openSUSE Security Announce
Threads by month
- ----- 2025 -----
- April
- March
- February
- January
- ----- 2024 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2023 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2022 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2021 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2020 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2019 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2018 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2017 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2016 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2015 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2014 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2013 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2012 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2011 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2010 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2009 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2008 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2007 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2006 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2005 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2004 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2003 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2002 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2001 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 2000 -----
- December
- November
- October
- September
- August
- July
- June
- May
- April
- March
- February
- January
- ----- 1999 -----
- December
- November
- October
- September
- August
May 2021
- 1 participants
- 78 discussions

openSUSE-SU-2021:0728-1: important: Security update for prosody
by opensuse-security@opensuse.org 15 May '21
by opensuse-security@opensuse.org 15 May '21
15 May '21
openSUSE Security Update: Security update for prosody
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0728-1
Rating: important
References: #1186027
Cross-References: CVE-2021-32917 CVE-2021-32918 CVE-2021-32919
CVE-2021-32920
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that fixes …
[View More]four vulnerabilities is now available.
Description:
This update for prosody fixes the following issues:
prosody was updated to 0.11.9:
Security:
* mod_limits, prosody.cfg.lua: Enable rate limits by default
* certmanager: Disable renegotiation by default
* mod_proxy65: Restrict access to local c2s connections by default
* util.startup: Set more aggressive defaults for GC
* mod_c2s, mod_s2s, mod_component, mod_bosh, mod_websockets: Set default
stanza size limits
* mod_authinternal{plain,hashed}: Use constant-time string comparison for
secrets
* mod_dialback: Remove dialback-without-dialback feature
* mod_dialback: Use constant-time comparison with hmac
Minor changes:
* util.hashes: Add constant-time string comparison (binding to
CRYPTO_memcmp)
* mod_c2s: Don���t throw errors in async code when connections are gone
* mod_c2s: Fix traceback in session close when conn is nil
* core.certmanager: Improve detection of LuaSec/OpenSSL capabilities
* mod_saslauth: Use a defined SASL error
* MUC: Add support for advertising muc#roomconfig_allowinvites in room
disco#info
* mod_saslauth: Don���t throw errors in async code when connections are
gone
* mod_pep: Advertise base pubsub feature (fixes #1632: mod_pep missing
pubsub feature in disco)
* prosodyctl check config: Add ���gc��� to list of global options
* prosodyctl about: Report libexpat version if known
* util.xmppstream: Add API to dynamically configure the stanza size limit
for a stream
* util.set: Add is_set() to test if an object is a set
* mod_http: Skip IP resolution in non-proxied case
* mod_c2s: Log about missing conn on async state changes
* util.xmppstream: Reduce internal default xmppstream limit to 1MB
Relevant: https://prosody.im/security/advisory_20210512
* boo#1186027: Prosody XMPP server advisory 2021-05-12
* CVE-2021-32919
* CVE-2021-32917
* CVE-2021-32917
* CVE-2021-32920
* CVE-2021-32918
Update to 0.11.8:
Security:
* mod_saslauth: Disable ���tls-unique��� channel binding with TLS 1.3
(#1542)
Fixes and improvements:
* net.websocket.frames: Improve websocket masking performance by using the
new util.strbitop
* util.strbitop: Library for efficient bitwise operations on strings
Minor changes:
* MUC: Correctly advertise whether the subject can be changed (#1155)
* MUC: Preserve disco ���node��� attribute (or lack thereof) in responses
(#1595)
* MUC: Fix logic bug causing unnecessary presence to be sent (#1615)
* mod_bosh: Fix error if client tries to connect to component (#425)
* mod_bosh: Pick out the ���wait��� before checking it instead of earlier
* mod_pep: Advertise base PubSub feature (#1632)
* mod_pubsub: Fix notification stanza type setting (#1605)
* mod_s2s: Prevent keepalives before client has established a stream
* net.adns: Fix bug that sent empty DNS packets (#1619)
* net.http.server: Don���t send Content-Length on 1xx/204 responses (#1596)
* net.websocket.frames: Fix length calculation bug (#1598)
* util.dbuffer: Make length API in line with Lua strings
* util.dbuffer: Optimize substring operations
* util.debug: Fix locals being reported under wrong stack frame in some
cases
* util.dependencies: Fix check for Lua bitwise operations library (#1594)
* util.interpolation: Fix combination of filters and fallback values #1623
* util.promise: Preserve tracebacks
* util.stanza: Reject ASCII control characters (#1606)
* timers: Ensure timers can���t block other processing (#1620)
Update to 0.11.7:
Security:
* mod_websocket: Enforce size limits on received frames (fixes #1593)
Fixes and improvements:
* mod_c2s, mod_s2s: Make stanza size limits configurable
* Add configuration options to control Lua garbage collection parameters
* net.http: Backport SNI support for outgoing HTTP requests (#409)
* mod_websocket: Process all data in the buffer on close frame and
connection errors (fixes #1474, #1234)
* util.indexedbheap: Fix heap data structure corruption, causing some
timers to fail after a reschedule (fixes #1572)
Update to 0.11.6:
Fixes and improvements:
* mod_storage_internal: Fix error in time limited queries on items without
���when��� field, fixes #1557
* mod_carbons: Fix handling of incoming MUC PMs #1540
* mod_csi_simple: Consider XEP-0353: Jingle Message Initiation important
* mod_http_files: Avoid using inode in etag, fixes #1498: Fail to download
file on FreeBSD
* mod_admin_telnet: Create a DNS resolver per console session (fixes
#1492: Telnet console DNS commands reduced usefulness)
* core.certmanager: Move EECDH ciphers before EDH in default cipherstring
(fixes #1513)
* mod_s2s: Escape invalid XML in loggin (same way as mod_c2s) (fixes
#1574: Invalid XML input on s2s connection is logged unescaped)
* mod_muc: Allow control over the server-admins-are-room-owners feature
(see #1174)
* mod_muc_mam: Remove spoofed archive IDs before archiving (fixes #1552:
MUC MAM may strip its own archive id)
* mod_muc_mam: Fix stanza id filter event name, fixes #1546: mod_muc_mam
does not strip spoofed stanza ids
* mod_muc_mam: Fix missing advertising of XEP-0359, fixes #1547:
mod_muc_mam does not advertise stanza-id
Minor changes:
* net.http API: Add request:cancel() method
* net.http API: Fix traceback on invalid URL passed to request()
* MUC: Persist affiliation_data in new MUC format
* mod_websocket: Fire event on session creation (thanks Aaron van Meerten)
* MUC: Always include ���affiliation���/���role��� attributes, defaulting
to ���none��� if nil
* mod_tls: Log when certificates are (re)loaded
* mod_vcard4: Report correct error condition (fixes #1521: mod_vcard4
reports wrong error)
* net.http: Re-expose destroy_request() function (fixes unintentional API
breakage)
* net.http.server: Strip port from Host header in IPv6 friendly way (fix
#1302)
* util.prosodyctl: Tell prosody do daemonize via command line flag (fixes
#1514)
* SASL: Apply saslprep where necessary, fixes #1560: Login fails if
password contains special chars
* net.http.server: Fix reporting of missing Host header
* util.datamanager API: Fix iterating over ���users��� (thanks marc0s)
* net.resolvers.basic: Default conn_type to ���tcp��� consistently if
unspecified (thanks marc0s)
* mod_storage_sql: Fix check for deletion limits (fixes #1494)
* mod_admin_telnet: Handle unavailable cipher info (fixes #1510:
mod_admin_telnet backtrace)
* Log warning when using prosodyctl start/stop/restart
* core.certmanager: Look for privkey.pem to go with fullchain.pem (fixes
#1526)
* mod_storage_sql: Add index covering sort_id to improve performance
(fixes #1505)
* mod_mam,mod_muc_mam: Allow other work to be performed during archive
cleanup (fixes #1504)
* mod_muc_mam: Don���t strip MUC tags, fix #1567: MUC tags stripped by
mod_muc_mam
* mod_pubsub, mod_pep: Ensure correct number of children of (fixes #1496)
* mod_register_ibr: Add FORM_TYPE as required by XEP-0077 (fixes #1511)
* mod_muc_mam: Fix traceback saving message from non-occupant (fixes #1497)
* util.startup: Remove duplicated initialization of logging (fix #1527:
startup: Logging initialized twice)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-728=1
Package List:
- openSUSE Leap 15.2 (x86_64):
prosody-0.11.9-lp152.2.3.1
prosody-debuginfo-0.11.9-lp152.2.3.1
prosody-debugsource-0.11.9-lp152.2.3.1
References:
https://www.suse.com/security/cve/CVE-2021-32917.html
https://www.suse.com/security/cve/CVE-2021-32918.html
https://www.suse.com/security/cve/CVE-2021-32919.html
https://www.suse.com/security/cve/CVE-2021-32920.html
https://bugzilla.suse.com/1186027
[View Less]
1
0

openSUSE-SU-2021:0723-1: important: Security update for virtualbox
by opensuse-security@opensuse.org 14 May '21
by opensuse-security@opensuse.org 14 May '21
14 May '21
openSUSE Security Update: Security update for virtualbox
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0723-1
Rating: important
References: #1182918
Cross-References: CVE-2021-2145 CVE-2021-2250 CVE-2021-2264
CVE-2021-2266 CVE-2021-2279 CVE-2021-2280
CVE-2021-2281 CVE-2021-2282 CVE-2021-2283
CVE-2021-2284 CVE-2021-2285 CVE-2021-2286
…
[View More] CVE-2021-2287 CVE-2021-2291 CVE-2021-2296
CVE-2021-2297 CVE-2021-2306 CVE-2021-2309
CVE-2021-2310 CVE-2021-2312
CVSS scores:
CVE-2021-2145 (NVD) : 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
CVE-2021-2250 (NVD) : 8.2 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
CVE-2021-2264 (NVD) : 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
CVE-2021-2266 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2279 (NVD) : 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-2280 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2281 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
CVE-2021-2282 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2283 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2284 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
CVE-2021-2285 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2286 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
CVE-2021-2287 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2291 (NVD) : 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2021-2296 (NVD) : 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2297 (NVD) : 5.3 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2306 (NVD) : 6 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
CVE-2021-2309 (NVD) : 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
CVE-2021-2310 (NVD) : 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
CVE-2021-2312 (NVD) : 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that fixes 20 vulnerabilities is now available.
Description:
This update for virtualbox fixes the following issues:
virtualbox was updated to 6.1.22 (released April 29 2021 by Oracle)
This is a maintenance release. The following items were fixed and/or added:
- VMM: Improved performance of 64-bit Windows and Solaris guests when
Hyper-V is used on recent Windows 10 hosts
- VMM: Fixed frequent crashes of 64-bit Windows Vista and Server 2003
guests when Hyper-V is used
- GUI: Fixed regression where user was not able to save unset default
shortcuts (bug #20305)
- Storage: Fixed regression in LsiLogic SAS controller emulation caused VM
crash (bug #20323)
- Linux Guest Additions: Fixed issue when it was not possible to run
executables from mounted share (bug #20320)
- Fixes for CVE-2021-2145 CVE-2021-2250 CVE-2021-2264 CVE-2021-2266
CVE-2021-2279 CVE-2021-2280 CVE-2021-2281 CVE-2021-2282 CVE-2021-2283
CVE-2021-2284 CVE-2021-2285 CVE-2021-2286 CVE-2021-2287 CVE-2021-2291
CVE-2021-2296 CVE-2021-2297 CVE-2021-2306 CVE-2021-2309 CVE-2021-2310
CVE-2021-2312
- Version bump to (released April 20 2021 by Oracle) File
"virtualbox-kmp-files-leap" is deleted.
- Use distconfdir for xinitrc.d files on TW
- Improve autostart security boo#1182918.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-723=1
Package List:
- openSUSE Leap 15.2 (noarch):
virtualbox-guest-desktop-icons-6.1.22-lp152.2.24.2
virtualbox-guest-source-6.1.22-lp152.2.24.2
virtualbox-host-source-6.1.22-lp152.2.24.2
- openSUSE Leap 15.2 (x86_64):
python3-virtualbox-6.1.22-lp152.2.24.2
python3-virtualbox-debuginfo-6.1.22-lp152.2.24.2
virtualbox-6.1.22-lp152.2.24.2
virtualbox-debuginfo-6.1.22-lp152.2.24.2
virtualbox-debugsource-6.1.22-lp152.2.24.2
virtualbox-devel-6.1.22-lp152.2.24.2
virtualbox-guest-tools-6.1.22-lp152.2.24.2
virtualbox-guest-tools-debuginfo-6.1.22-lp152.2.24.2
virtualbox-guest-x11-6.1.22-lp152.2.24.2
virtualbox-guest-x11-debuginfo-6.1.22-lp152.2.24.2
virtualbox-kmp-debugsource-6.1.22-lp152.2.24.2
virtualbox-kmp-default-6.1.22_k5.3.18_lp152.75-lp152.2.24.2
virtualbox-kmp-default-debuginfo-6.1.22_k5.3.18_lp152.75-lp152.2.24.2
virtualbox-kmp-preempt-6.1.22_k5.3.18_lp152.75-lp152.2.24.2
virtualbox-kmp-preempt-debuginfo-6.1.22_k5.3.18_lp152.75-lp152.2.24.2
virtualbox-qt-6.1.22-lp152.2.24.2
virtualbox-qt-debuginfo-6.1.22-lp152.2.24.2
virtualbox-vnc-6.1.22-lp152.2.24.2
virtualbox-websrv-6.1.22-lp152.2.24.2
virtualbox-websrv-debuginfo-6.1.22-lp152.2.24.2
References:
https://www.suse.com/security/cve/CVE-2021-2145.html
https://www.suse.com/security/cve/CVE-2021-2250.html
https://www.suse.com/security/cve/CVE-2021-2264.html
https://www.suse.com/security/cve/CVE-2021-2266.html
https://www.suse.com/security/cve/CVE-2021-2279.html
https://www.suse.com/security/cve/CVE-2021-2280.html
https://www.suse.com/security/cve/CVE-2021-2281.html
https://www.suse.com/security/cve/CVE-2021-2282.html
https://www.suse.com/security/cve/CVE-2021-2283.html
https://www.suse.com/security/cve/CVE-2021-2284.html
https://www.suse.com/security/cve/CVE-2021-2285.html
https://www.suse.com/security/cve/CVE-2021-2286.html
https://www.suse.com/security/cve/CVE-2021-2287.html
https://www.suse.com/security/cve/CVE-2021-2291.html
https://www.suse.com/security/cve/CVE-2021-2296.html
https://www.suse.com/security/cve/CVE-2021-2297.html
https://www.suse.com/security/cve/CVE-2021-2306.html
https://www.suse.com/security/cve/CVE-2021-2309.html
https://www.suse.com/security/cve/CVE-2021-2310.html
https://www.suse.com/security/cve/CVE-2021-2312.html
https://bugzilla.suse.com/1182918
[View Less]
1
0

openSUSE-SU-2021:0724-1: Security update for drbd-utils
by opensuse-security@opensuse.org 14 May '21
by opensuse-security@opensuse.org 14 May '21
14 May '21
openSUSE Security Update: Security update for drbd-utils
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0724-1
Rating: low
References: #1185132
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that contains security fixes can now be installed.
Description:
This update for drbd-utils fixes the …
[View More]following issues:
- make all binaries in position independent (bsc#1185132).
This update was imported from the SUSE:SLE-15-SP2:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-724=1
Package List:
- openSUSE Leap 15.2 (x86_64):
drbd-utils-9.13.0-lp152.2.12.1
drbd-utils-debuginfo-9.13.0-lp152.2.12.1
drbd-utils-debugsource-9.13.0-lp152.2.12.1
References:
https://bugzilla.suse.com/1185132
[View Less]
1
0

openSUSE-SU-2021:0719-1: important: Security update for java-11-openjdk
by opensuse-security@opensuse.org 13 May '21
by opensuse-security@opensuse.org 13 May '21
13 May '21
openSUSE Security Update: Security update for java-11-openjdk
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0719-1
Rating: important
References: #1184606 #1185055 #1185056
Cross-References: CVE-2021-2161 CVE-2021-2163
CVSS scores:
CVE-2021-2161 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2021-2161 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/…
[View More]I:H/A:N
CVE-2021-2163 (NVD) : 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
CVE-2021-2163 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that solves two vulnerabilities and has one
errata is now available.
Description:
This update for java-11-openjdk fixes the following issues:
- Update to upstream tag jdk-11.0.11+9 (April 2021 CPU)
* CVE-2021-2163: Fixed incomplete enforcement of JAR signing disabled
algorithms (bsc#1185055)
* CVE-2021-2161: Fixed incorrect handling of partially quoted arguments
in ProcessBuilder (bsc#1185056)
- moved mozilla-nss dependency to java-11-openjdk-headless package, this
is necessary to be able to do crypto with just java-11-openjdk-headless
installed (bsc#1184606).
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-719=1
Package List:
- openSUSE Leap 15.2 (i586 x86_64):
java-11-openjdk-11.0.11.0-lp152.2.12.1
java-11-openjdk-accessibility-11.0.11.0-lp152.2.12.1
java-11-openjdk-accessibility-debuginfo-11.0.11.0-lp152.2.12.1
java-11-openjdk-debuginfo-11.0.11.0-lp152.2.12.1
java-11-openjdk-debugsource-11.0.11.0-lp152.2.12.1
java-11-openjdk-demo-11.0.11.0-lp152.2.12.1
java-11-openjdk-devel-11.0.11.0-lp152.2.12.1
java-11-openjdk-headless-11.0.11.0-lp152.2.12.1
java-11-openjdk-jmods-11.0.11.0-lp152.2.12.1
java-11-openjdk-src-11.0.11.0-lp152.2.12.1
- openSUSE Leap 15.2 (noarch):
java-11-openjdk-javadoc-11.0.11.0-lp152.2.12.1
References:
https://www.suse.com/security/cve/CVE-2021-2161.html
https://www.suse.com/security/cve/CVE-2021-2163.html
https://bugzilla.suse.com/1184606
https://bugzilla.suse.com/1185055
https://bugzilla.suse.com/1185056
[View Less]
1
0

openSUSE-SU-2021:0716-1: important: Security update for the Linux Kernel
by opensuse-security@opensuse.org 12 May '21
by opensuse-security@opensuse.org 12 May '21
12 May '21
openSUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0716-1
Rating: important
References: #1043990 #1055117 #1065729 #1152457 #1152489
#1156395 #1167260 #1168838 #1174416 #1174426
#1178089 #1179243 #1179825 #1179851 #1180846
#1181161 #1182613 #1182999 #1183063 #1183203
…
[View More] #1183289 #1184208 #1184209 #1184436 #1184514
#1184650 #1184724 #1184728 #1184730 #1184731
#1184736 #1184737 #1184738 #1184740 #1184741
#1184742 #1184760 #1184811 #1184893 #1184934
#1184942 #1184957 #1184969 #1184984 #1185041
#1185113 #1185233 #1185244 #1185269 #1185365
#1185454 #1185472 #1185491 #1185549 #1185586
#1185587 #1185606
Cross-References: CVE-2021-29155 CVE-2021-29650
CVSS scores:
CVE-2021-29155 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
CVE-2021-29155 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVE-2021-29650 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2021-29650 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that solves two vulnerabilities and has 55 fixes
is now available.
Description:
The openSUSE Leap 15.2 kernel was updated to receive various security and
bugfixes.
The following security bugs were fixed:
- CVE-2021-29650: The netfilter subsystem allowed attackers to cause a
denial of service (panic) because net/netfilter/x_tables.c and
include/linux/netfilter/x_tables.h lack a full memory barrier upon the
assignment of a new table value, aka CID-175e476b8cdf (bnc#1184208).
- CVE-2021-29155: kernel/bpf/verifier.c performs undesirable out-of-bounds
speculation on pointer arithmetic, leading to side-channel attacks that
defeat Spectre mitigations and obtain sensitive information from kernel
memory. Specifically, for sequences of pointer arithmetic operations,
the pointer modification performed by the first operation is not
correctly accounted for when restricting subsequent operations
(bnc#1184942).
The following non-security bugs were fixed:
- ACPI: CPPC: Replace cppc_attr with kobj_attribute (git-fixes).
- ALSA: core: remove redundant spin_lock pair in snd_card_disconnect
(git-fixes).
- ALSA: emu8000: Fix a use after free in snd_emu8000_create_mixer
(git-fixes).
- ALSA: hda/cirrus: Add Headphone and Headset MIC Volume Control
(git-fixes).
- ALSA: hda/cirrus: Add error handling into CS8409 I2C functions
(git-fixes).
- ALSA: hda/cirrus: Add jack detect interrupt support from CS42L42
companion codec (git-fixes).
- ALSA: hda/cirrus: Add support for CS8409 HDA bridge and CS42L42
companion codec (git-fixes).
- ALSA: hda/cirrus: Cleanup patch_cirrus.c code (git-fixes).
- ALSA: hda/cirrus: Fix CS42L42 Headset Mic volume control name
(git-fixes).
- ALSA: hda/cirrus: Make CS8409 driver more generic by using fixups
(git-fixes).
- ALSA: hda/cirrus: Set Initial DMIC volume for Bullseye to -26 dB
(git-fixes).
- ALSA: hda/cirrus: Use CS8409 filter to fix abnormal sounds on Bullseye
(git-fixes).
- ALSA: hda/realtek - Headset Mic issue on HP platform (git-fixes).
- ALSA: hda/realtek: Add quirk for Intel Clevo PCx0Dx (git-fixes).
- ALSA: hda/realtek: GA503 use same quirks as GA401 (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 ASUS quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Acer quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Dell quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 HP quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Lenovo quirk table entries
(git-fixes).
- ALSA: hda/realtek: Re-order ALC269 Sony quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC662 quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Acer quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Clevo quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order ALC882 Sony quirk table entries (git-fixes).
- ALSA: hda/realtek: Re-order remaining ALC269 quirk table entries
(git-fixes).
- ALSA: hda/realtek: Remove redundant entry for ALC861 Haier/Uniwill
devices (git-fixes).
- ALSA: hda/realtek: fix mic boost on Intel NUC 8 (git-fixes).
- ALSA: hda/realtek: fix static noise on ALC285 Lenovo laptops (git-fixes).
- ALSA: sb: Fix two use after free in snd_sb_qsound_build (git-fixes).
- ALSA: usb-audio: Add DJM450 to Pioneer format quirk (git-fixes).
- ALSA: usb-audio: Add MIDI quirk for Vox ToneLab EX (git-fixes).
- ALSA: usb-audio: Add error checks for usb_driver_claim_interface() calls
(git-fixes).
- ALSA: usb-audio: Configure Pioneer DJM-850 samplerate (git-fixes).
- ALSA: usb-audio: DJM-750: ensure format is set (git-fixes).
- ALSA: usb-audio: Explicitly set up the clock selector (git-fixes).
- ALSA: usb-audio: Fix Pioneer DJM devices URB_CONTROL request direction
to set samplerate (git-fixes).
- ALSA: usb-audio: Fix implicit sync clearance at stopping stream
(git-fixes).
- ALSA: usb: midi: do not return -ENOMEM when usb_urb_ep_type_check fails
(git-fixes).
- ASoC: Intel: kbl_da7219_max98927: Fix kabylake_ssp_fixup function
(git-fixes).
- ASoC: SOF: Intel: HDA: fix core status verification (git-fixes).
- ASoC: SOF: Intel: hda: remove unnecessary parentheses (git-fixes).
- ASoC: ak5558: Fix s/show/slow/ typo (git-fixes).
- ASoC: ak5558: correct reset polarity (git-fixes).
- ASoC: samsung: tm2_wm5110: check of of_parse return value (git-fixes).
- ASoC: simple-card: fix possible uninitialized single_cpu local variable
(git-fixes).
- HID: alps: fix error return code in alps_input_configured() (git-fixes).
- HID: google: add don USB id (git-fixes).
- HID: plantronics: Workaround for double volume key presses (git-fixes).
- HID: wacom: Assign boolean values to a bool variable (git-fixes).
- HID: wacom: set EV_KEY and EV_ABS only for non-HID_GENERIC type of
devices (git-fixes).
- Input: i8042 - fix Pegatron C15B ID entry (git-fixes).
- Input: nspire-keypad - enable interrupts only when opened (git-fixes).
- Input: s6sy761 - fix coordinate read bit shift (git-fixes).
- KVM: PPC: Book3S HV P9: Restore host CTRL SPR after guest exit
(bsc#1156395).
- KVM: PPC: Make the VMX instruction emulation routines static
(bsc#1156395).
- KVM: kvmclock: Fix vCPUs > 64 can't be online/hotpluged (bsc#1152489).
- Move upstreamed i915 fix into sorted section
- PCI/AER: Add RCEC AER error injection support (bsc#1174426).
- PCI/AER: Add pcie_walk_rcec() to RCEC AER handling (bsc#1174426).
- PCI/AER: Clear AER status from Root Port when resetting Downstream Port
(bsc#1174426).
- PCI/AER: Specify the type of Port that was reset (bsc#1174426).
- PCI/AER: Use "aer" variable for capability offset (bsc#1174426).
- PCI/AER: Write AER Capability only when we control it (bsc#1174426).
- PCI/ERR: Add pci_walk_bridge() to pcie_do_recovery() (bsc#1174426).
- PCI/ERR: Add pcie_link_rcec() to associate RCiEPs (bsc#1174426).
- PCI/ERR: Avoid negated conditional for clarity (bsc#1174426).
- PCI/ERR: Bind RCEC devices to the Root Port driver (bsc#1174426).
- PCI/ERR: Cache RCEC EA Capability offset in pci_init_capabilities()
(bsc#1174426).
- PCI/ERR: Clear AER status only when we control AER (bsc#1174426).
- PCI/ERR: Clear PCIe Device Status errors only if OS owns AER
(bsc#1174426).
- PCI/ERR: Clear status of the reporting device (bsc#1174426).
- PCI/ERR: Recover from RCEC AER errors (bsc#1174426).
- PCI/ERR: Recover from RCiEP AER errors (bsc#1174426).
- PCI/ERR: Rename reset_link() to reset_subordinates() (bsc#1174426).
- PCI/ERR: Retain status from error notification (bsc#1174426).
- PCI/ERR: Simplify by computing pci_pcie_type() once (bsc#1174426).
- PCI/ERR: Simplify by using pci_upstream_bridge() (bsc#1174426).
- PCI/ERR: Use "bridge" for clarity in pcie_do_recovery() (bsc#1174426).
- PCI/PME: Add pcie_walk_rcec() to RCEC PME handling (bsc#1174426).
- PCI/portdrv: Report reset for frozen channel (bsc#1174426).
- PCI: designware-ep: Fix the Header Type check (git-fixes).
- PCI: tegra: Fix ASPM-L1SS advertisement disable code (git-fixes).
- PCI: tegra: Move "dbi" accesses to post common DWC initialization
(git-fixes).
- PM: runtime: Add documentation for pm_runtime_resume_and_get()
(git-fixes).
- Revert "USB: cdc-acm: fix rounding error in TIOCSSERIAL" (git-fixes).
- Revert "bcache: Kill btree_io_wq" (git-fixes).
- Revert "dm cache: fix arm link errors with inline" (git-fixes).
- USB: CDC-ACM: fix poison/unpoison imbalance (bsc#1184984).
- USB: CDC-ACM: fix poison/unpoison imbalance (git-fixes).
- USB: cdc-acm: fix TIOCGSERIAL implementation (git-fixes).
- USB: cdc-acm: fix unprivileged TIOCCSERIAL (git-fixes).
- USB: gadget: udc: fix wrong pointer passed to IS_ERR() and PTR_ERR()
(git-fixes).
- USB: serial: ark3116: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: f81232: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: f81534: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: fix return value for unsupported ioctls (git-fixes).
- USB: serial: mos7720: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: opticon: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: quatech2: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: ssu100: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: usb_wwan: fix TIOCGSERIAL implementation (git-fixes).
- USB: serial: usb_wwan: fix TIOCSSERIAL jiffies conversions (git-fixes).
- USB: serial: usb_wwan: fix unprivileged TIOCCSERIAL (git-fixes).
- arm: dts: add imx7d pcf2127 fix to blacklist
- ata: libahci_platform: fix IRQ check (git-fixes).
- ath10k: Fix ath10k_wmi_tlv_op_pull_peer_stats_info() unlock without lock
(git-fixes).
- ath9k: Fix error check in ath9k_hw_read_revisions() for PCI devices
(git-fixes).
- backlight: journada720: Fix Wmisleading-indentation warning (git-fixes).
- blkcg: fix memleak for iolatency (git-fixes).
- block, bfq: set next_rq to waker_bfqq->next_rq in waker injection
(bsc#1168838).
- block: recalculate segment count for multi-segment discards correctly
(bsc#1184724).
- block: rsxx: select CONFIG_CRC32 (git-fixes).
- bluetooth: eliminate the potential race condition when removing the HCI
controller (git-fixes).
- bnxt_en: reverse order of TX disable and carrier off (git-fixes).
- bsg: free the request before return error code (git-fixes).
- btrfs: fix qgroup data rsv leak caused by falloc failure (bsc#1185549).
- btrfs: fix race between swap file activation and snapshot creation
(bsc#1185587).
- btrfs: fix race between writes to swap files and scrub (bsc#1185586).
- btrfs: track qgroup released data in own variable in
insert_prealloc_file_extent (bsc#1185549).
- bus: qcom: Put child node before return (git-fixes).
- cfg80211: remove WARN_ON() in cfg80211_sme_connect (git-fixes).
- clk: exynos7: Mark aclk_fsys1_200 as critical (git-fixes).
- clk: mvebu: armada-37xx-periph: Fix switching CPU freq from 250 Mhz to 1
GHz (git-fixes).
- clk: mvebu: armada-37xx-periph: Fix workaround for switching from L1 to
L0 (git-fixes).
- clk: mvebu: armada-37xx-periph: remove .set_parent method for CPU PM
clock (git-fixes).
- clk: qcom: a53-pll: Add missing MODULE_DEVICE_TABLE (git-fixes).
- clk: uniphier: Fix potential infinite loop (git-fixes).
- clk: zynqmp: move zynqmp_pll_set_mode out of round_rate callback
(git-fixes).
- coresight: etm4x: Fix issues on trcseqevr access (git-fixes).
- coresight: etm4x: Fix save and restore of TRCVMIDCCTLR1 register
(git-fixes).
- coresight: tmc-etr: Fix barrier packet insertion for perf buffer
(git-fixes).
- cpufreq: Kconfig: fix documentation links (git-fixes).
- cpufreq: armada-37xx: Fix determining base CPU frequency (git-fixes).
- cpufreq: armada-37xx: Fix driver cleanup when registration failed
(git-fixes).
- cpufreq: armada-37xx: Fix setting TBG parent for load levels (git-fixes).
- cpufreq: armada-37xx: Fix the AVS value for load L1 (git-fixes).
- crypto: arm/curve25519 - Move '.fpu' after '.arch' (git-fixes).
- crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
(git-fixes).
- cxgb4/chtls/cxgbit: Keeping the max ofld immediate data size same in
cxgb4 and ulds (git-fixes).
- cxgb4: avoid collecting SGE_QBASE regs during traffic (git-fixes).
- dm era: Fix bitset memory leaks (git-fixes).
- dm era: Recover committed writeset after crash (git-fixes).
- dm era: Reinitialize bitset cache before digesting a new writeset
(git-fixes).
- dm era: Update in-core bitset after committing the metadata (git-fixes).
- dm era: Use correct value size in equality function of writeset tree
(git-fixes).
- dm era: Verify the data block size hasn't changed (git-fixes).
- dm era: only resize metadata in preresume (git-fixes).
- dm integrity: fix error reporting in bitmap mode after creation
(git-fixes).
- dm ioctl: fix error return code in target_message (git-fixes).
- dm mpath: fix racey management of PG initialization (git-fixes).
- dm raid: fix discard limits for raid1 (git-fixes).
- dm writecache: fix the maximum number of arguments (git-fixes).
- dm writecache: handle DAX to partitions on persistent memory correctly
(git-fixes).
- dm writecache: remove BUG() and fail gracefully instead (git-fixes).
- dm zoned: select CONFIG_CRC32 (git-fixes).
- dm: eliminate potential source of excessive kernel log noise (git-fixes).
- dm: fix bug with RCU locking in dm_blk_report_zones (git-fixes).
- dm: remove invalid sparse __acquires and __releases annotations
(git-fixes).
- dmaengine: dw: Make it dependent to HAS_IOMEM (git-fixes).
- dpaa_eth: Remove unnecessary boolean expression in dpaa_get_headroom
(git-fixes).
- dpaa_eth: Use random MAC address when none is given (bsc#1184811).
- dpaa_eth: copy timestamp fields to new skb in A-050385 workaround
(git-fixes).
- dpaa_eth: fix the RX headroom size alignment (git-fixes).
- dpaa_eth: update the buffer layout for non-A050385 erratum scenarios
(git-fixes).
- drivers: net: xgene: Fix the order of the arguments of
'alloc_etherdev_mqs()' (git-fixes).
- drm/amdkfd: fix build error with AMD_IOMMU_V2=m (git-fixes).
- drm/ast: AST2500 fixups (bsc#1174416).
- drm/ast: Add 25MHz refclk support (bsc#1174416).
- drm/ast: Add support for 1152x864 mode (bsc#1174416).
- drm/ast: Add support for AIP200 (bsc#1174416).
- drm/ast: Correct mode table for AST2500 precatch (bsc#1174416).
- drm/ast: Disable VGA decoding while driver is active (bsc#1174416).
- drm/ast: Disable screen on register init (bsc#1174416).
- drm/ast: Fix P2A config detection (bsc#1174416).
- drm/ast: Fix register access in non-P2A mode for DP501 (bsc#1174416).
- drm/ast: Keep MISC fields when enabling VGA (bsc#1174416).
- drm/ast: drm/ast: Fix boot address for AST2500 (bsc#1174416).
- drm/i915/gvt: Fix error code in intel_gvt_init_device() (git-fixes).
- drm/imx: imx-ldb: fix out of bounds array access warning (git-fixes).
- drm/msm: Fix a5xx/a6xx timestamps (git-fixes).
- drm/omap: fix misleading indentation in pixinc() (git-fixes).
- drm/radeon: fix copy of uninitialized variable back to userspace
(git-fixes).
- drm/tegra: dc: Do not set PLL clock to 0Hz (git-fixes).
- e1000e: Fix duplicate include guard (git-fixes).
- e1000e: Fix error handling in e1000_set_d0_lplu_state_82571 (git-fixes).
- e1000e: add rtnl_lock() to e1000_reset_task (git-fixes).
- enetc: Let the hardware auto-advance the taprio base-time of 0
(git-fixes).
- enetc: Workaround for MDIO register access issue (git-fixes).
- ethernet/netronome/nfp: Fix a use after free in nfp_bpf_ctrl_msg_rx
(git-fixes).
- ext4: do not try to set xattr into ea_inode if value is empty
(bsc#1184730).
- ext4: find old entry again if failed to rename whiteout (bsc#1184742).
- ext4: fix potential error in ext4_do_update_inode (bsc#1184731).
- ext4: fix potential htree index checksum corruption (bsc#1184728).
- firmware: qcom-scm: Fix QCOM_SCM configuration (git-fixes).
- fnic: use scsi_host_busy_iter() to traverse commands (bsc#1179851).
- fotg210-udc: Complete OUT requests on short packets (git-fixes).
- fotg210-udc: Do not DMA more than the buffer can take (git-fixes).
- fotg210-udc: Fix DMA on EP0 for length > max packet size (git-fixes).
- fotg210-udc: Fix EP0 IN requests bigger than two packets (git-fixes).
- fotg210-udc: Mask GRP2 interrupts we do not handle (git-fixes).
- fotg210-udc: Remove a dubious condition leading to fotg210_done
(git-fixes).
- fs/jfs: fix potential integer overflow on shift of a int (bsc#1184741).
- fs: direct-io: fix missing sdio->boundary (bsc#1184736).
- fsl/fman: reuse set_mac_address() in dtsec init() (bsc#1184811).
- fsl/fman: tolerate missing MAC address in device tree (bsc#1184811).
- gpio: omap: Save and restore sysconfig (git-fixes).
- gpio: sysfs: Obey valid_mask (git-fixes).
- i2c: cadence: add IRQ check (git-fixes).
- i2c: emev2: add IRQ check (git-fixes).
- i2c: img-scb: fix reference leak when pm_runtime_get_sync fails
(git-fixes).
- i2c: imx-lpi2c: fix reference leak when pm_runtime_get_sync fails
(git-fixes).
- i2c: jz4780: add IRQ check (git-fixes).
- i2c: omap: fix reference leak when pm_runtime_get_sync fails (git-fixes).
- i2c: sh7760: add IRQ check (git-fixes).
- i2c: sh7760: fix IRQ error path (git-fixes).
- i2c: sprd: fix reference leak when pm_runtime_get_sync fails (git-fixes).
- i40e: Add zero-initialization of AQ command structures (git-fixes).
- i40e: Added Asym_Pause to supported link modes (git-fixes).
- i40e: Fix add TC filter for IPv6 (git-fixes).
- i40e: Fix addition of RX filters after enabling FW LLDP agent
(git-fixes).
- i40e: Fix display statistics for veb_tc (git-fixes).
- i40e: Fix endianness conversions (git-fixes).
- i40e: Fix flow for IPv6 next header (extension header) (git-fixes).
- i40e: Fix kernel oops when i40e driver removes VF's (git-fixes).
- i40e: Fix overwriting flow control settings during driver loading
(git-fixes).
- i40e: Fix sparse errors in i40e_txrx.c (git-fixes).
- i40e: Fix sparse warning: missing error code 'err' (git-fixes).
- i40e: fix the panic when running bpf in xdpdrv mode (git-fixes).
- ibmvnic: avoid calling napi_disable() twice (bsc#1065729).
- ibmvnic: clean up the remaining debugfs data structures (bsc#1065729).
- ibmvnic: correctly use dev_consume/free_skb_irq (jsc#SLE-17268
jsc#SLE-17043 bsc#1179243 ltc#189290 git-fixes).
- ibmvnic: improve failover sysfs entry (bsc#1043990 ltc#155681 git-fixes).
- ibmvnic: print adapter state as a string (bsc#1152457 ltc#174432
git-fixes).
- ibmvnic: print reset reason as a string (bsc#1152457 ltc#174432
git-fixes).
- ibmvnic: queue reset work in system_long_wq (bsc#1152457 ltc#174432
git-fixes).
- ibmvnic: remove duplicate napi_schedule call in do_reset function
(bsc#1065729).
- ibmvnic: remove duplicate napi_schedule call in open function
(bsc#1065729).
- ice: Account for port VLAN in VF max packet size calculation (git-fixes).
- ice: Cleanup fltr list in case of allocation issues (git-fixes).
- ice: Fix for dereference of NULL pointer (git-fixes).
- ice: Increase control queue timeout (git-fixes).
- ice: prevent ice_open and ice_stop during reset (git-fixes).
- igb: Fix duplicate include guard (git-fixes).
- igb: check timestamp validity (git-fixes).
- igc: Fix Pause Frame Advertising (git-fixes).
- igc: Fix Supported Pause Frame Link Setting (git-fixes).
- igc: reinit_locked() should be called with rtnl_lock (git-fixes).
- iio:accel:adis16201: Fix wrong axis assignment that prevents loading
(git-fixes).
- ima: Free IMA measurement buffer after kexec syscall (git-fixes).
- interconnect: core: fix error return code of icc_link_destroy()
(git-fixes).
- iopoll: introduce read_poll_timeout macro (git-fixes).
- ipw2x00: potential buffer overflow in libipw_wx_set_encodeext()
(git-fixes).
- irqchip/ls-extirq: Add LS1043A, LS1088A external interrupt support
(bsc#1185233).
- irqchip/ls-extirq: add IRQCHIP_SKIP_SET_WAKE to the irqchip flags
(bsc#1185233).
- irqchip: Add support for Layerscape external interrupt lines
(bsc#1185233).
- isofs: release buffer head before return (bsc#1182613).
- ixgbe: fail to create xfrm offload of IPsec tunnel mode SA (git-fixes).
- jffs2: fix use after free in jffs2_sum_write_data() (bsc#1184740).
- kABI: Fix kABI caused by fixes for bsc#1174426 (bsc#1174426).
- kABI: cover up change in struct kvm_arch (bsc#1184969).
- kABI: powerpc/pseries: Add shutdown() to vio_driver and vio_bus
(bsc#1184209 ltc#190917).
- kernel/smp: make csdlock timeout depend on boot parameter (bsc#1180846).
- libnvdimm/label: Return -ENXIO for no slot in __blk_label_update
(bsc#1185269).
- libnvdimm/namespace: Fix reaping of invalidated block-window-namespace
labels (bsc#1185269).
- libnvdimm/region: Fix nvdimm_has_flush() to handle ND_REGION_ASYNC
(bsc#1184969 git-fixes).
- libnvdimm/security: ensure sysfs poll thread woke up and fetch updated
attr (git-fixes).
- liquidio: Fix unintented sign extension of a left shift of a u16
(git-fixes).
- locking/qrwlock: Fix ordering in queued_write_lock_slowpath()
(bsc#1185041).
- mac80211: bail out if cipher schemes are invalid (git-fixes).
- mac80211: clear sta->fast_rx when STA removed from 4-addr VLAN
(git-fixes).
- macvlan: macvlan_count_rx() needs to be aware of preemption (git-fixes).
- media: dvbdev: Fix memory leak in dvb_media_device_free() (git-fixes).
- media: m88rs6000t: avoid potential out-of-bounds reads on arrays
(git-fixes).
- media: mantis: remove orphan mantis_core.c (git-fixes).
- media: omap4iss: return error code when omap4iss_get() failed
(git-fixes).
- media: platform: sunxi: sun6i-csi: fix error return code of
sun6i_video_start_streaming() (git-fixes).
- media: staging/intel-ipu3: Fix memory leak in imu_fmt (git-fixes).
- media: staging/intel-ipu3: Fix race condition during set_fmt (git-fixes).
- media: staging/intel-ipu3: Fix set_fmt error handling (git-fixes).
- media: v4l2-ctrls.c: fix race condition in hdl->requests list
(git-fixes).
- memory: gpmc: fix out of bounds read and dereference on gpmc_cs[]
(git-fixes).
- memory: pl353: fix mask of ECC page_size config register (git-fixes).
- mfd: lpc_sch: Partially revert "Add support for Intel Quark X1000"
(git-fixes).
- mfd: stm32-timers: Avoid clearing auto reload register (git-fixes).
- misc: lis3lv02d: Fix false-positive WARN on various HP models
(git-fixes).
- misc: vmw_vmci: explicitly initialize vmci_datagram payload (git-fixes).
- misc: vmw_vmci: explicitly initialize vmci_notify_bm_set_msg struct
(git-fixes).
- mm/rmap: fix potential pte_unmap on an not mapped pte (git-fixes).
- mm: memcontrol: fix cpuhotplug statistics flushing (bsc#1185606).
- mmc: core: Correct descriptions in mmc_of_parse() (git-fixes).
- mmc: cqhci: Add cqhci_deactivate() (git-fixes).
- mmc: mmc_spi: Drop unused NO_IRQ definition (git-fixes).
- mmc: sdhci-of-arasan: Add missed checks for devm_clk_register()
(git-fixes).
- mmc: sdhci-of-dwcmshc: fix rpmb access (git-fixes).
- mmc: sdhci-of-dwcmshc: implement specific set_uhs_signaling (git-fixes).
- mmc: sdhci-of-esdhc: make sure delay chain locked for HS400 (git-fixes).
- mmc: sdhci-of-esdhc: set timeout to max before tuning (git-fixes).
- mmc: sdhci-pci: Fix SDHCI_RESET_ALL for CQHCI for Intel GLK-based
controllers (git-fixes).
- mmc: sdhci: Use Auto CMD Auto Select only when v4_mode is true
(git-fixes).
- mmc: uniphier-sd: Fix a resource leak in the remove function (git-fixes).
- mmc: uniphier-sd: Fix an error handling path in uniphier_sd_probe()
(git-fixes).
- mt7601u: fix always true expression (git-fixes).
- mtd: Handle possible -EPROBE_DEFER from parse_mtd_partitions()
(git-fixes).
- mtd: rawnand: atmel: Update ecc_stats.corrected counter (git-fixes).
- mtd: rawnand: brcmnand: fix OOB R/W with Hamming ECC (git-fixes).
- mtd: rawnand: fsmc: Fix error code in fsmc_nand_probe() (git-fixes).
- mtd: rawnand: gpmi: Fix a double free in gpmi_nand_init (git-fixes).
- mtd: rawnand: qcom: Return actual error code instead of -ENODEV
(git-fixes).
- mtd: require write permissions for locking and badblock ioctls
(git-fixes).
- mtd: spi-nor: Rename "n25q512a" to "mt25qu512a (n25q512a)" (bsc#1167260).
- mtd: spi-nor: Split mt25qu512a (n25q512a) entry into two (bsc#1167260).
- mtd: spinand: core: add missing MODULE_DEVICE_TABLE() (git-fixes).
- nbd: fix a block_device refcount leak in nbd_release (git-fixes).
- net/mlx4_core: Add missed mlx4_free_cmd_mailbox() (git-fixes).
- net/mlx4_en: update moderation when config reset (git-fixes).
- net/mlx5: Do not request more than supported EQs (git-fixes).
- net/mlx5e: Do not match on Geneve options in case option masks are all
zero (git-fixes).
- net/mlx5e: Fix error path for ethtool set-priv-flag (git-fixes).
- net/mlx5e: Fix ethtool indication of connector type (git-fixes).
- net/mlx5e: fix ingress_ifindex check in mlx5e_flower_parse_meta
(jsc#SLE-8464).
- net/qlcnic: Fix a use after free in qlcnic_83xx_get_minidump_template
(git-fixes).
- net: atlantic: fix out of range usage of active_vlans array (git-fixes).
- net: atlantic: fix potential error handling (git-fixes).
- net: atlantic: fix use after free kasan warn (git-fixes).
- net: dsa: felix: implement port flushing on .phylink_mac_link_down
(git-fixes).
- net: enetc: remove bogus write to SIRXIDR from enetc_setup_rxbdr
(git-fixes).
- net: enetc: take the MDIO lock only once per NAPI poll cycle (git-fixes).
- net: geneve: check skb is large enough for IPv4/IPv6 header (git-fixes).
- net: geneve: modify IP header check in geneve6_xmit_skb and
geneve_xmit_skb (git-fixes).
- net: hns3: Remove un-necessary 'else-if' in the hclge_reset_event()
(git-fixes).
- net: hns3: clear VF down state bit before request link status
(git-fixes).
- net: hns3: fix bug when calculating the TCAM table info (git-fixes).
- net: hns3: fix query vlan mask value error for flow director (git-fixes).
- net: ll_temac: Add more error handling of dma_map_single() calls
(git-fixes).
- net: ll_temac: Fix RX buffer descriptor handling on GFP_ATOMIC pressure
(git-fixes).
- net: ll_temac: Fix race condition causing TX hang (git-fixes).
- net: ll_temac: Handle DMA halt condition caused by buffer underrun
(git-fixes).
- net: phy: intel-xway: enable integrated led functions (git-fixes).
- net: phy: marvell: fix m88e1011_set_downshift (git-fixes).
- net: phy: marvell: fix m88e1111_set_downshift (git-fixes).
- net: smc911x: Adjust indentation in smc911x_phy_configure (git-fixes).
- net: stmmac: fix missing IFF_MULTICAST check in dwmac4_set_filter
(git-fixes).
- net: stmmac: xgmac: fix missing IFF_MULTICAST checki in
dwxgmac2_set_filter (git-fixes).
- net: tulip: Adjust indentation in {dmfe, uli526x}_init_module
(git-fixes).
- net:nfc:digital: Fix a double free in digital_tg_recv_dep_req
(git-fixes).
- nfc: pn533: prevent potential memory corruption (git-fixes).
- nfp: flower: ignore duplicate merge hints from FW (git-fixes).
- node: fix device cleanups in error handling code (git-fixes).
- null_blk: fix passing of REQ_FUA flag in null_handle_rq (git-fixes).
- nvme-fabrics: reject I/O to offline device (bsc#1181161).
- nvme-multipath: reset bdev to ns head when failover (bsc#178378
bsc#1182999).
- nvme-tcp: fix possible hang when failing to set io queues (bsc#1181161).
- nvme: add 'kato' sysfs attribute (bsc#1179825).
- nvme: sanitize KATO setting (bsc#1179825).
- ocfs2: fix a use after free on error (bsc#1184738).
- pata_arasan_cf: fix IRQ check (git-fixes).
- pata_ipx4xx_cf: fix IRQ check (git-fixes).
- phy: marvell: ARMADA375_USBCLUSTER_PHY should not default to y,
unconditionally (git-fixes).
- pinctrl: Ingenic: Add missing pins to the JZ4770 MAC MII group
(git-fixes).
- pinctrl: core: Fix kernel doc string for pin_get_name() (git-fixes).
- pinctrl: lewisburg: Update number of pins in community (git-fixes).
- platform/x86: pmc_atom: Match all Beckhoff Automation baytrail boards
with critclk_systems DMI table (git-fixes).
- powerepc/book3s64/hash: Align start/end address correctly with bolt
mapping (bsc#1184957).
- powerpc/64s: Fix pte update for kernel memory on radix (bsc#1055117
git-fixes).
- powerpc/asm-offsets: GPR14 is not needed either (bsc#1065729).
- powerpc/eeh: Fix EEH handling for hugepages in ioremap space
(bsc#1156395).
- powerpc/fadump: Mark fadump_calculate_reserve_size as __init
(bsc#1065729).
- powerpc/mm: Add cond_resched() while removing hpte mappings (bsc#1183289
ltc#191637).
- powerpc/papr_scm: Fix build error due to wrong printf specifier
(bsc#1184969).
- powerpc/papr_scm: Implement support for H_SCM_FLUSH hcall (bsc#1184969).
- powerpc/perf: Fix PMU constraint check for EBB events (bsc#1065729).
- powerpc/prom: Mark identical_pvr_fixup as __init (bsc#1065729).
- powerpc/pseries: Add shutdown() to vio_driver and vio_bus (bsc#1184209
ltc#190917).
- powerpc/time: Enable sched clock for irqtime (bsc#1156395).
- regmap: set debugfs_name to NULL after it is freed (git-fixes).
- regulator: Avoid a double 'of_node_get' in
'regulator_of_get_init_node()' (git-fixes).
- reintroduce cqhci_suspend for kABI (git-fixes).
- reiserfs: update reiserfs_xattrs_initialized() condition (bsc#1184737).
- rsi: Use resume_noirq for SDIO (git-fixes).
- rsxx: remove extraneous 'const' qualifier (git-fixes).
- rtc: ds1307: Fix wday settings for rx8130 (git-fixes).
- rtc: fsl-ftm-alarm: add MODULE_TABLE() (bsc#1185454).
- rtc: fsl-ftm-alarm: avoid struct rtc_time conversions (bsc#1185454).
- rtc: fsl-ftm-alarm: enable acpi support (bsc#1185454).
- rtc: fsl-ftm-alarm: fix freeze(s2idle) failed to wake (bsc#1185454).
- rtc: fsl-ftm-alarm: report alarm to core (bsc#1185454).
- rtc: fsl-ftm-alarm: switch to ktime_get_real_seconds (bsc#1185454).
- rtc: fsl-ftm-alarm: switch to rtc_time64_to_tm/rtc_tm_to_time64
(bsc#1185454).
- rtc: fsl-ftm-alarm: update acpi device id (bsc#1185454).
- rtc: pcf2127: add alarm support (bsc#1185233).
- rtc: pcf2127: add pca2129 device id (bsc#1185233).
- rtc: pcf2127: add tamper detection support (bsc#1185233).
- rtc: pcf2127: add watchdog feature support (bsc#1185233).
- rtc: pcf2127: bugfix: watchdog build dependency (bsc#1185233).
- rtc: pcf2127: cleanup register and bit defines (bsc#1185233).
- rtc: pcf2127: convert to devm_rtc_allocate_device (bsc#1185233).
- rtc: pcf2127: fix a bug when not specify interrupts property
(bsc#1185233).
- rtc: pcf2127: fix alarm handling (bsc#1185233).
- rtc: pcf2127: fix pcf2127_nvmem_read/write() returns (bsc#1185233).
- rtc: pcf2127: handle boot-enabled watchdog feature (bsc#1185233).
- rtc: pcf2127: let the core handle rtc range (bsc#1185233).
- rtc: pcf2127: move watchdog initialisation to a separate function
(bsc#1185233).
- rtc: pcf2127: only use watchdog when explicitly available (bsc#1185233).
- rtc: pcf2127: properly set flag WD_CD for rtc chips(pcf2129, pca2129)
(bsc#1185233).
- rtc: pcf2127: remove unnecessary #ifdef (bsc#1185233).
- rtc: pcf2127: set regmap max_register (bsc#1185233).
- rtc: pcf2127: watchdog: handle nowayout feature (bsc#1185233).
- rtlwifi: 8821ae: upgrade PHY and RF parameters (git-fixes).
- rtw88: Fix array overrun in rtw_get_tx_power_params() (git-fixes).
- sata_mv: add IRQ checks (git-fixes).
- scsi: block: Fix a race in the runtime power management code (git-fixes).
- scsi: core: Only return started requests from scsi_host_find_tag()
(bsc#1179851).
- scsi: core: add scsi_host_busy_iter() (bsc#1179851).
- scsi: lpfc: Copyright updates for 12.8.0.9 patches (bsc#1185472).
- scsi: lpfc: Eliminate use of LPFC_DRIVER_NAME in lpfc_attr.c
(bsc#1185472).
- scsi: lpfc: Fix DMA virtual address ptr assignment in bsg (bsc#1185365).
- scsi: lpfc: Fix NMI crash during rmmod due to circular hbalock
dependency (bsc#1185472).
- scsi: lpfc: Fix a bunch of kernel-doc issues (bsc#1185472).
- scsi: lpfc: Fix a bunch of kernel-doc misdemeanours (bsc#1185472).
- scsi: lpfc: Fix a bunch of misnamed functions (bsc#1185472).
- scsi: lpfc: Fix a few incorrectly named functions (bsc#1185472).
- scsi: lpfc: Fix a typo (bsc#1185472).
- scsi: lpfc: Fix crash when a REG_RPI mailbox fails triggering a LOGO
response (bsc#1185472).
- scsi: lpfc: Fix error handling for mailboxes completed in MBX_POLL mode
(bsc#1185472).
- scsi: lpfc: Fix formatting and misspelling issues (bsc#1185472).
- scsi: lpfc: Fix gcc -Wstringop-overread warning (bsc#1185472).
- scsi: lpfc: Fix illegal memory access on Abort IOCBs (bsc#1183203).
- scsi: lpfc: Fix incorrect naming of __lpfc_update_fcf_record()
(bsc#1185472).
- scsi: lpfc: Fix incorrectly documented function
lpfc_debugfs_commonxripools_data() (bsc#1185472).
- scsi: lpfc: Fix kernel-doc formatting issue (bsc#1185472).
- scsi: lpfc: Fix lack of device removal on port swaps with PRLIs
(bsc#1185472).
- scsi: lpfc: Fix lpfc_hdw_queue attribute being ignored (bsc#1185472).
- scsi: lpfc: Fix missing FDMI registrations after Mgmt Svc login
(bsc#1185472).
- scsi: lpfc: Fix reference counting errors in lpfc_cmpl_els_rsp()
(bsc#1185472).
- scsi: lpfc: Fix rmmod crash due to bad ring pointers to abort_iotag
(bsc#1185472).
- scsi: lpfc: Fix silent memory allocation failure in
lpfc_sli4_bsg_link_diag_test() (bsc#1185472).
- scsi: lpfc: Fix some error codes in debugfs (bsc#1185472).
- scsi: lpfc: Fix use-after-free on unused nodes after port swap
(bsc#1185472).
- scsi: lpfc: Fix various trivial errors in comments and log messages
(bsc#1185472).
- scsi: lpfc: Remove unsupported mbox PORT_CAPABILITIES logic
(bsc#1185472).
- scsi: lpfc: Standardize discovery object logging format (bsc#1185472).
- scsi: lpfc: Update lpfc version to 12.8.0.9 (bsc#1185472).
- scsi: qla2xxx: Add H:C:T info in the log message for fc ports
(bsc#1185491).
- scsi: qla2xxx: Add error counters to debugfs node (bsc#1185491).
- scsi: qla2xxx: Always check the return value of qla24xx_get_isp_stats()
(bsc#1185491).
- scsi: qla2xxx: Assign boolean values to a bool variable (bsc#1185491).
- scsi: qla2xxx: Check kzalloc() return value (bsc#1185491).
- scsi: qla2xxx: Consolidate zio threshold setting for both FCP & NVMe
(bsc#1185491).
- scsi: qla2xxx: Constify struct qla_tgt_func_tmpl (bsc#1185491).
- scsi: qla2xxx: Do logout even if fabric scan retries got exhausted
(bsc#1185491).
- scsi: qla2xxx: Enable NVMe CONF (BIT_7) when enabling SLER (bsc#1185491).
- scsi: qla2xxx: Fix IOPS drop seen in some adapters (bsc#1185491).
- scsi: qla2xxx: Fix RISC RESET completion polling (bsc#1185491).
- scsi: qla2xxx: Fix a couple of misdocumented functions (bsc#1185491).
- scsi: qla2xxx: Fix a couple of misnamed functions (bsc#1185491).
- scsi: qla2xxx: Fix broken #endif placement (bsc#1185491).
- scsi: qla2xxx: Fix crash in PCIe error handling (bsc#1185491).
- scsi: qla2xxx: Fix crash in qla2xxx_mqueuecommand() (bsc#1185491).
- scsi: qla2xxx: Fix endianness annotations (bsc#1185491).
- scsi: qla2xxx: Fix incorrectly named function qla8044_check_temp()
(bsc#1185491).
- scsi: qla2xxx: Fix mailbox Ch erroneous error (bsc#1185491).
- scsi: qla2xxx: Fix mailbox recovery during PCIe error (bsc#1185491).
- scsi: qla2xxx: Fix some incorrect formatting/spelling issues
(bsc#1185491).
- scsi: qla2xxx: Fix some memory corruption (bsc#1185491).
- scsi: qla2xxx: Fix stuck session (bsc#1185491).
- scsi: qla2xxx: Fix use after free in bsg (bsc#1185491).
- scsi: qla2xxx: Implementation to get and manage host, target stats and
initiator port (bsc#1185491).
- scsi: qla2xxx: Move some messages from debug to normal log level
(bsc#1185491).
- scsi: qla2xxx: Remove redundant NULL check (bsc#1185491).
- scsi: qla2xxx: Remove unnecessary NULL check (bsc#1185491).
- scsi: qla2xxx: Remove unneeded if-null-free check (bsc#1185491).
- scsi: qla2xxx: Replace __qla2x00_marker()'s missing underscores
(bsc#1185491).
- scsi: qla2xxx: Reserve extra IRQ vectors (bsc#1184436).
- scsi: qla2xxx: Reuse existing error handling path (bsc#1185491).
- scsi: qla2xxx: Simplify if statement (bsc#1185491).
- scsi: qla2xxx: Simplify qla8044_minidump_process_control() (bsc#1185491).
- scsi: qla2xxx: Simplify the calculation of variables (bsc#1185491).
- scsi: qla2xxx: Suppress Coverity complaints about dseg_r* (bsc#1185491).
- scsi: qla2xxx: Update default AER debug mask (bsc#1185491).
- scsi: qla2xxx: Update version to 10.02.00.105-k (bsc#1185491).
- scsi: qla2xxx: Update version to 10.02.00.106-k (bsc#1185491).
- scsi: qla2xxx: Use dma_pool_zalloc() (bsc#1185491).
- scsi: qla2xxx: Wait for ABTS response on I/O timeouts for NVMe
(bsc#1185491).
- scsi: qla2xxx: fc_remote_port_chkready() returns a SCSI result value
(bsc#1185491).
- scsi: smartpqi: Correct driver removal with HBA disks (bsc#1178089).
- scsi: smartpqi: Correct pqi_sas_smp_handler busy condition (bsc#1178089).
- scsi: smartpqi: Update version to 1.2.16-012 (bsc#1178089).
- selftests/powerpc: Add pkey helpers for rights (bsc#1184934 ltc#191460).
- selftests/powerpc: Add test for execute-disabled pkeys (bsc#1184934
ltc#191460).
- selftests/powerpc: Add test for pkey siginfo verification (bsc#1184934
ltc#191460).
- selftests/powerpc: Add wrapper for gettid (bsc#1184934 ltc#191460).
- selftests/powerpc: Fix L1D flushing tests for Power10 (bsc#1184934
ltc#191460).
- selftests/powerpc: Fix exit status of pkey tests (bsc#1184934
ltc#191460).
- selftests/powerpc: Fix pkey syscall redefinitions (bsc#1184934
ltc#191460).
- selftests/powerpc: Move pkey helpers to headers (bsc#1184934 ltc#191460).
- selftests/powerpc: refactor entry and rfi_flush tests (bsc#1184934
ltc#191460).
- series.conf: cleanup
- series.conf: cleanup
- series.conf: cleanup
- soc: aspeed: fix a ternary sign expansion bug (git-fixes).
- soc: qcom: mdt_loader: Detect truncated read of segments (git-fixes).
- soc: qcom: mdt_loader: Validate that p_filesz < p_memsz (git-fixes).
- soundwire: bus: Fix device found flag correctly (git-fixes).
- soundwire: stream: fix memory leak in stream config error path
(git-fixes).
- spi: Introduce dspi_slave_abort() function for NXP's dspi SPI driver
(bsc#1167260).
- spi: fsl-dspi: fix NULL pointer dereference (bsc#1167260).
- spi: fsl-dspi: fix use-after-free in remove path (bsc#1167260).
- spi: fsl-dspi: fix wrong pointer in suspend/resume (bsc#1167260).
- spi: fsl-lpspi: Fix PM reference leak in lpspi_prepare_xfer_hardware()
(git-fixes).
- spi: spi-fsl-dspi: Accelerate transfers using larger word size if
possible (bsc#1167260).
- spi: spi-fsl-dspi: Add comments around dspi_pop_tx and dspi_push_rx
functions (bsc#1167260).
- spi: spi-fsl-dspi: Add support for LS1028A (bsc#1167260).
- spi: spi-fsl-dspi: Adding shutdown hook (bsc#1167260).
- spi: spi-fsl-dspi: Always use the TCFQ devices in poll mode
(bsc#1167260).
- spi: spi-fsl-dspi: Avoid NULL pointer in dspi_slave_abort for non-DMA
mode (bsc#1167260).
- spi: spi-fsl-dspi: Avoid reading more data than written in EOQ mode
(bsc#1167260).
- spi: spi-fsl-dspi: Change usage pattern of SPI_MCR_* and SPI_CTAR_*
macros (bsc#1167260).
- spi: spi-fsl-dspi: Convert TCFQ users to XSPI FIFO mode (bsc#1167260).
- spi: spi-fsl-dspi: Convert the instantiations that support it to DMA
(bsc#1167260).
- spi: spi-fsl-dspi: Demistify magic value in SPI_SR_CLEAR (bsc#1167260).
- spi: spi-fsl-dspi: Do not access reserved fields in SPI_MCR
(bsc#1167260).
- spi: spi-fsl-dspi: Do not mask off undefined bits (bsc#1167260).
- spi: spi-fsl-dspi: Exit the ISR with IRQ_NONE when it's not ours
(bsc#1167260).
- spi: spi-fsl-dspi: Fix 16-bit word order in 32-bit XSPI mode
(bsc#1167260).
- spi: spi-fsl-dspi: Fix bits-per-word acceleration in DMA mode
(bsc#1167260).
- spi: spi-fsl-dspi: Fix code alignment (bsc#1167260).
- spi: spi-fsl-dspi: Fix external abort on interrupt in resume or exit
paths (bsc#1167260).
- spi: spi-fsl-dspi: Fix interrupt-less DMA mode taking an XSPI code path
(bsc#1167260).
- spi: spi-fsl-dspi: Fix little endian access to PUSHR CMD and TXDATA
(bsc#1167260).
- spi: spi-fsl-dspi: Fix lockup if device is removed during SPI transfer
(bsc#1167260).
- spi: spi-fsl-dspi: Fix lockup if device is shutdown during SPI transfer
(bsc#1167260).
- spi: spi-fsl-dspi: Fix race condition in TCFQ/EOQ interrupt
(bsc#1167260).
- spi: spi-fsl-dspi: Fix typos (bsc#1167260).
- spi: spi-fsl-dspi: Free DMA memory with matching function (bsc#1167260).
- spi: spi-fsl-dspi: Implement .max_message_size method for EOQ mode
(bsc#1167260).
- spi: spi-fsl-dspi: Initialize completion before possible interrupt
(bsc#1167260).
- spi: spi-fsl-dspi: LS2080A and LX2160A support XSPI mode (bsc#1167260).
- spi: spi-fsl-dspi: Make bus-num property optional (bsc#1167260).
- spi: spi-fsl-dspi: Move dspi_interrupt above dspi_transfer_one_message
(bsc#1167260).
- spi: spi-fsl-dspi: Move invariant configs out of
dspi_transfer_one_message (bsc#1167260).
- spi: spi-fsl-dspi: Optimize dspi_setup_accel for lowest interrupt count
(bsc#1167260).
- spi: spi-fsl-dspi: Parameterize the FIFO size and DMA buffer size
(bsc#1167260).
- spi: spi-fsl-dspi: Protect against races on dspi->words_in_flight
(bsc#1167260).
- spi: spi-fsl-dspi: Reduce indentation in dspi_release_dma()
(bsc#1167260).
- spi: spi-fsl-dspi: Reduce indentation level in dspi_interrupt
(bsc#1167260).
- spi: spi-fsl-dspi: Remove impossible to reach error check (bsc#1167260).
- spi: spi-fsl-dspi: Remove pointless assignment of master->transfer to
NULL (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused chip->void_write_data (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused defines and includes (bsc#1167260).
- spi: spi-fsl-dspi: Remove unused initialization of 'ret' in dspi_probe
(bsc#1167260).
- spi: spi-fsl-dspi: Rename fifo_{read,write} and {tx,cmd}_fifo_write
(bsc#1167260).
- spi: spi-fsl-dspi: Replace interruptible wait queue with a simple
completion (bsc#1167260).
- spi: spi-fsl-dspi: Replace legacy spi_master names with spi_controller
(bsc#1167260).
- spi: spi-fsl-dspi: Simplify bytes_per_word gymnastics (bsc#1167260).
- spi: spi-fsl-dspi: Take software timestamp in dspi_fifo_write
(bsc#1167260).
- spi: spi-fsl-dspi: Use BIT() and GENMASK() macros (bsc#1167260).
- spi: spi-fsl-dspi: Use EOQ for last word in buffer even for XSPI mode
(bsc#1167260).
- spi: spi-fsl-dspi: Use dma_request_chan() instead
dma_request_slave_channel() (bsc#1167260).
- spi: spi-fsl-dspi: Use poll mode in case the platform IRQ is missing
(bsc#1167260).
- spi: spi-fsl-dspi: Use reverse Christmas tree declaration order
(bsc#1167260).
- spi: spi-fsl-dspi: Use specific compatible strings for all SoC
instantiations (bsc#1167260).
- spi: spi-fsl-dspi: delete EOQ transfer mode (bsc#1167260).
- spi: spi-fsl-dspi: fix DMA mapping (bsc#1167260).
- spi: spi-fsl-dspi: fix native data copy (bsc#1167260).
- spi: spi-fsl-dspi: remove git-fixes Remove git-fixes. Prepare to update
the driver. References: bsc#1167260
- spi: spi-fsl-dspi: set ColdFire to DMA mode (bsc#1167260).
- spi: spi-fsl-dspi: use XSPI mode instead of DMA for DPAA2 SoCs
(bsc#1167260).
- spi: spi-ti-qspi: Free DMA resources (git-fixes).
- staging: fwserial: fix TIOCGSERIAL implementation (git-fixes).
- staging: fwserial: fix TIOCSSERIAL implementation (git-fixes).
- staging: fwserial: fix TIOCSSERIAL jiffies conversions (git-fixes).
- staging: fwserial: fix TIOCSSERIAL permission check (git-fixes).
- staging: rtl8192u: Fix potential infinite loop (git-fixes).
- thermal/drivers/cpufreq_cooling: Update cpufreq_state only if state has
changed (git-fixes).
- usb: Remove dev_err() usage after platform_get_irq() (git-fixes).
- usb: dwc2: Fix hibernation between host and device modes (git-fixes).
- usb: dwc2: Fix host mode hibernation exit with remote wakeup flow
(git-fixes).
- usb: dwc2: Fix session request interrupt handler (git-fixes).
- usb: dwc3: Switch to use device_property_count_u32() (git-fixes).
- usb: dwc3: Update soft-reset wait polling rate (git-fixes).
- usb: dwc3: gadget: Fix START_TRANSFER link state check (git-fixes).
- usb: dwc3: keystone: use devm_platform_ioremap_resource() to simplify
code (git-fixes).
- usb: dwc3: meson-g12a: use devm_platform_ioremap_resource() to simplify
code (git-fixes).
- usb: gadget: Fix double free of device descriptor pointers (git-fixes).
- usb: gadget: aspeed: fix dma map failure (git-fixes).
- usb: gadget: pch_udc: Check for DMA mapping error (git-fixes).
- usb: gadget: pch_udc: Check if driver is present before calling
->setup() (git-fixes).
- usb: gadget: pch_udc: Move pch_udc_init() to satisfy kernel doc
(git-fixes).
- usb: gadget: pch_udc: Replace cpu_to_le32() by lower_32_bits()
(git-fixes).
- usb: gadget: pch_udc: Revert d3cb25a12138 completely (git-fixes).
- usb: gadget: r8a66597: Add missing null check on return from
platform_get_resource (git-fixes).
- usb: typec: tcpci: Check ROLE_CONTROL while interpreting CC_STATUS
(git-fixes).
- usb: typec: tcpm: Address incorrect values of tcpm psy for fixed supply
(git-fixes).
- usb: typec: tcpm: Honour pSnkStdby requirement during negotiation
(git-fixes).
- veth: Store queue_mapping independently of XDP prog presence (git-fixes).
- vfio/pci: Add missing range check in vfio_pci_mmap (git-fixes).
- virt_wifi: Return micros for BSS TSF values (git-fixes).
- vxlan: move debug check after netdev unregister (git-fixes).
- workqueue: Move the position of debug_work_activate() in __queue_work()
(bsc#1184893).
- x86/crash: Fix crash_setup_memmap_entries() out-of-bounds access
(bsc#1152489).
- x86/insn: Add some Intel instructions to the opcode map (bsc#1184760).
- x86/insn: Add some more Intel instructions to the opcode map
(bsc#1184760).
- x86/microcode: Check for offline CPUs before requesting new microcode
(bsc#1152489).
- x86/mm: Fix NX bit clearing issue in kernel_map_pages_in_pgd
(bsc#1152489).
- x86/platform/uv: Set section block size for hubless architectures
(bsc#1152489).
- x86/reboot: Force all cpus to exit VMX root if VMX is supported
(bsc#1152489).
Special Instructions and Notes:
Please reboot the system after installing this update.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-716=1
Package List:
- openSUSE Leap 15.2 (x86_64):
kernel-debug-5.3.18-lp152.75.1
kernel-debug-debuginfo-5.3.18-lp152.75.1
kernel-debug-debugsource-5.3.18-lp152.75.1
kernel-debug-devel-5.3.18-lp152.75.1
kernel-debug-devel-debuginfo-5.3.18-lp152.75.1
kernel-default-5.3.18-lp152.75.1
kernel-default-base-5.3.18-lp152.75.1.lp152.8.32.1
kernel-default-base-rebuild-5.3.18-lp152.75.1.lp152.8.32.1
kernel-default-debuginfo-5.3.18-lp152.75.1
kernel-default-debugsource-5.3.18-lp152.75.1
kernel-default-devel-5.3.18-lp152.75.1
kernel-default-devel-debuginfo-5.3.18-lp152.75.1
kernel-kvmsmall-5.3.18-lp152.75.1
kernel-kvmsmall-debuginfo-5.3.18-lp152.75.1
kernel-kvmsmall-debugsource-5.3.18-lp152.75.1
kernel-kvmsmall-devel-5.3.18-lp152.75.1
kernel-kvmsmall-devel-debuginfo-5.3.18-lp152.75.1
kernel-obs-build-5.3.18-lp152.75.1
kernel-obs-build-debugsource-5.3.18-lp152.75.1
kernel-obs-qa-5.3.18-lp152.75.1
kernel-preempt-5.3.18-lp152.75.1
kernel-preempt-debuginfo-5.3.18-lp152.75.1
kernel-preempt-debugsource-5.3.18-lp152.75.1
kernel-preempt-devel-5.3.18-lp152.75.1
kernel-preempt-devel-debuginfo-5.3.18-lp152.75.1
kernel-syms-5.3.18-lp152.75.1
- openSUSE Leap 15.2 (noarch):
kernel-devel-5.3.18-lp152.75.1
kernel-docs-5.3.18-lp152.75.1
kernel-docs-html-5.3.18-lp152.75.1
kernel-macros-5.3.18-lp152.75.1
kernel-source-5.3.18-lp152.75.1
kernel-source-vanilla-5.3.18-lp152.75.1
References:
https://www.suse.com/security/cve/CVE-2021-29155.html
https://www.suse.com/security/cve/CVE-2021-29650.html
https://bugzilla.suse.com/1043990
https://bugzilla.suse.com/1055117
https://bugzilla.suse.com/1065729
https://bugzilla.suse.com/1152457
https://bugzilla.suse.com/1152489
https://bugzilla.suse.com/1156395
https://bugzilla.suse.com/1167260
https://bugzilla.suse.com/1168838
https://bugzilla.suse.com/1174416
https://bugzilla.suse.com/1174426
https://bugzilla.suse.com/1178089
https://bugzilla.suse.com/1179243
https://bugzilla.suse.com/1179825
https://bugzilla.suse.com/1179851
https://bugzilla.suse.com/1180846
https://bugzilla.suse.com/1181161
https://bugzilla.suse.com/1182613
https://bugzilla.suse.com/1182999
https://bugzilla.suse.com/1183063
https://bugzilla.suse.com/1183203
https://bugzilla.suse.com/1183289
https://bugzilla.suse.com/1184208
https://bugzilla.suse.com/1184209
https://bugzilla.suse.com/1184436
https://bugzilla.suse.com/1184514
https://bugzilla.suse.com/1184650
https://bugzilla.suse.com/1184724
https://bugzilla.suse.com/1184728
https://bugzilla.suse.com/1184730
https://bugzilla.suse.com/1184731
https://bugzilla.suse.com/1184736
https://bugzilla.suse.com/1184737
https://bugzilla.suse.com/1184738
https://bugzilla.suse.com/1184740
https://bugzilla.suse.com/1184741
https://bugzilla.suse.com/1184742
https://bugzilla.suse.com/1184760
https://bugzilla.suse.com/1184811
https://bugzilla.suse.com/1184893
https://bugzilla.suse.com/1184934
https://bugzilla.suse.com/1184942
https://bugzilla.suse.com/1184957
https://bugzilla.suse.com/1184969
https://bugzilla.suse.com/1184984
https://bugzilla.suse.com/1185041
https://bugzilla.suse.com/1185113
https://bugzilla.suse.com/1185233
https://bugzilla.suse.com/1185244
https://bugzilla.suse.com/1185269
https://bugzilla.suse.com/1185365
https://bugzilla.suse.com/1185454
https://bugzilla.suse.com/1185472
https://bugzilla.suse.com/1185491
https://bugzilla.suse.com/1185549
https://bugzilla.suse.com/1185586
https://bugzilla.suse.com/1185587
https://bugzilla.suse.com/1185606
[View Less]
1
0

openSUSE-SU-2021:0715-1: important: Security update for nagios
by opensuse-security@opensuse.org 12 May '21
by opensuse-security@opensuse.org 12 May '21
12 May '21
openSUSE Security Update: Security update for nagios
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0715-1
Rating: important
References: #1003362 #1014637 #1172794 #1182398 #989759
Cross-References: CVE-2016-6209 CVE-2020-13977
CVSS scores:
CVE-2016-6209 (NVD) : 6.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
CVE-2020-13977 (NVD) : 4.9 CVSS:3.…
[View More]1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
CVE-2020-13977 (SUSE): 4.9 CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________
An update that solves two vulnerabilities and has three
fixes is now available.
Description:
This update for nagios fixes the following issues:
- new nagios-exec-start-post script to fix boo#1003362
- fix nagios_upgrade.sh writing to log file in user controlled directory
(boo#1182398). The nagios_upgrade.sh script writes the logfile directly
below /var/log/
nagios was updated to 4.4.6:
* Fixed Map display in Internet Explorer 11 (#714)
* Fixed duplicate properties appearing in statusjson.cgi (#718)
* Fixed NERD not building when enabled in ./configure (#723)
* Fixed build process when using GCC 10 (#721)
* Fixed postauth vulnerabilities in histogram.js, map.js, trends.js
(CVE-2020-13977, boo#1172794)
* When using systemd, configuration will be verified before reloading
(#715)
* Fixed HARD OK states triggering on the maximum check attempt (#757)
* Fix for CVE-2016-6209 (boo#989759) - The "corewindow" parameter (as in
bringing this to our attention go to Dawid Golunski (boo#1014637)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-715=1
Package List:
- openSUSE Leap 15.2 (x86_64):
nagios-4.4.6-lp152.2.3.1
nagios-contrib-4.4.6-lp152.2.3.1
nagios-debuginfo-4.4.6-lp152.2.3.1
nagios-debugsource-4.4.6-lp152.2.3.1
nagios-devel-4.4.6-lp152.2.3.1
nagios-www-4.4.6-lp152.2.3.1
nagios-www-dch-4.4.6-lp152.2.3.1
nagios-www-debuginfo-4.4.6-lp152.2.3.1
- openSUSE Leap 15.2 (noarch):
nagios-theme-exfoliation-4.4.6-lp152.2.3.1
References:
https://www.suse.com/security/cve/CVE-2016-6209.html
https://www.suse.com/security/cve/CVE-2020-13977.html
https://bugzilla.suse.com/1003362
https://bugzilla.suse.com/1014637
https://bugzilla.suse.com/1172794
https://bugzilla.suse.com/1182398
https://bugzilla.suse.com/989759
[View Less]
1
0

openSUSE-SU-2021:0714-1: moderate: Security update for vlc
by opensuse-security@opensuse.org 12 May '21
by opensuse-security@opensuse.org 12 May '21
12 May '21
openSUSE Security Update: Security update for vlc
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0714-1
Rating: moderate
References: #1181918
Cross-References: CVE-2020-26664
CVSS scores:
CVE-2020-26664 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Backports SLE-15-SP2
…
[View More]______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for vlc fixes the following issues:
Update to version 3.0.13:
+ Demux:
- Adaptive: fix artefacts in HLS streams with wrong profiles/levels
- Fix regression on some MP4 files for the audio track
- Fix MPGA and ADTS probing in TS files
- Fix Flac inside AVI files
- Fix VP9/Webm artefacts when seeking
+ Codec:
- Support SSA text scaling
- Fix rotation on Android rotation
- Fix WebVTT subtitles that start at 00:00
+ Access:
- Update libnfs to support NFSv4
- Improve SMB2 integration
- Fix Blu-ray files using Unicode names on Windows
- Disable mcast lookups on Android for RTSP playback
+ Video Output: Rework the D3D11 rendering wait, to fix choppiness on
display
+ Interfaces:
- Fix VLC getting stuck on close on X11 (#21875)
- Improve RTL on preferences on macOS
- Add mousewheel horizontal axis control
- Fix crash on exit on macOS
- Fix sizing of the fullscreen controls on macOS
+ Misc:
- Improve MIDI fonts search on Linux
- Update Soundcloud, Youtube, liveleak
- Fix compilation with GCC11
- Fix input-slave option for subtitles
+ Updated translations.
Update to version 3.0.12:
+ Access: Add new RIST access module compliant with simple profile
(VSF_TR-06-1).
+ Access Output: Add new RIST access output module compliant with simple
profile (VSF_TR-06-1).
+ Demux: Fixed adaptive's handling of resolution settings.
+ Audio output: Fix audio distortion on macOS during start of playback.
+ Video Output: Direct3D11: Fix some potential crashes when using video
filters.
+ Misc:
- Several fixes in the web interface, including privacy and security
improvements
- Update YouTube and Vocaroo scripts.
+ Updated translations.
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP2:
zypper in -t patch openSUSE-2021-714=1
Package List:
- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):
libvlc5-3.0.13-bp152.2.12.1
libvlccore9-3.0.13-bp152.2.12.1
vlc-3.0.13-bp152.2.12.1
vlc-codec-gstreamer-3.0.13-bp152.2.12.1
vlc-devel-3.0.13-bp152.2.12.1
vlc-jack-3.0.13-bp152.2.12.1
vlc-noX-3.0.13-bp152.2.12.1
vlc-opencv-3.0.13-bp152.2.12.1
vlc-qt-3.0.13-bp152.2.12.1
vlc-vdpau-3.0.13-bp152.2.12.1
- openSUSE Backports SLE-15-SP2 (noarch):
vlc-lang-3.0.13-bp152.2.12.1
References:
https://www.suse.com/security/cve/CVE-2020-26664.html
https://bugzilla.suse.com/1181918
[View Less]
1
0

openSUSE-SU-2021:0713-1: moderate: Security update for syncthing
by opensuse-security@opensuse.org 11 May '21
by opensuse-security@opensuse.org 11 May '21
11 May '21
openSUSE Security Update: Security update for syncthing
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0713-1
Rating: moderate
References: #1184428
Cross-References: CVE-2021-21404
CVSS scores:
CVE-2021-21404 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
openSUSE Backports SLE-15-SP2
…
[View More]______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for syncthing fixes the following issues:
Update to 1.15.0/1.15.1
* This release fixes a vulnerability where Syncthing and the relay
server can crash due to malformed relay protocol messages
(CVE-2021-21404); see GHSA-x462-89pf-6r5h. (boo#1184428)
* This release updates the CLI to use subcommands and adds the
subcommands cli (previously standalone stcli utility) and decrypt (for
offline verifying and decrypting encrypted folders).
* With this release we invite everyone to test the "untrusted
(encrypted) devices" feature. You should not use it yet on important
production data. Thus UI controls are hidden behind a feature flag.
For more information, visit:
https://forum.syncthing.net/t/testing-untrusted-encrypted-devices/16470
Update to 1.14.0
* This release adds configurable device and folder defaults.
* The output format of the /rest/db/browse endpoint has changed.
update to 1.13.1:
* This release adds configuration options for min/max connections (see
https://docs.syncthing.net/advanced/option-connection-limits.html) and
moves the storage of pending devices/folders from the config to the
database (see
https://docs.syncthing.net/dev/rest.html#cluster-endpoints)
* Bugfixes
* Official builds of v1.13.0 come with the Tech Ui, which is impossible
to switch back from
update to 1.12.1:
* Invalid names are allowed and "auto accepted" in folder root path on
Windows
* Sometimes indexes for some folders aren't sent after starting Syncthing
* [Untrusted] Remove Unexpected Items leaves things behind
* Wrong theme on selection
* Quic spamming address resolving
* Deleted locally changed items still shown as locally changed
* Allow specifying remote expected web UI port which would generate a
href somewhere
* Ignore fsync errors when saving ignore files
Update to 1.12.0
- The 1.12.0 release
- adds a new config REST API.
- The 1.11.0 release
- adds the sendFullIndexOnUpgrade option to control whether all index
data is resent when an upgrade is detected, equivalent to starting
Syncthing with --reset-deltas. This (sendFullIndexOnUpgrade=true)
used to be the behavior in previous versions, but is mainly useful
as a troubleshooting step and causes high database churn. The new
default is false.
- Update to 1.10.0
- This release adds the config option announceLANAddresses to enable
(the default) or disable announcing private (RFC1918) LAN IP addresses
to global discovery.
- Update to 1.9.0
- This release adds the advanced folder option caseSensitiveFS
(https://docs.syncthing.net/advanced/folder-caseSensitiveFS.html) to
disable the new safe handling of case insensitive filesystems.
- Fix Leap build by requiring at least Go 1.14
- Prevent the build system to download Go modules which would require an
internet connection during the build
- Update to 1.8.0
- The 1.8.0 release
- adds the experimental copyRangeMethod config on folders, for use on
filesystems with copy-on-write support. Please see
https://docs.syncthing.net/advanced/folder-copyrangemethod.html for
details.
- adds TCP hole punching, used to establish high performance TCP
connections in certain NAT scenarios where only relay or QUIC
connections could be used previously.
- adds a configuration to file versioning for how often to run
cleanup. This defaults to once an hour, but is configurable from
very frequently to never.
- The 1.7.0 release performs a database migration to optimize for
clusters with many devices.
- The 1.6.0 release performs a database schema migration, and adds the
BlockPullOrder, DisableFsync and MaxConcurrentWrites folder
options to the configuration schema. The LocalChangeDetected event no
longer has the action set to added for new files, instead showing
modified for all local file changes.
- The 1.5.0 release changes the default location for the index database
under some circumstances. Two new flags can also be used to affect the
location of the configuration (-config) and database (-data)
separately. The old -home flag is equivalent to setting both of these
to the same directory. When no flags are given the following logic is
used to determine the data location: If a database exists in the old
default location, that location is still used. This means existing
installations are not affected by this change. If $XDG_DATA_HOME is
set, use $XDG_DATA_HOME/syncthing. If ~/.local/share/syncthing exists,
use that location. Use the old default location.
- Update to 1.4.2:
- Bugfixes:
- #6499: panic: nil pointer dereference in usage reporting
- Other issues:
- revert a change to the upgrade code that puts unnecessary load on
the upgrade server
- Update to 1.4.1:
- Bugfixes:
- #6289: "general SOCKS server failure" since syncthing 1.3.3
- #6365: Connection errors not shown in GUI
- #6415: Loop in database migration "folder db index missing" after
upgrade to v1.4.0
- #6422: "fatal error: runtime: out of memory" during database
migration on QNAP NAS
- Enhancements:
- #5380: gui: Display folder/device name in modal
- #5979: UNIX socket permission bits
- #6384: Do auto upgrades early and synchronously on startup
- Other issues:
- #6249: Remove unnecessary RAM/CPU stats from GUI
- Update to 1.4.0:
- Important changes:
- New config option maxConcurrentIncomingRequestKiB
- Replace config option maxConcurrentScans with maxFolderConcurrency
- Improve database schema
- Bugfixes:
- #4774: Doesn't react to Ctrl-C when run in a subshell with
-no-restart (Linux)
- #5952: panic: Should never get a deleted file as needed when we
don't have it
- #6281: Progress emitter uses 100% CPU
- #6300: lib/ignore: panic: runtime error: index out of range [0] with
length 0
- #6304: Syncing issues, database missing sequence entries
- #6335: Crash or hard shutdown can case database inconsistency, out
of sync
- Enhancements:
- #5786: Consider always running the monitor process
- #5898: Database performance: reduce duplication
- #5914: Limit folder concurrency to improve performance
- #6302: Avoid thundering herd issue by global request limiter
- Change the Go build requirement to a more flexible "golang(API) >= 1.12".
This update was imported from the openSUSE:Leap:15.2:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15-SP2:
zypper in -t patch openSUSE-2021-713=1
Package List:
- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):
syncthing-1.15.1-bp152.2.3.1
syncthing-relaysrv-1.15.1-bp152.2.3.1
References:
https://www.suse.com/security/cve/CVE-2021-21404.html
https://bugzilla.suse.com/1184428
[View Less]
1
0

openSUSE-SU-2021:0712-1: important: Security update for opera
by opensuse-security@opensuse.org 11 May '21
by opensuse-security@opensuse.org 11 May '21
11 May '21
openSUSE Security Update: Security update for opera
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0712-1
Rating: important
References:
Cross-References: CVE-2021-21206 CVE-2021-21220 CVE-2021-21222
CVE-2021-21223 CVE-2021-21224 CVE-2021-21225
CVE-2021-21226
CVSS scores:
CVE-2021-21220 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
…
[View More] CVE-2021-21222 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
CVE-2021-21223 (NVD) : 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
CVE-2021-21224 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-21225 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-21226 (NVD) : 9.6 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.2:NonFree
______________________________________________________________________________
An update that fixes 7 vulnerabilities is now available.
Description:
This update for opera fixes the following issues:
Update to version 76.0.4017.94
- released on the stable branch
Update to version 76.0.4017.88
- CHR-8404 Update chromium on desktop-stable-90-4017 to 90.0.4430.85
- DNA-92219 Add bookmark API supports to the front-end
- DNA-92409 [MAC] ���Present now��� options windows appear behind
detached window
- DNA-92615 Capture tab from the tab context menu
- DNA-92616 Capture tab from Snapshot
- DNA-92617 Capture tab from image context menu
- DNA-92652 Opera 76 translations
- DNA-92680 Make image selector on any page work like bookmarks popup WP2
- DNA-92707 Crash at void base::ObserverList::AddObserver(class
content::PrerenderHost::Observer*)
- DNA-92710 Autoupdate on macOS 11.3 not working
- DNA-92711 Make image selector on any page work like bookmarks popup WP3
- DNA-92730 Make image selector on any page work like bookmarks popup WP4
- DNA-92761 Make image selector on any page work like bookmarks popup WP5
- DNA-92776 Make image selector on any page work like bookmarks popup WP6
- DNA-92862 Make ���View pinboards��� button work
- DNA-92906 Provide in-house translations for Cashback strings to Spanish
- DNA-92908 API collides with oneclick installer
- The update to chromium 90.0.4430.85 fixes following issues:
- CVE-2021-21222, CVE-2021-21223, CVE-2021-21224, CVE-2021-21225,
CVE-2021-21226
- Complete Opera 76.0 changelog at:
https://blogs.opera.com/desktop/changelog-for-76/
Update to version 75.0.3969.218
- CHR-8393 Update chromium on desktop-stable-89-3969 to 89.0.4389.128
- DNA-92113 Windows debug fails to compile
opera_components/ipfs/ipfs/ipfs_url_loader_throttle.obj
- DNA-92198 [Arm] Update signing scripts
- DNA-92200 [Arm] Create universal packages from two buildsets
- DNA-92338 [Search tabs] The preview isn���t updated when the tab from
another window is closed
- DNA-92410 [Download popup] Selected item still looks bad in dark mode
- DNA-92441 Compilation error
- DNA-92514 Allow to generate universal DMG package from existing
universal .tar.xz
- DNA-92608 Opera 75 crash during rapid workspace switching
- DNA-92627 Crash at automation::Error::code()
- DNA-92630 Crash at
opera::PremiumExtensionPersistentPrefStorageImpl::IsPremiumExtensionFeature
Enabled()
- DNA-92648 Amazon icon disappears from Sidebar Extensions section after
pressing Hide Amazon button
- DNA-92681 Add missing string in Japanese
- DNA-92684 Fix issues with signing multiple bsids
- DNA-92706 Update repack generation from universal packages
- DNA-92725 Enable IPFS for all channels
- The update to chromium 89.0.4389.128 fixes following issues:
CVE-2021-21206, CVE-2021-21220
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:NonFree:
zypper in -t patch openSUSE-2021-712=1
Package List:
- openSUSE Leap 15.2:NonFree (x86_64):
opera-76.0.4017.94-lp152.2.43.1
References:
https://www.suse.com/security/cve/CVE-2021-21206.html
https://www.suse.com/security/cve/CVE-2021-21220.html
https://www.suse.com/security/cve/CVE-2021-21222.html
https://www.suse.com/security/cve/CVE-2021-21223.html
https://www.suse.com/security/cve/CVE-2021-21224.html
https://www.suse.com/security/cve/CVE-2021-21225.html
https://www.suse.com/security/cve/CVE-2021-21226.html
[View Less]
1
0

openSUSE-SU-2021:0707-1: important: Security update for perl-Image-ExifTool
by opensuse-security@opensuse.org 10 May '21
by opensuse-security@opensuse.org 10 May '21
10 May '21
openSUSE Security Update: Security update for perl-Image-ExifTool
______________________________________________________________________________
Announcement ID: openSUSE-SU-2021:0707-1
Rating: important
References: #1185547
Cross-References: CVE-2021-22204
CVSS scores:
CVE-2021-22204 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
openSUSE Leap 15.2
openSUSE Backports SLE-15-SP2
…
[View More] openSUSE Backports SLE-15-SP1
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for perl-Image-ExifTool fixes the following issues:
Update to version 12.25 fixes (boo#1185547 CVE-2021-22204)
* JPEG XL support is now official
* Added read support for Medical Research Council (MRC) image files
* Added ability to write a number of 3gp tags in video files
* Added a new Sony PictureProfile value (thanks Jos Roost)
* Added a new Sony LensType (thanks LibRaw)
* Added a new Nikon LensID (thanks Niels Kristian Bech Jensen)
* Added a new Canon LensType
* Decode more GPS information from Blackvue dashcam videos
* Decode a couple of new NikonSettings tags (thanks Warren Hatch)
* Decode a few new RIFF tags
* Improved Validate option to add minor warning if standard XMP is missing
xpacket wrapper
* Avoid decoding some large arrays in DNG images to improve performance
unless the -m option is used
* Patched bug that could give runtime warning when trying to write an
empty XMP structure
* Fixed decoding of ImageWidth/Height for JPEG XL images
* Fixed problem were Microsoft Xtra tags couldn't be deleted
version 12.24:
* Added a new PhaseOne RawFormat value (thanks LibRaw)
* Decode a new Sony tag (thanks Jos Roost)
* Decode a few new Panasonic and FujiFilm tags (thanks LibRaw and
Greybeard)
* Patched security vulnerability in DjVu reader
* Updated acdsee.config in distribution (thanks StarGeek)
* Recognize AutoCAD DXF files
* More work on experimental JUMBF read support
* More work on experimental JPEG XL read/write support
version 12.23:
* Added support for Olympus ORI files
* Added experimental read/write support for JPEG XL images
* Added experimental read support for JUMBF metadata in JPEG and Jpeg2000
images
* Added built-in support for parsing GPS track from Denver ACG-8050 videos
with the -ee option
* Added a some new Sony lenses (thanks Jos Roost and LibRaw)
* Changed priority of Samsung trailer tags so the first DepthMapImage
takes precedence when -a is not used
* Improved identification of M4A audio files
* Patched to avoid escaping ',' in "Binary data" message when
-struct is used
* Removed Unknown flag from MXF VideoCodingSchemeID tag
* Fixed -forcewrite=EXIF to apply to EXIF in binary header of EPS files
* API Changes:
+ Added BlockExtract option
version 12.22:
* Added a few new Sony LensTypes and a new SonyModelID (thanks Jos Roost
and LibRaw)
* Added Extra BaseName tag
* Added a new CanonModelID (thanks LibRaw)
* Decode timed GPS from unlisted programs in M2TS videos with the -ee3
option
* Decode more Sony rtmd tags
* Decode some tags for the Sony ILME-FX3 (thanks Jos Roost)
* Allow negative values to be written to XMP-aux:LensID
* Recognize HEVC video program in M2TS files
* Enhanced -b option so --b suppresses tags with binary data
* Improved flexibility when writing GPS coordinates:
+ Now pulls latitude and longitude from a combined GPSCoordinates string
+ Recognizes the full word "South" and "West" to write negative
coordinates
* Improved warning when trying to write an integer QuickTime date/time tag
and Time::Local is not available
* Convert GPSSpeed from mph to km/h in timed GPS from Garmin MP4 videos
version 12.21:
* Added a few new iOS QuickTime tags
* Decode a couple more Sony rtmd tags
* Patch to avoid possible "Use of uninitialized value" warning when
attempting to write QuickTime date/time tags with an invalid value
* Fixed problem writing Microsoft Xtra tags
* Fixed Windows daylight savings time patch for file times that was broken
in 12.19 (however directory times will not yet handle DST properly)
version 12.20:
* Added ability to write some Microsoft Xtra tags in MOV/MP4 videos
* Added two new Canon LensType values (thanks Norbert Wasser)
* Added a new Nikon LensID
* Fixed problem reading FITS comments that start before column 11
version 12.19:
* Added -list_dir option
* Added the "ls-l" Shortcut tag
* Extract Comment and History from FITS files
* Enhanced FilePermissions to include device type (similar to "ls -l")
* Changed the name of Apple ContentIdentifier tag to MediaGroupUUID
(thanks Neal Krawetz)
* Fixed a potential "substr outside of string" runtime error when reading
corrupted EXIF
* Fixed edge case where NikonScanIFD may not be copied properly when
copying MakerNotes to another file
* API Changes:
+ Added ability to read/write System tags of directories
+ Enhanced GetAllGroups() to support family 7 and take
optional ExifTool reference
+ Changed QuickTimeHandler option default to 1
version 12.18:
* Added a new SonyModelID
* Decode a number of Sony tags for the ILCE-1 (thanks Jos Roost)
* Decode a couple of new Canon tags (thanks LibRaw)
* Patched to read differently formatted UserData:Keywords as written by
iPhone
* Patched to tolerate out-of-order Nikon MakerNote IFD entries when
obtaining tags necessary for decryption
* Fixed a few possible Condition warnings for some NikonSettings tags
version 12.17:
* Added a new Canon FocusMode value
* Added a new FujiFilm FilmMode value
* Added a number of new XMP-crs tags (thanks Herb)
* Decode a new H264 MDPM tag
* Allow non-conforming lower-case XMP boolean "true" and "false" values to
be written, but only when print conversion is disabled
* Improved Validate option to warn about non-capitalized boolean XMP values
* Improved logic for setting GPSLatitude/LongitudeRef values when writing
* Changed -json and -php options so the -a option is implied even without
the -g option
* Avoid extracting audio/video data from AVI videos when -ee
-u is used
* Patched decoding of Canon ContinuousShootingSpeed for newer firmware
versions of the EOS-1DXmkIII
* Re-worked LensID patch of version 12.00 (github issue #51)
* Fixed a few typos in newly-added NikonSettings tags (thanks Herb)
* Fixed problem where group could not be specified for PNG-pHYs tags when
writing version 12.16:
* Extract another form of video subtitle text
* Enhanced -ee option with -ee2 and -ee3 to allow parsing of the H264
video stream in MP4 files
* Changed a Nikon FlashMode value
* Fixed problem that caused a failed DPX test on Strawberry Perl
* API Changes:
+ Enhanced ExtractEmbedded option
version 12.15:
* Added a couple of new Sony LensType values (thanks LibRaw and Jos Roost)
* Added a new Nikon FlashMode value (thanks Mike)
* Decode NikonSettings (thanks Warren Hatch)
* Decode thermal information from DJI RJPEG images
* Fixed extra newline in -echo3 and -echo4 outputs added in version 12.10
* Fixed out-of-memory problem when writing some very large PNG files under
Windows
version 12.14:
* Added support for 2 more types of timed GPS in video files (that makes
49 different formats now supported)
* Added validity check for PDF trailer dictionary Size
* Added a new Pentax LensType
* Extract metadata from Jpeg2000 Association box
* Changed -g:XX:YY and -G:XX:YY options to show empty strings for
non-existent groups
* Patched to issue warning and avoid writing date/time values with a zero
month or day number
* Patched to avoid runtime warnings if trying to set FileName to an empty
string
* Fixed issue that could cause GPS test number 12 to fail on some systems
* Fixed problem extracting XML as a block from Jpeg2000 images, and
extract XML tags in the XML group instead of XMP
- Update URL
update to 12.13:
* Add time zone automatically to most string-based QuickTime date/time
tags when writing unless the PrintConv option is disabled
* Added -i HIDDEN option to ignore files with names that start with "."
* Added a few new Nikon ShutterMode values (thanks Jan Skoda)
* Added ability to write Google GCamera MicroVideo XMP tags
* Decode a new Sony tag (thanks LibRaw)
* Changed behaviour when writing only pseudo tags to return an error and
avoid writing any other tags if writing FileName fails
* Print "X image files read" message even if only 1 file is read when at
least
one other file has failed the -if condition
* Added ability to geotag from DJI CSV log files
* Added a new CanonModelID
* Added a couple of new Sony LensType values (thanks LibRaw)
* Enhanced -csvDelim option to allow "\t", "\n", "\r" and "\\"
* Unescape "\b" and "\f" in imported JSON values
* Fixed bug introduced in 12.10 which generated a "Not an integer" warning
when attempting to shift some QuickTime date/time tags
* Fixed shared-write permission problem with -@ argfile when using
-stay_open and a filename containing special characters on Windows
* Added -csvDelim option
* Added new Canon and Olympus LensType values (thanks LibRaw)
* Added a warning if ICC_Profile is deleted from an image (github issue
#63)
* EndDir() function for -if option now works when -fileOrder is used
* Changed FileSize conversion to use binary prefixes since that is how the
conversion is currently done (eg. MiB instead of MB)
* Patched -csv option so columns aren't resorted when using -G option and
one
of the tags is missing from a file
* Fixed incompatiblity with Google Photos when writing
UserData:GPSCoordinates to MP4 videos
* Fixed problem where the tags available in a -p format string were
limited to the same as the -if[NUM] option when NUM was specified
* Fixed incorrect decoding of SourceFileIndex/SourceDirectoryIndex for
Ricoh models
Update to 12.10
* Added -validate test for proper TIFF magic number in JPEG EXIF header
* Added support for Nikon Z7 LensData version 0801
* Added a new XMP-GPano tag
* Decode ColorData for the Canon EOS 1DXmkIII
* Decode more tags for the Sony ILCE-7SM3
* Automatically apply QuickTimeUTC option for CR3 files
* Improved decoding of XAttrMDLabel from MacOS files
* Ignore time zones when writing date/time values and using the -d option
* Enhanced -echo3 and -echo4 options to allow exit status to be returned
* Changed -execute so the -q option no longer suppresses the "{ready}"
message when a synchronization number is used
* Added ability to copy CanonMakerNotes from CR3 images to other file types
* Added read support for ON1 presets file (.ONP)
* Added two new CanonModelID values
* Added trailing "/" when writing QuickTime:GPSCoordinates
* Added a number of new XMP-crs tags
* Added a new Sony LensType (thanks Jos Roost)
* Added a new Nikon Z lens (thanks LibRaw)
* Added a new Canon LensType
* Decode ColorData for Canon EOS R5/R6
* Decode a couple of new HEIF tags
* Decode FirmwareVersion for Canon M50
* Improved decoding of Sony CreativeStyle tags
* Improved parsing of Radiance files to recognize comments
* Renamed GIF AspectRatio tag to PixelAspectRatio
* Patched EndDir() feature so subdirectories are always processed when -r
is used (previously, EndDir() would end processing of a directory
completely)
* Avoid loading GoPro module unnecessarily when reading MP4 videos from
some other cameras
* Fixed problem with an incorrect naming of CodecID tags in some MKV videos
* Fixed verbose output to avoid "adding" messages for existing flattened
XMP tags
* Added a new Sony LensType
* Recognize Mac OS X xattr files
* Extract ThumbnailImage from MP4 videos of more dashcam models
* Improved decoding of a number of Sony tags
* Fixed problem where the special -if EndDir() function didn't work
properly for directories after the one in which it was initially called
* Patched to read DLL files which don't have a .rsrc section
* Patched to support new IGC date format when geotagging
* Patched to read DLL files with an invalid size in the header
* Added support for GoPro .360 videos
* Added some new Canon RF and Nikkor Z lenses
* Added some new Sony LensType and CreativeStyle values and decode some
ILCE-7C tags
* Added a number of new Olympus SceneMode values
* Added a new Nikon LensID
* Decode more timed metadata from Insta360 videos
* Decode timed GPS from videos of more Garmin dashcam models
* Decode a new GoPro video tag
* Reformat time-only EventTime values when writing and prevent arbitrary
strings from being written
* Patched to accept backslashes in SourceFile entries for -csv option
update to 12.06
* Added read support for Lyrics3 metadata (and fixed problem where APE
metadata may be ignored if Lyrics3 exists)
* Added a new Panasonic VideoBurstMode value
* Added a new Olympus MultipleExposureMode value
* Added a new Nikon LensID
* Added back conversions for XMP-dwc EventTime that were removed in 12.04
with a patch to allow time-only values
* Decode GIF AspectRatio
* Decode Olympus FocusBracketStepSize
* Extract PNG iDOT chunk in Binary format with the name AppleDataOffsets
* Process PNG images which do not start with mandatory IHDR chunk
* Added a new Panasonic SelfTimer value
* Decode a few more DPX tags
* Extract AIFF APPL tag as ApplicationData
* Fixed bug writing QuickTime ItemList 'gnre' Genre values
* Fixed an incorrect value for Panasonic VideoBurstResolution
* Fixed problem when applying a time shift to some invalid makernote
date/time values
update to 12.04:
* See /usr/share/doc/packages/perl-Image-ExifTool/Change
update to 11.50, see Image-ExifTool-11.50.tar.gz for details
Update to version 11.30:
* Add a new Sony/Minolta LensType.
* Decode streaming metadata from TomTom Bandit Action Cam MP4 videos.
* Decode Reconyx HF2 PRO maker notes.
* Decode ColorData for some new Canon models.
* Enhanced -geotag feature to set AmbientTemperature if available.
* Remove non-significant spaces from some DICOM values.
* Fix possible "'x' outside of string" error when reading corrupted EXIF.
* Fix incorrect write group for GeoTIFF tags.
Update to version 11.29
* See /usr/share/doc/packages/perl-Image-ExifTool/Changes
Update to version 11.27
* See /usr/share/doc/packages/perl-Image-ExifTool/Changes
Update to version 11.24
* See /usr/share/doc/packages/perl-Image-ExifTool/Changes
Update to version 11.11 (changes since 11.01):
* See /usr/share/doc/packages/perl-Image-ExifTool/Changes
Update to 11.01:
* Added a new ProfileCMMType
* Added a Validate warning about non-standard EXIF or XMP in PNG images
* Added a new Canon LensType
* Decode a couple more PanasonicRaw tags
* Patched to avoid adding tags to QuickTime videos with multiple 'mdat'
atoms --> avoids potential corruption of these videos!
Update to 11.00:
* Added read support for WTV and DVR-MS videos
* Added print conversions for some ASF date/time tags
* Added a new SonyModelID
* Decode a new PanasonicRaw tag
* Decode some new Sony RX100 VI tags
* Made Padding and OffsetSchema tags "unsafe" so they aren't copied by
default
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.2:
zypper in -t patch openSUSE-2021-707=1
- openSUSE Backports SLE-15-SP2:
zypper in -t patch openSUSE-2021-707=1
- openSUSE Backports SLE-15-SP1:
zypper in -t patch openSUSE-2021-707=1
Package List:
- openSUSE Leap 15.2 (noarch):
exiftool-12.25-lp152.4.3.1
perl-File-RandomAccess-12.25-lp152.4.3.1
perl-Image-ExifTool-12.25-lp152.4.3.1
- openSUSE Backports SLE-15-SP2 (noarch):
exiftool-12.25-bp152.4.3.1
perl-File-RandomAccess-12.25-bp152.4.3.1
perl-Image-ExifTool-12.25-bp152.4.3.1
- openSUSE Backports SLE-15-SP1 (noarch):
exiftool-12.25-bp151.4.3.1
perl-File-RandomAccess-12.25-bp151.4.3.1
perl-Image-ExifTool-12.25-bp151.4.3.1
References:
https://www.suse.com/security/cve/CVE-2021-22204.html
https://bugzilla.suse.com/1185547
[View Less]
1
0