDMA/rxe: Fix "kernel NULL pointer dereference" error (git-fixes)
  • RDMA/rxe: Fix error unwind in rxe_create_qp() (git-fixes)
  • RDMA/rxe: Fix extra copies in build_rdma_network_hdr (git-fixes)
  • RDMA/rxe: Fix extra copy in prepare_ack_packet (git-fixes)
  • RDMA/rxe: Fix failure during driver load (git-fixes)
  • RDMA/rxe: Fix over copying in get_srq_wqe (git-fixes)
  • RDMA/rxe: Fix redundant call to ip_send_check (git-fixes)
  • RDMA/rxe: Fix redundant skb_put_zero (git-fixes)
  • RDMA/rxe: Fix rnr retry behavior (git-fixes)
  • RDMA/rxe: Fix the error caused by qp->sk (git-fixes)
  • RDMA/rxe: Fix wrong port_cap_flags (git-fixes)
  • RDMA/rxe: Generate a completion for unsupported/invalid opcode (git-fixes)
  • RDMA/rxe: Remove unused pkt->offset (git-fixes)
  • RDMA/rxe: Return CQE error if invalid lkey was supplied (git-fixes)
  • RDMA/sa_query: Use strscpy_pad instead of memcpy to copy a string (git-fixes)
  • RDMA/siw: Always consume all skbuf data in sk_data_ready() upcall. (git-fixes)
  • RDMA/siw: Fix a condition race issue in MPA request processing (git-fixes)
  • RDMA/siw: Fix duplicated reported IW_CM_EVENT_CONNECT_REPLY event (git-fixes)
  • RDMA/siw: Pass a pointer to virt_to_page() (git-fixes)
  • RDMA/usnic: fix set-but-not-unused variable 'flags' warning (git-fixes)
  • RDMA: Verify port when creating flow rule (git-fixes)
  • RDMA: remove useless condition in siw_create_cq() (git-fixes)
  • RDMa/mthca: Work around -Wenum-conversion warning (git-fixes)
  • Revert "drivers/video/backlight/platform_lcd.c: add support for (bsc#1152489)
  • Revert "drm: bridge: analogix/dp: add panel prepare/unprepare in suspend/resume time" (git-fixes).
  • Revert "usb: add quirks for Lenovo OneLink+ Dock" (git-fixes).
  • Revert "usb: storage: Add quirk for Samsung Fit flash" (git-fixes).
  • Revert "usb: storage: Add quirk for Samsung Fit flash" (git-fixes).
  • USB: serial: console: move mutex_unlock() before usb_serial_put() (git-fixes).
  • USB: serial: ftdi_sio: fix 300 bps rate for SIO (git-fixes).
  • USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
  • USB: serial: option: add Quectel BG95 0x0203 composition (git-fixes).
  • USB: serial: option: add Quectel RM520N (git-fixes).
  • USB: serial: option: add Quectel RM520N (git-fixes).
  • USB: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
  • USB: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
  • arm64: assembler: add cond_yield macro (git-fixes)
  • ata: fix ata_id_has_devslp() (git-fixes).
  • ata: fix ata_id_has_dipm() (git-fixes).
  • ata: fix ata_id_has_ncq_autosense() (git-fixes).
  • ata: fix ata_id_sense_reporting_enabled() and ata_id_has_sense_reporting() (git-fixes).