Security update for the Linux Kernel

Announcement ID: SUSE-SU-2022:3775-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-16119 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-16119 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-20008 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-20008 ( NVD ): 4.6 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-2503 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2503 ( NVD ): 6.9 CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:N
  • CVE-2022-2586 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2586 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3169 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3169 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3239 ( SUSE ): 6.4 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3239 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-3303 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-3303 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-40768 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-40768 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-41218 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41218 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41222 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41222 ( NVD ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41674 ( SUSE ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41674 ( NVD ): 8.1 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2022-41848 ( SUSE ): 6.4 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41848 ( NVD ): 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-41849 ( SUSE ): 6.3 CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-41849 ( NVD ): 4.2 CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-42719 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42719 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42720 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42720 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42721 ( SUSE ): 7.5 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-42721 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-42722 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-42722 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Development Tools Module 15-SP3
  • Legacy Module 15-SP3
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Availability Extension 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Live Patching 15-SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves 17 vulnerabilities, contains one feature and has 29 security fixes can now be installed.

Description:

The SUSE Linux Enterprise 15 SP3 kernel was updated.

The following security bugs were fixed:

  • CVE-2022-40768: Fixed information leak in the scsi driver which allowed local users to obtain sensitive information from kernel memory. (bnc#1203514)
  • CVE-2022-3169: Fixed a denial of service flaw which occurs when consecutive requests to NVME_IOCTL_RESET and the NVME_IOCTL_SUBSYS_RESET are sent. (bnc#1203290)
  • CVE-2022-42722: Fixed crash in beacon protection for P2P-device. (bsc#1204125)
  • CVE-2022-42719: Fixed MBSSID parsing use-after-free. (bsc#1204051)
  • CVE-2022-42721: Avoid nontransmitted BSS list corruption. (bsc#1204060)
  • CVE-2022-42720: Fixed BSS refcounting bugs. (bsc#1204059)
  • CVE-2022-3303: Fixed a race condition in the sound subsystem due to improper locking (bnc#1203769).
  • CVE-2022-41218: Fixed an use-after-free caused by refcount races in drivers/media/dvb-core/dmxdev.c (bnc#1202960).
  • CVE-2022-3239: Fixed an use-after-free in the video4linux driver that could lead a local user to able to crash the system or escalate their privileges (bnc#1203552).
  • CVE-2022-41848: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a PCMCIA device while calling ioctl (bnc#1203987).
  • CVE-2022-41849: Fixed a race condition and resultant use-after-free if a physically proximate attacker removes a USB device while calling open (bnc#1203992).
  • CVE-2022-41674: Fixed a DoS issue where kernel can crash on the reception of specific WiFi Frames (bsc#1203770).
  • CVE-2022-2586: Fixed a use-after-free which can be triggered when a nft table is deleted (bnc#1202095).
  • CVE-2022-41222: Fixed a use-after-free via a stale TLB because an rmap lock is not held during a PUD move (bnc#1203622).
  • CVE-2022-2503: Fixed a bug in dm-verity, device-mapper table reloads allowed users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allowed root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates (bnc#1202677).
  • CVE-2022-20008: Fixed a bug which allowed to read kernel heap memory due to uninitialized data. This could lead to local information disclosure if reading from an SD card that triggers errors, with no additional execution privileges needed. (bnc#1199564)
  • CVE-2020-16119: Fixed a use-after-free vulnerability exploitable by a local attacker due to reuse of a DCCP socket. (bnc#1177471)

The following non-security bugs were fixed:

  • ALSA: aloop: Fix random zeros in capture data when using jiffies timer (git-fixes).
  • ALSA: emu10k1: Fix out of bounds access in snd_emu10k1_pcm_channel_alloc() (git-fixes).
  • ALSA: hda/realtek: Re-arrange quirk table entries (git-fixes).
  • ALSA: seq: Fix data-race at module auto-loading (git-fixes).
  • ALSA: seq: oss: Fix data-race for max_midi_devs access (git-fixes).
  • ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface() (git-fixes).
  • ALSA: usb-audio: fix spelling mistakes (git-fixes).
  • ALSA: usb-audio: Inform the delayed registration more properly (git-fixes).
  • ALSA: usb-audio: Register card again for iface over delayed_register option (git-fixes).
  • ALSA: usb-audio: Split endpoint setups for hw_params and prepare (git-fixes).
  • arm64: cpufeature: Allow different PMU versions in ID_DFR0_EL1 (git-fixes)
  • arm64: dts: allwinner: A64 Sopine: phy-mode rgmii-id (git-fixes)
  • arm64: dts: allwinner: a64-sopine-baseboard: change RGMII mode to (bsc#1202341)
  • arm64: dts: allwinner: H5: NanoPi Neo Plus2: phy-mode rgmii-id (git-fixes)
  • arm64: dts: rockchip: Pull up wlan wake# on Gru-Bob (git-fixes)
  • arm64: dts: rockchip: Remove 'enable-active-low' from rk3399-puma (git-fixes)
  • arm64: dts: rockchip: Set RK3399-Gru PCLK_EDP to 24 MHz (git-fixes)
  • arm64: dts: uniphier: Fix USB interrupts for PXs3 SoC (git-fixes)
  • arm64: kexec_file: use more system keyrings to verify kernel image signature (bsc#1196444).
  • arm64: mm: Always update TCR_EL1 from __cpu_set_tcr_t0sz() (git-fixes)
  • arm64: mm: fix p?d_leaf() (git-fixes)
  • arm64: mm: use a 48-bit ID map when possible on 52-bit VA builds (git-fixes)
  • arm64: tegra: Fix SDMMC1 CD on P2888 (git-fixes)
  • arm64: tegra: Remove non existent Tegra194 reset (git-fixes)
  • arm64: tlb: fix the TTL value of tlb_get_level (git-fixes)
  • arm64/mm: Validate hotplug range before creating linear mapping (git-fixes)
  • bpf: Compile out btf_parse_module() if module BTF is not enabled (git-fixes).
  • cgroup: cgroup_get_from_id() must check the looked-up kn is a directory (bsc#1203906).
  • crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE (git-fixes)
  • crypto: arm64/poly1305 - fix a read out-of-bound (git-fixes)
  • drm/amdgpu: Check num_gfx_rings for gfx v9_0 rb setup (git-fixes).
  • drm/amdgpu: mmVM_L2_CNTL3 register not initialized correctly (git-fixes).
  • drm/gem: Fix GEM handle release errors (git-fixes).
  • drm/i915/glk: ECS Liva Q2 needs GLK HDMI port timing quirk (git-fixes).
  • drm/meson: Correct OSD1 global alpha value (git-fixes).
  • drm/meson: Fix OSD1 RGB to YCbCr coefficient (git-fixes).
  • drm/msm/rd: Fix FIFO-full deadlock (git-fixes).
  • drm/radeon: add a force flush to delay work when radeon (git-fixes).
  • dtb: Do not include sources in src.rpm - refer to kernel-source Same as other kernel binary packages there is no need to carry duplicate sources in dtb packages.
  • efi: capsule-loader: Fix use-after-free in efi_capsule_write (git-fixes).
  • fbdev: chipsfb: Add missing pci_disable_device() in chipsfb_pci_init() (git-fixes).
  • fbdev: fb_pm2fb: Avoid potential divide by zero error (git-fixes).
  • ftrace: Fix NULL pointer dereference in is_ftrace_trampoline when ftrace is dead (git-fixes).
  • gpio: mpc8xxx: Fix support for IRQ_TYPE_LEVEL_LOW flow_type in mpc85xx (git-fixes).
  • HID: intel-ish-hid: ishtp: Fix ishtp client sending disordered message (git-fixes).
  • HID: ishtp-hid-clientHID: ishtp-hid-client: Fix comment typo (git-fixes).
  • ieee802154: cc2520: add rc code in cc2520_tx() (git-fixes).
  • ima: force signature verification when CONFIG_KEXEC_SIG is configured (bsc#1203737).
  • Input: iforce - add support for Boeder Force Feedback Wheel (git-fixes).
  • Input: melfas_mip4 - fix return value check in mip4_probe() (git-fixes).
  • Input: snvs_pwrkey - fix SNVS_HPVIDR1 register address (git-fixes).
  • JFS: fix GPF in diFree (bsc#1203389).
  • JFS: fix memleak in jfs_mount (git-fixes).
  • JFS: more checks for invalid superblock (git-fixes).
  • JFS: prevent NULL deref in diFree (bsc#1203389).
  • kABI: x86: kexec: hide new include from genksyms (bsc#1196444).
  • kexec: clean up arch_kexec_kernel_verify_sig (bsc#1196444).
  • kexec: do not verify the signature without the lockdown or mandatory signature (bsc#1203737).
  • kexec: drop weak attribute from arch_kexec_apply_relocations[_add] (bsc#1196444).
  • kexec: drop weak attribute from functions (bsc#1196444).
  • kexec: drop weak attribute from functions (bsc#1196444).
  • kexec: KEYS: make the code in bzImage64_verify_sig generic (bsc#1196444).
  • kexec: KEYS: s390: Make use of built-in and secondary keyring for signature verification (bsc#1196444).
  • KVM: nVMX: Let userspace set nVMX MSR to any host supported value (git-fixes).
  • KVM: x86: Mark TSS busy during LTR emulation after all fault checks (git-fixes).
  • KVM: x86: Set error code to segment selector on LLDT/LTR non-canonical #GP (git-fixes).
  • md-raid10: fix KASAN warning (git-fixes).
  • md: call __md_stop_writes in md_stop (git-fixes).
  • md: unlock mddev before reap sync_thread in action_store (bsc#1197659).
  • mm: pagewalk: Fix race between unmap and page walker (git-fixes, bsc#1203159).
  • mm: proc: smaps_rollup: do not stall write attempts on mmap_lock (bsc#1201990).
  • mm: smaps*: extend smap_gather_stats to support specified beginning (bsc#1201990).
  • net: mana: Add rmb after checking owner bits (git-fixes).
  • net: mana: Add support of XDP_REDIRECT action (bug#1201310, jsc#PED-529).
  • net: mana: Add the Linux MANA PF driver (bug#1201309, jsc#PED-529).
  • NFS: Do not decrease the value of seq_nr_highest_sent (git-fixes).
  • NFS: Fix races in the legacy idmapper upcall (git-fixes).
  • NFS: Handle NFS4ERR_DELAY replies to OP_SEQUENCE correctly (git-fixes).
  • NFS: RECLAIM_COMPLETE must handle EACCES (git-fixes).
  • NFSD: Fix offset type in I/O trace points (git-fixes).
  • nvme-fabrics: parse nvme connect Linux error codes (bsc#1201865).
  • nvme-rdma: Handle number of queue changes (bsc#1201865).
  • nvme-tcp: fix UAF when detecting digest errors (bsc#1200313 bsc#1201489).
  • nvme-tcp: Handle number of queue changes (bsc#1201865).
  • nvmet: Expose max queues to configfs (bsc#1201865).
  • of: device: Fix up of_dma_configure_id() stub (git-fixes).
  • of: fdt: fix off-by-one error in unflatten_dt_nodes() (git-fixes).
  • pinctrl: rockchip: Enhance support for IRQ_TYPE_EDGE_BOTH (git-fixes).
  • platform/x86: acer-wmi: Acer Aspire One AOD270/Packard Bell Dot keymap fixes (git-fixes).
  • powerpc/drmem: Make lmb_size 64 bit (bsc#1203424 ltc#199544).
  • powerpc/memhotplug: Make lmb size 64bit (bsc#1203424 ltc#199544).
  • ppc64/kdump: Limit kdump base to 512MB (bsc#1203410 ltc#199904).
  • psi: Fix uaf issue when psi trigger is destroyed while being polled (bsc#1203909).
  • regulator: core: Clean up on enable failure (git-fixes).
  • s390/qeth: cache link_info for ethtool (bsc#1202984 LTC#199607).
  • s390/qeth: clean up default cases for ethtool link mode (bsc#1202984 LTC#199607).
  • s390/qeth: improve QUERY CARD INFO processing (bsc#1202984 LTC#199607).
  • s390/qeth: improve selection of ethtool link modes (bsc#1202984 LTC#199607).
  • s390/qeth: set static link info during initialization (bsc#1202984 LTC#199607).
  • s390/qeth: tolerate error when querying card info (bsc#1202984 LTC#199607).
  • s390/qeth: use QUERY OAT for initial link info (bsc#1202984 LTC#199607).
  • scsi: core: Fix bad pointer dereference when ehandler kthread is invalid (git-fixes).
  • scsi: lpfc: Add missing destroy_workqueue() in error path (bsc#1203939).
  • scsi: lpfc: Add missing free iocb and nlp kref put for early return VMID cases (bsc#1203939).
  • scsi: lpfc: Add reporting capability for Link Degrade Signaling (bsc#1203939).
  • scsi: lpfc: Fix FLOGI ACC with wrong SID in PT2PT topology (bsc#1203939).
  • scsi: lpfc: Fix mbuf pool resource detected as busy at driver unload (bsc#1203939).
  • scsi: lpfc: Fix multiple NVMe remoteport registration calls for the same NPort ID (bsc#1203939).
  • scsi: lpfc: Fix prli_fc4_req checks in PRLI handling (bsc#1203939).
  • scsi: lpfc: Fix various issues reported by tools (bsc#1203939).
  • scsi: lpfc: Move scsi_host_template outside dynamically allocated/freed phba (bsc#1185032 bsc#1203939).
  • scsi: lpfc: Remove the unneeded result variable (bsc#1203939).
  • scsi: lpfc: Remove unneeded result variable (bsc#1203939).
  • scsi: lpfc: Rename mp/bmp dma buffers to rq/rsp in lpfc_fdmi_cmd (bsc#1203939).
  • scsi: lpfc: Return DID_TRANSPORT_DISRUPTED instead of DID_REQUEUE (bsc#1203939).
  • scsi: lpfc: Rework FDMI attribute registration for unintential padding (bsc#1203939).
  • scsi: lpfc: Rework lpfc_fdmi_cmd() routine for cleanup and consistency (bsc#1203939).
  • scsi: lpfc: Update congestion mode logging for Emulex SAN Manager application (bsc#1203939).
  • scsi: lpfc: Update lpfc version to 14.2.0.7 (bsc#1203939).
  • scsi: mpt3sas: Fix use-after-free warning (git-fixes).
  • scsi: qla2xxx: Add debugfs create/delete helpers (bsc#1203935).
  • scsi: qla2xxx: Add NVMe parameters support in Auxiliary Image Status (bsc#1203935).
  • scsi: qla2xxx: Always wait for qlt_sess_work_fn() from qlt_stop_phase1() (bsc#1203935).
  • scsi: qla2xxx: Avoid flush_scheduled_work() usage (bsc#1203935).
  • scsi: qla2xxx: Disable ATIO interrupt coalesce for quad port ISP27XX (bsc#1203935).
  • scsi: qla2xxx: Drop DID_TARGET_FAILURE use (bsc#1203935).
  • scsi: qla2xxx: Fix memory leak in __qlt_24xx_handle_abts() (bsc#1203935).
  • scsi: qla2xxx: Fix response queue handler reading stale packets (bsc#1203935).
  • scsi: qla2xxx: Log message "skipping scsi_scan_host()" as informational (bsc#1203935).
  • scsi: qla2xxx: Remove unused declarations for qla2xxx (bsc#1203935).
  • scsi: qla2xxx: Remove unused del_sess_list field (bsc#1203935).
  • scsi: qla2xxx: Remove unused qlt_tmr_work() (bsc#1203935).
  • scsi: qla2xxx: Revert "scsi: qla2xxx: Fix response queue handler reading stale packets" (bsc#1203935).
  • scsi: qla2xxx: Update version to 10.02.07.900-k (bsc#1203935).
  • scsi: sg: Allow waiting for commands to complete on removed device (git-fixes).
  • scsi: smartpqi: Fix DMA direction for RAID requests (git-fixes).
  • scsi: smartpqi: Shorten drive visibility after removal (bsc#1200622).
  • scsi: smartpqi: Update LUN reset handler (bsc#1200622).
  • soc: brcmstb: pm-arm: Fix refcount leak and __iomem leak bugs (git-fixes).
  • squashfs: fix divide error in calculate_skip() (git-fixes).
  • struct ehci_hcd: hide new member (git-fixes).
  • struct otg_fsm: hide new boolean member in gap (git-fixes).
  • SUNRPC: Do not call connect() more than once on a TCP socket (git-fixes).
  • SUNRPC: Do not leak sockets in xs_local_connect() (git-fixes).
  • SUNRPC: fix expiry of auth creds (git-fixes).
  • SUNRPC: Fix misplaced barrier in call_decode (git-fixes).
  • SUNRPC: Partial revert of commit 6f9f17287e78 (git-fixes).
  • SUNRPC: Reinitialise the backchannel request buffers before reuse (git-fixes).
  • SUNRPC: RPC level errors should set task->tk_rpc_status (git-fixes).
  • svcrdma: Hold private mutex while invoking rdma_accept() (git-fixes).
  • tracing: hold caller_addr to hardirq_{enable,disable}_ip (git-fixes).
  • USB: Add ignore-residue quirk for NXP PN7462AU (git-fixes).
  • USB: cdc-acm: Add Icom PMR F3400 support (0c26:0020) (git-fixes).
  • USB: core: Fix RST error in hub.c (git-fixes).
  • USB: core: Prevent nested device-reset calls (git-fixes).
  • USB: dwc3: disable USB core PHY management (git-fixes).
  • USB: ehci: handshake CMD_RUN instead of STS_HALT (git-fixes).
  • USB: otg-fsm: Fix hrtimer list corruption (git-fixes).
  • USB: serial: ch341: fix disabled rx timer on older devices (git-fixes).
  • USB: serial: ch341: fix lost character on LCR updates (git-fixes).
  • USB: serial: ch341: name prescaler, divisor registers (git-fixes).
  • USB: serial: cp210x: add Decagon UCA device id (git-fixes).
  • USB: serial: ftdi_sio: add Omron CS1W-CIF31 device id (git-fixes).
  • USB: serial: option: add Quectel EM060K modem (git-fixes).
  • USB: serial: option: add support for Cinterion MV32-WA/WB RmNet mode (git-fixes).
  • USB: serial: option: add support for OPPO R11 diag port (git-fixes).
  • USB: storage: Add ASUS <0x0b05:0x1932> to IGNORE_UAS (git-fixes).
  • USB: struct usb_device: hide new member (git-fixes).
  • usbnet: Fix memory leak in usbnet_disconnect() (git-fixes).
  • vt: Clear selection before changing the font (git-fixes).
  • vt: selection, introduce vc_is_sel (git-fixes).
  • watchdog: wdat_wdt: Set the min and max timeout values properly (bsc#1194023).
  • wifi: iwlegacy: 4965: corrected fix for potential off-by-one overflow in il4965_rs_fill_link_cmd() (git-fixes).
  • x86/bugs: Reenable retbleed=off While for older kernels the return thunks are statically built in and cannot be dynamically patched out, retbleed=off should still work so that it can be disabled.
  • x86/kexec: fix memory leak of elf header buffer (bsc#1196444).
  • x86/xen: Remove undefined behavior in setup_features() (git-fixes).
  • xen/xenbus: fix return type in xenbus_file_read() (git-fixes).
  • xprtrdma: Fix cwnd update ordering (git-fixes).

Special Instructions and Notes:

  • Please reboot the system after installing this update.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-3775=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-3775=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3775=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-3775=1
  • Legacy Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP3-2022-3775=1
  • SUSE Linux Enterprise Live Patching 15-SP3
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2022-3775=1
    Please note that this is the initial kernel livepatch without fixes itself, this package is later updated by separate standalone kernel livepatch updates.
  • SUSE Linux Enterprise High Availability Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-3775=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-3775=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-3775=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3775=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3775=1

Package List:

  • openSUSE Leap 15.3 (noarch nosrc)
    • kernel-docs-5.3.18-150300.59.98.1
  • openSUSE Leap 15.3 (noarch)
    • kernel-devel-5.3.18-150300.59.98.1
    • kernel-macros-5.3.18-150300.59.98.1
    • kernel-docs-html-5.3.18-150300.59.98.1
    • kernel-source-5.3.18-150300.59.98.1
    • kernel-source-vanilla-5.3.18-150300.59.98.1
  • openSUSE Leap 15.3 (nosrc ppc64le x86_64)
    • kernel-debug-5.3.18-150300.59.98.1
    • kernel-kvmsmall-5.3.18-150300.59.98.1
  • openSUSE Leap 15.3 (ppc64le x86_64)
    • kernel-debug-debugsource-5.3.18-150300.59.98.1
    • kernel-debug-debuginfo-5.3.18-150300.59.98.1
    • kernel-debug-devel-debuginfo-5.3.18-150300.59.98.1
    • kernel-kvmsmall-debugsource-5.3.18-150300.59.98.1
    • kernel-debug-devel-5.3.18-150300.59.98.1
    • kernel-kvmsmall-debuginfo-5.3.18-150300.59.98.1
    • kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.98.1
    • kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.98.1
    • kernel-debug-livepatch-devel-5.3.18-150300.59.98.1
    • kernel-kvmsmall-devel-5.3.18-150300.59.98.1
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
    • kernel-default-livepatch-5.3.18-150300.59.98.1
    • kernel-obs-build-debugsource-5.3.18-150300.59.98.1
    • reiserfs-kmp-default-debuginfo-5.3.18-150300.59.98.1
    • kernel-obs-build-5.3.18-150300.59.98.1
    • kernel-default-extra-debuginfo-5.3.18-150300.59.98.1
    • kernel-default-debugsource-5.3.18-150300.59.98.1
    • cluster-md-kmp-default-5.3.18-150300.59.98.1
    • gfs2-kmp-default-5.3.18-150300.59.98.1
    • cluster-md-kmp-default-debuginfo-5.3.18-150300.59.98.1
    • kernel-obs-qa-5.3.18-150300.59.98.1
    • kselftests-kmp-d